Analysis

  • max time kernel
    152s
  • max time network
    105s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 01:23

General

  • Target

    3a752b259154857581a356054a0c74743dbfad7c25e91a2918218c5fc769d6dc.exe

  • Size

    581KB

  • MD5

    09679326ff2ea958b59e976aece01bfe

  • SHA1

    d12176a639d66423f0bec4a632c6250a2008fc7f

  • SHA256

    3a752b259154857581a356054a0c74743dbfad7c25e91a2918218c5fc769d6dc

  • SHA512

    a6a76a111fe803c60f0e4738c1e9853eecc84a2861c63cfbfd8daaa3daa6fd7ecd1b344cb3679a5d4ea42b67acc2ba342707951d38190270855f1e3f0084119b

  • SSDEEP

    12288:BV+mzuIJp1kfgjdkAUKn0jJxRmL3AZTytmw+6WDaz5Z:B87gjTUK0lXms1AjmU5Z

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

VicTiMe

C2

otmansavana.no-ip.info:82

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    systeme.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 10 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1268
      • C:\Users\Admin\AppData\Local\Temp\3a752b259154857581a356054a0c74743dbfad7c25e91a2918218c5fc769d6dc.exe
        "C:\Users\Admin\AppData\Local\Temp\3a752b259154857581a356054a0c74743dbfad7c25e91a2918218c5fc769d6dc.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:1632
        • C:\WINDOWS\1.exe
          "C:\WINDOWS\1.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1052
          • C:\WINDOWS\1.exe
            C:\WINDOWS\1.exe
            4⤵
            • Adds policy Run key to start application
            • Executes dropped EXE
            • Modifies Installed Components in the registry
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:272
            • C:\WINDOWS\explorer.exe
              explorer.exe
              5⤵
                PID:568
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                5⤵
                  PID:828
                • C:\WINDOWS\1.exe
                  "C:\WINDOWS\1.exe"
                  5⤵
                  • Executes dropped EXE
                  • Modifies Installed Components in the registry
                  • Loads dropped DLL
                  PID:1660
                  • C:\Windows\install\systeme.exe
                    "C:\Windows\install\systeme.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:1592
                    • C:\Windows\install\systeme.exe
                      C:\Windows\install\systeme.exe
                      7⤵
                      • Executes dropped EXE
                      • Drops file in Windows directory
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2028
                      • C:\Program Files\Internet Explorer\iexplore.exe
                        "C:\Program Files\Internet Explorer\iexplore.exe"
                        8⤵
                          PID:980
                        • C:\Windows\install\systeme.exe
                          "C:\Windows\install\systeme.exe"
                          8⤵
                          • Executes dropped EXE
                          • Suspicious behavior: GetForegroundWindowSpam
                          • Suspicious use of AdjustPrivilegeToken
                          PID:844
                          • C:\Windows\install\systeme.exe
                            "C:\Windows\install\systeme.exe"
                            9⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:1444
                            • C:\Windows\install\systeme.exe
                              C:\Windows\install\systeme.exe
                              10⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1504
                    • C:\Windows\install\systeme.exe
                      "C:\Windows\install\systeme.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:1108
                      • C:\Windows\install\systeme.exe
                        C:\Windows\install\systeme.exe
                        7⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1352
          • C:\Windows\SysWOW64\DllHost.exe
            C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
            1⤵
            • Drops file in Windows directory
            • Suspicious use of FindShellTrayWindow
            PID:1128

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          3
          T1060

          Defense Evasion

          Modify Registry

          3
          T1112

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
            Filesize

            229KB

            MD5

            233ff210c270a732cd32bfed47df52e7

            SHA1

            b8260e247d77339df8e9b1a6be2c2993a54b94a0

            SHA256

            0ccfa3cfea0fb9ecbe727b17256cfc6b0995be185c938cf8c2ac48db9255bf90

            SHA512

            bc300e7d730c9aeb0f891335a99ec52ed15e35d5c98b64b5ea25b2f239723c8fd655f65bec429e40155f34eaf5a5b35e172af58b0379972bcf3fd53f56ca9c91

          • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
            Filesize

            229KB

            MD5

            01be094f48dbd03c5238dfb1e602d968

            SHA1

            06b10dc00d9fc7e0b750efc93a973f0dc0786c48

            SHA256

            b63e23b4c413ca67432a8cf8f59b38fb71c7a81199dc466120f2486671c70cb5

            SHA512

            be65d311e697b0574447cea007746a8ebddd06f31389033112a265889e99bbf4eb7454f344a56bb70df9493476de833d41f89650b17d18b6f19aea21c4c3d6f6

