Analysis

  • max time kernel
    152s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    20-10-2022 15:12

General

  • Target

    edc4dd968041a7f3289bedca60db4c57fe755da81a24272c6ebbb2a7da86be2a.exe

  • Size

    284KB

  • MD5

    903fc6ce995f7c7518aa79c1218e5776

  • SHA1

    cc935521b77a245bde6abb015c130b8efd40d43c

  • SHA256

    edc4dd968041a7f3289bedca60db4c57fe755da81a24272c6ebbb2a7da86be2a

  • SHA512

    a5504a02b673df220d45e2a373d02a7a3c8d1cc50414a51b871f458d01ffe44bc08df7da8645f1ed8bef354b6c248ab9ebe762d40731255be07ca784c1550e5d

  • SSDEEP

    6144:Kk4qmgpaHOFvXI0J11gWjJTO48r21ETJ3D2lh33HgK+3:V93ACXIY3TpJ1ETFghngH

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

ÖÍíÉ

C2

azo0oz20100.zapto.org:2000

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_file

    windows.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    t?tulo da mensagem

  • password

    abcd1234

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:372
    • C:\Users\Admin\AppData\Local\Temp\edc4dd968041a7f3289bedca60db4c57fe755da81a24272c6ebbb2a7da86be2a.exe
      "C:\Users\Admin\AppData\Local\Temp\edc4dd968041a7f3289bedca60db4c57fe755da81a24272c6ebbb2a7da86be2a.exe"
      1⤵
      • Adds policy Run key to start application
      • Modifies Installed Components in the registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1112
      • C:\Windows\SysWOW64\explorer.exe
        explorer.exe
        2⤵
        • Modifies Installed Components in the registry
        PID:916
      • C:\Users\Admin\AppData\Local\Temp\edc4dd968041a7f3289bedca60db4c57fe755da81a24272c6ebbb2a7da86be2a.exe
        "C:\Users\Admin\AppData\Local\Temp\edc4dd968041a7f3289bedca60db4c57fe755da81a24272c6ebbb2a7da86be2a.exe"
        2⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:288
        • C:\windows\SysWOW64\microsoft\windows.exe
          "C:\windows\system32\microsoft\windows.exe"
          3⤵
          • Executes dropped EXE
          PID:1864
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1272
      • C:\Windows\system32\csrss.exe
        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
        1⤵
          PID:336
        • C:\Windows\System32\smss.exe
          \SystemRoot\System32\smss.exe
          1⤵
            PID:260

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

            Filesize

            240KB

            MD5

            0ed1edd5051e9259fff22901b1414e3c

            SHA1

            63746f5c3b057851e7b4af8ee14b445be8edc32a

            SHA256

            72ae09aba9539fe9b4bfb1686a5df0154d6436013bd0993081c76de21c073a6d

            SHA512

            b1bbe84666fa07064a0bd7427ff77f2a73b6d977bb653ba6bd3fd029ab783a23f1374ebdf945b473dfba35cffcea48b4d933fb067e511f90a9ff16f5d9e3b43f

          • C:\Windows\SysWOW64\microsoft\windows.exe

            Filesize

            284KB

            MD5

            903fc6ce995f7c7518aa79c1218e5776

            SHA1

            cc935521b77a245bde6abb015c130b8efd40d43c

            SHA256

            edc4dd968041a7f3289bedca60db4c57fe755da81a24272c6ebbb2a7da86be2a

            SHA512

            a5504a02b673df220d45e2a373d02a7a3c8d1cc50414a51b871f458d01ffe44bc08df7da8645f1ed8bef354b6c248ab9ebe762d40731255be07ca784c1550e5d

          • \??\c:\windows\SysWOW64\microsoft\windows.exe

            Filesize

            284KB

            MD5

            903fc6ce995f7c7518aa79c1218e5776

            SHA1

            cc935521b77a245bde6abb015c130b8efd40d43c

            SHA256

            edc4dd968041a7f3289bedca60db4c57fe755da81a24272c6ebbb2a7da86be2a

            SHA512

            a5504a02b673df220d45e2a373d02a7a3c8d1cc50414a51b871f458d01ffe44bc08df7da8645f1ed8bef354b6c248ab9ebe762d40731255be07ca784c1550e5d