          • C:\WINDOWS\1.exe
            Filesize

            274KB

            MD5

            5b9d20a91e352414cca0b455fc4d652f

            SHA1

            07a9f124fab2b5322ca5bb3f904bce75ff3e0ad2

            SHA256

            90cc1b8a49544568f59b00b9632ce084a26f0cb64797a581bc296c8f998f6e1a

            SHA512

            2727d28c3f2ea7f40f6eba8a75f674986925274a4fb668945262f4251d7a86b6b263403cb58e8b767548aa17585a10f9813a28b2eeeebbf8ae59aa1af4536331

          • C:\WINDOWS\2.jpg
            Filesize

            51KB

            MD5

            a5a5beb9e53b28f24e89300955def4b1

            SHA1

            cbe408cadd62f0bab7adddd6ee4bbbd16c9d3a5d

            SHA256

            e3783e927dd2255ead7d34225f4166922a20df9744e7faecc1683f69b3e2de3a

            SHA512

            c96a665605f8778f069925eb24ddaf481631e3d55b1132675a61d2a42fa8837d75d5af694b65c2157f20f58ceb412bb231a8eea5359bad701667ba998c9684ba

          • C:\Windows\1.exe
            Filesize

            274KB

            MD5

            5b9d20a91e352414cca0b455fc4d652f

            SHA1

            07a9f124fab2b5322ca5bb3f904bce75ff3e0ad2

            SHA256

            90cc1b8a49544568f59b00b9632ce084a26f0cb64797a581bc296c8f998f6e1a

            SHA512

            2727d28c3f2ea7f40f6eba8a75f674986925274a4fb668945262f4251d7a86b6b263403cb58e8b767548aa17585a10f9813a28b2eeeebbf8ae59aa1af4536331

          • C:\Windows\1.exe
            Filesize

            274KB

            MD5

            5b9d20a91e352414cca0b455fc4d652f

            SHA1

            07a9f124fab2b5322ca5bb3f904bce75ff3e0ad2

            SHA256

            90cc1b8a49544568f59b00b9632ce084a26f0cb64797a581bc296c8f998f6e1a

            SHA512

            2727d28c3f2ea7f40f6eba8a75f674986925274a4fb668945262f4251d7a86b6b263403cb58e8b767548aa17585a10f9813a28b2eeeebbf8ae59aa1af4536331

          • C:\Windows\1.exe
            Filesize

            274KB

            MD5

            5b9d20a91e352414cca0b455fc4d652f

            SHA1

            07a9f124fab2b5322ca5bb3f904bce75ff3e0ad2

            SHA256

            90cc1b8a49544568f59b00b9632ce084a26f0cb64797a581bc296c8f998f6e1a

            SHA512

            2727d28c3f2ea7f40f6eba8a75f674986925274a4fb668945262f4251d7a86b6b263403cb58e8b767548aa17585a10f9813a28b2eeeebbf8ae59aa1af4536331

          • C:\Windows\install\systeme.exe
            Filesize

            274KB

            MD5

            5b9d20a91e352414cca0b455fc4d652f

            SHA1

            07a9f124fab2b5322ca5bb3f904bce75ff3e0ad2

            SHA256

            90cc1b8a49544568f59b00b9632ce084a26f0cb64797a581bc296c8f998f6e1a

            SHA512

            2727d28c3f2ea7f40f6eba8a75f674986925274a4fb668945262f4251d7a86b6b263403cb58e8b767548aa17585a10f9813a28b2eeeebbf8ae59aa1af4536331

          • C:\Windows\install\systeme.exe
            Filesize

            274KB

            MD5

            5b9d20a91e352414cca0b455fc4d652f

            SHA1

            07a9f124fab2b5322ca5bb3f904bce75ff3e0ad2

            SHA256

            90cc1b8a49544568f59b00b9632ce084a26f0cb64797a581bc296c8f998f6e1a

            SHA512

            2727d28c3f2ea7f40f6eba8a75f674986925274a4fb668945262f4251d7a86b6b263403cb58e8b767548aa17585a10f9813a28b2eeeebbf8ae59aa1af4536331

          • C:\Windows\install\systeme.exe
            Filesize

            274KB

            MD5

            5b9d20a91e352414cca0b455fc4d652f

            SHA1

            07a9f124fab2b5322ca5bb3f904bce75ff3e0ad2

            SHA256

            90cc1b8a49544568f59b00b9632ce084a26f0cb64797a581bc296c8f998f6e1a

            SHA512

            2727d28c3f2ea7f40f6eba8a75f674986925274a4fb668945262f4251d7a86b6b263403cb58e8b767548aa17585a10f9813a28b2eeeebbf8ae59aa1af4536331

          • C:\Windows\install\systeme.exe
            Filesize

            274KB

            MD5

            5b9d20a91e352414cca0b455fc4d652f

            SHA1

            07a9f124fab2b5322ca5bb3f904bce75ff3e0ad2

            SHA256

            90cc1b8a49544568f59b00b9632ce084a26f0cb64797a581bc296c8f998f6e1a

            SHA512

            2727d28c3f2ea7f40f6eba8a75f674986925274a4fb668945262f4251d7a86b6b263403cb58e8b767548aa17585a10f9813a28b2eeeebbf8ae59aa1af4536331

          • C:\Windows\install\systeme.exe
            Filesize

            274KB

            MD5

            5b9d20a91e352414cca0b455fc4d652f

            SHA1

            07a9f124fab2b5322ca5bb3f904bce75ff3e0ad2

            SHA256

            90cc1b8a49544568f59b00b9632ce084a26f0cb64797a581bc296c8f998f6e1a

            SHA512

            2727d28c3f2ea7f40f6eba8a75f674986925274a4fb668945262f4251d7a86b6b263403cb58e8b767548aa17585a10f9813a28b2eeeebbf8ae59aa1af4536331

          • C:\Windows\install\systeme.exe
            Filesize

            274KB

            MD5

            5b9d20a91e352414cca0b455fc4d652f

            SHA1

            07a9f124fab2b5322ca5bb3f904bce75ff3e0ad2

            SHA256

            90cc1b8a49544568f59b00b9632ce084a26f0cb64797a581bc296c8f998f6e1a

            SHA512

            2727d28c3f2ea7f40f6eba8a75f674986925274a4fb668945262f4251d7a86b6b263403cb58e8b767548aa17585a10f9813a28b2eeeebbf8ae59aa1af4536331

          • C:\Windows\install\systeme.exe
            Filesize

            274KB

            MD5

            5b9d20a91e352414cca0b455fc4d652f

            SHA1

            07a9f124fab2b5322ca5bb3f904bce75ff3e0ad2

            SHA256

            90cc1b8a49544568f59b00b9632ce084a26f0cb64797a581bc296c8f998f6e1a

            SHA512

            2727d28c3f2ea7f40f6eba8a75f674986925274a4fb668945262f4251d7a86b6b263403cb58e8b767548aa17585a10f9813a28b2eeeebbf8ae59aa1af4536331

          • C:\Windows\install\systeme.exe
            Filesize

            274KB

            MD5

            5b9d20a91e352414cca0b455fc4d652f

            SHA1

            07a9f124fab2b5322ca5bb3f904bce75ff3e0ad2

            SHA256

            90cc1b8a49544568f59b00b9632ce084a26f0cb64797a581bc296c8f998f6e1a

            SHA512

            2727d28c3f2ea7f40f6eba8a75f674986925274a4fb668945262f4251d7a86b6b263403cb58e8b767548aa17585a10f9813a28b2eeeebbf8ae59aa1af4536331

          • \Windows\install\systeme.exe
            Filesize

            274KB

            MD5

            5b9d20a91e352414cca0b455fc4d652f

            SHA1

            07a9f124fab2b5322ca5bb3f904bce75ff3e0ad2

            SHA256

            90cc1b8a49544568f59b00b9632ce084a26f0cb64797a581bc296c8f998f6e1a

            SHA512

            2727d28c3f2ea7f40f6eba8a75f674986925274a4fb668945262f4251d7a86b6b263403cb58e8b767548aa17585a10f9813a28b2eeeebbf8ae59aa1af4536331

          • \Windows\install\systeme.exe
            Filesize

            274KB

            MD5

            5b9d20a91e352414cca0b455fc4d652f

            SHA1

            07a9f124fab2b5322ca5bb3f904bce75ff3e0ad2

            SHA256

            90cc1b8a49544568f59b00b9632ce084a26f0cb64797a581bc296c8f998f6e1a

            SHA512

            2727d28c3f2ea7f40f6eba8a75f674986925274a4fb668945262f4251d7a86b6b263403cb58e8b767548aa17585a10f9813a28b2eeeebbf8ae59aa1af4536331

          • \Windows\install\systeme.exe
            Filesize

            274KB

            MD5

            5b9d20a91e352414cca0b455fc4d652f

            SHA1

            07a9f124fab2b5322ca5bb3f904bce75ff3e0ad2

            SHA256

            90cc1b8a49544568f59b00b9632ce084a26f0cb64797a581bc296c8f998f6e1a

            SHA512

            2727d28c3f2ea7f40f6eba8a75f674986925274a4fb668945262f4251d7a86b6b263403cb58e8b767548aa17585a10f9813a28b2eeeebbf8ae59aa1af4536331

          • memory/272-84-0x0000000000400000-0x0000000000450000-memory.dmp
            Filesize