          • \Windows\SysWOW64\microsoft\windows.exe

            Filesize

            284KB

            MD5

            903fc6ce995f7c7518aa79c1218e5776

            SHA1

            cc935521b77a245bde6abb015c130b8efd40d43c

            SHA256

            edc4dd968041a7f3289bedca60db4c57fe755da81a24272c6ebbb2a7da86be2a

            SHA512

            a5504a02b673df220d45e2a373d02a7a3c8d1cc50414a51b871f458d01ffe44bc08df7da8645f1ed8bef354b6c248ab9ebe762d40731255be07ca784c1550e5d

          • \Windows\SysWOW64\microsoft\windows.exe

            Filesize

            284KB

            MD5

            903fc6ce995f7c7518aa79c1218e5776

            SHA1

            cc935521b77a245bde6abb015c130b8efd40d43c

            SHA256

            edc4dd968041a7f3289bedca60db4c57fe755da81a24272c6ebbb2a7da86be2a

            SHA512

            a5504a02b673df220d45e2a373d02a7a3c8d1cc50414a51b871f458d01ffe44bc08df7da8645f1ed8bef354b6c248ab9ebe762d40731255be07ca784c1550e5d

          • memory/260-91-0x0000000031770000-0x000000003177D000-memory.dmp

            Filesize

            52KB

          • memory/288-83-0x0000000000400000-0x0000000000459000-memory.dmp

            Filesize

            356KB

          • memory/288-101-0x0000000005400000-0x0000000005459000-memory.dmp

            Filesize

            356KB

          • memory/288-108-0x00000000240F0000-0x0000000024152000-memory.dmp

            Filesize

            392KB

          • memory/288-107-0x0000000005400000-0x0000000005459000-memory.dmp

            Filesize

            356KB

          • memory/288-80-0x0000000000000000-mapping.dmp

          • memory/288-106-0x0000000005400000-0x0000000005459000-memory.dmp

            Filesize

            356KB

          • memory/288-103-0x00000000240F0000-0x0000000024152000-memory.dmp

            Filesize

            392KB

          • memory/288-102-0x0000000005400000-0x0000000005459000-memory.dmp

            Filesize

            356KB

          • memory/288-90-0x00000000240F0000-0x0000000024152000-memory.dmp

            Filesize

            392KB

          • memory/916-65-0x0000000074751000-0x0000000074753000-memory.dmp

            Filesize

            8KB

          • memory/916-74-0x0000000024080000-0x00000000240E2000-memory.dmp

            Filesize

            392KB

          • memory/916-71-0x0000000024080000-0x00000000240E2000-memory.dmp

            Filesize

            392KB

          • memory/916-63-0x0000000000000000-mapping.dmp

          • memory/1112-82-0x00000000005F0000-0x0000000000649000-memory.dmp

            Filesize

            356KB

          • memory/1112-57-0x0000000024010000-0x0000000024072000-memory.dmp

            Filesize

            392KB

          • memory/1112-55-0x0000000000400000-0x0000000000459000-memory.dmp

            Filesize

            356KB

          • memory/1112-89-0x0000000000400000-0x0000000000459000-memory.dmp

            Filesize

            356KB

          • memory/1112-84-0x00000000240F0000-0x0000000024152000-memory.dmp

            Filesize

            392KB

          • memory/1112-54-0x0000000074D61000-0x0000000074D63000-memory.dmp

            Filesize

            8KB

          • memory/1112-76-0x0000000000220000-0x0000000000282000-memory.dmp

            Filesize

            392KB

          • memory/1112-66-0x0000000024080000-0x00000000240E2000-memory.dmp

            Filesize

            392KB

          • memory/1272-60-0x0000000024010000-0x0000000024072000-memory.dmp

            Filesize

            392KB

          • memory/1864-98-0x0000000000000000-mapping.dmp

          • memory/1864-104-0x0000000000400000-0x0000000000459000-memory.dmp

            Filesize

            356KB

          • memory/1864-105-0x0000000000400000-0x0000000000459000-memory.dmp

            Filesize

            356KB