            320KB

          • memory/272-72-0x0000000000400000-0x0000000000450000-memory.dmp
            Filesize

            320KB

          • memory/272-61-0x0000000000400000-0x0000000000450000-memory.dmp
            Filesize

            320KB

          • memory/272-92-0x0000000024080000-0x00000000240E2000-memory.dmp
            Filesize

            392KB

          • memory/272-82-0x0000000000400000-0x0000000000450000-memory.dmp
            Filesize

            320KB

          • memory/272-99-0x00000000240F0000-0x0000000024152000-memory.dmp
            Filesize

            392KB

          • memory/272-79-0x000000000040BBF4-mapping.dmp
          • memory/272-77-0x0000000000400000-0x0000000000450000-memory.dmp
            Filesize

            320KB

          • memory/272-106-0x0000000024160000-0x00000000241C2000-memory.dmp
            Filesize

            392KB

          • memory/272-62-0x0000000000400000-0x0000000000450000-memory.dmp
            Filesize

            320KB

          • memory/272-74-0x0000000000400000-0x0000000000450000-memory.dmp
            Filesize

            320KB

          • memory/272-86-0x0000000024010000-0x0000000024072000-memory.dmp
            Filesize

            392KB

          • memory/272-69-0x0000000000400000-0x0000000000450000-memory.dmp
            Filesize

            320KB

          • memory/272-66-0x0000000000400000-0x0000000000450000-memory.dmp
            Filesize

            320KB

          • memory/272-64-0x0000000000400000-0x0000000000450000-memory.dmp
            Filesize

            320KB

          • memory/844-173-0x0000000024080000-0x00000000240E2000-memory.dmp
            Filesize

            392KB

          • memory/844-155-0x0000000000000000-mapping.dmp
          • memory/844-221-0x0000000024080000-0x00000000240E2000-memory.dmp
            Filesize

            392KB

          • memory/1052-81-0x0000000000400000-0x000000000046D000-memory.dmp
            Filesize

            436KB

          • memory/1052-59-0x0000000000400000-0x000000000046D000-memory.dmp
            Filesize

            436KB

          • memory/1052-55-0x0000000000000000-mapping.dmp
          • memory/1108-158-0x0000000000400000-0x000000000046D000-memory.dmp
            Filesize

            436KB

          • memory/1108-148-0x0000000000000000-mapping.dmp
          • memory/1108-192-0x0000000000400000-0x000000000046D000-memory.dmp
            Filesize

            436KB

          • memory/1268-89-0x0000000024010000-0x0000000024072000-memory.dmp
            Filesize

            392KB

          • memory/1352-189-0x000000000040BBF4-mapping.dmp
          • memory/1444-216-0x0000000000400000-0x000000000046D000-memory.dmp
            Filesize

            436KB

          • memory/1444-167-0x0000000000000000-mapping.dmp
          • memory/1444-175-0x0000000000400000-0x000000000046D000-memory.dmp
            Filesize

            436KB

          • memory/1504-213-0x000000000040BBF4-mapping.dmp
          • memory/1592-144-0x0000000000400000-0x000000000046D000-memory.dmp
            Filesize

            436KB

          • memory/1592-118-0x0000000000000000-mapping.dmp
          • memory/1592-122-0x0000000000400000-0x000000000046D000-memory.dmp
            Filesize

            436KB

          • memory/1632-54-0x0000000075071000-0x0000000075073000-memory.dmp
            Filesize

            8KB

          • memory/1632-58-0x0000000003100000-0x000000000316D000-memory.dmp
            Filesize

            436KB

          • memory/1660-120-0x00000000045C0000-0x000000000462D000-memory.dmp
            Filesize

            436KB

          • memory/1660-111-0x0000000024160000-0x00000000241C2000-memory.dmp
            Filesize

            392KB

          • memory/1660-114-0x0000000000400000-0x000000000046D000-memory.dmp
            Filesize

            436KB

          • memory/1660-103-0x0000000000000000-mapping.dmp
          • memory/1660-115-0x0000000024160000-0x00000000241C2000-memory.dmp
            Filesize

            392KB

          • memory/1660-157-0x00000000045E0000-0x000000000464D000-memory.dmp
            Filesize

            436KB

          • memory/1660-121-0x00000000045C0000-0x000000000462D000-memory.dmp
            Filesize

            436KB

          • memory/1660-219-0x00000000045C0000-0x000000000462D000-memory.dmp
            Filesize

            436KB

          • memory/1660-220-0x00000000045E0000-0x000000000464D000-memory.dmp
            Filesize

            436KB

          • memory/2028-146-0x0000000000400000-0x0000000000450000-memory.dmp
            Filesize

            320KB

          • memory/2028-141-0x000000000040BBF4-mapping.dmp