Analysis

  • max time kernel
    151s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2022 02:35

General

  • Target

    8321d3df1ed66163ec6c1a0cf396bc99c55dd6d1aca0f0b7d7bb7ada496e54d3.exe

  • Size

    465KB

  • MD5

    19a054a7038d9b9d600bf4397d8e5b24

  • SHA1

    b4180459f90e7ca1b31ec14ca04465dddd3705f0

  • SHA256

    8321d3df1ed66163ec6c1a0cf396bc99c55dd6d1aca0f0b7d7bb7ada496e54d3

  • SHA512

    707ecfc452aec931c532c27930edc2ab3414ca2c1438a562a191a3d4c3fb0f656815c2ac6524f7f3605d3a40ffa8d0e0fa4a99f4fb27de073d7daba98c1f198e

  • SSDEEP

    12288:Ye3vle69xA1t4j3wq3Lab2OKy3gKXCJ0O:fI69Ut+fjOKj/B

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

VicTime

C2

spy-klagord.sytes.net:288

klagord.no-ip.org:288

kabooos.sytes.net:288

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    Now sex video clip.real.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Molebox Virtualization software 4 IoCs

    Detects file using Molebox Virtualization software.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:476
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:460
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
          2⤵
            PID:804
            • C:\Windows\system32\Dwm.exe
              "C:\Windows\system32\Dwm.exe"
              3⤵
                PID:1180
            • C:\Windows\system32\taskhost.exe
              "taskhost.exe"
              2⤵
                PID:1120
              • C:\Windows\system32\sppsvc.exe
                C:\Windows\system32\sppsvc.exe
                2⤵
                  PID:1636
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                  2⤵
                    PID:1068
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                    2⤵
                      PID:1076
                    • C:\Windows\System32\spoolsv.exe
                      C:\Windows\System32\spoolsv.exe
                      2⤵
                        PID:932
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k NetworkService
                        2⤵
                          PID:272
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs
                          2⤵
                            PID:880
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            2⤵
                              PID:844
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                              2⤵
                                PID:760
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k RPCSS
                                2⤵
                                  PID:676
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k DcomLaunch
                                  2⤵
                                    PID:596
                                • C:\Windows\system32\winlogon.exe
                                  winlogon.exe
                                  1⤵
                                    PID:416
                                  • C:\Windows\system32\csrss.exe
                                    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                    1⤵
                                      PID:380
                                    • C:\Windows\system32\wbem\wmiprvse.exe
                                      C:\Windows\system32\wbem\wmiprvse.exe
                                      1⤵
                                        PID:1832
                                      • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                        wmiadap.exe /F /T /R
                                        1⤵
                                          PID:1968
                                        • C:\Windows\Explorer.EXE
                                          C:\Windows\Explorer.EXE
                                          1⤵
                                            PID:1252
                                            • C:\Users\Admin\AppData\Local\Temp\8321d3df1ed66163ec6c1a0cf396bc99c55dd6d1aca0f0b7d7bb7ada496e54d3.exe
                                              "C:\Users\Admin\AppData\Local\Temp\8321d3df1ed66163ec6c1a0cf396bc99c55dd6d1aca0f0b7d7bb7ada496e54d3.exe"
                                              2⤵
                                              • Adds policy Run key to start application
                                              • Adds Run key to start application
                                              • Drops file in Program Files directory
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of FindShellTrayWindow
                                              • Suspicious use of WriteProcessMemory
                                              PID:1508
                                              • C:\Windows\SysWOW64\explorer.exe
                                                explorer.exe
                                                3⤵
                                                  PID:1224
                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                  "C:\Program Files\Internet Explorer\iexplore.exe"
                                                  3⤵
                                                    PID:1064
                                                  • C:\Users\Admin\AppData\Local\Temp\8321d3df1ed66163ec6c1a0cf396bc99c55dd6d1aca0f0b7d7bb7ada496e54d3.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\8321d3df1ed66163ec6c1a0cf396bc99c55dd6d1aca0f0b7d7bb7ada496e54d3.exe"
                                                    3⤵
                                                    • Loads dropped DLL
                                                    • Drops file in Program Files directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:972
                                                    • C:\Program Files (x86)\install\Now sex video clip.real.exe
                                                      "C:\Program Files (x86)\install\Now sex video clip.real.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:316
                                              • C:\Windows\system32\lsm.exe
                                                C:\Windows\system32\lsm.exe
                                                1⤵
                                                  PID:484
                                                • C:\Windows\system32\wininit.exe
                                                  wininit.exe
                                                  1⤵
                                                    PID:368
                                                  • C:\Windows\system32\csrss.exe
                                                    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                                    1⤵
                                                      PID:332
                                                    • C:\Windows\System32\smss.exe
                                                      \SystemRoot\System32\smss.exe
                                                      1⤵
                                                        PID:260

                                                      Network

                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                      Persistence

                                                      Registry Run Keys / Startup Folder

                                                      2
                                                      T1060

                                                      Defense Evasion

                                                      Modify Registry

                                                      2
                                                      T1112

                                                      Discovery

                                                      System Information Discovery

                                                      1
                                                      T1082

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Program Files (x86)\install\Now sex video clip.real.exe
                                                        Filesize

                                                        465KB

                                                        MD5

                                                        19a054a7038d9b9d600bf4397d8e5b24

                                                        SHA1

                                                        b4180459f90e7ca1b31ec14ca04465dddd3705f0

                                                        SHA256

                                                        8321d3df1ed66163ec6c1a0cf396bc99c55dd6d1aca0f0b7d7bb7ada496e54d3

                                                        SHA512

                                                        707ecfc452aec931c532c27930edc2ab3414ca2c1438a562a191a3d4c3fb0f656815c2ac6524f7f3605d3a40ffa8d0e0fa4a99f4fb27de073d7daba98c1f198e

                                                      • C:\Program Files (x86)\install\Now sex video clip.real.exe
                                                        Filesize

                                                        465KB

                                                        MD5

                                                        19a054a7038d9b9d600bf4397d8e5b24

                                                        SHA1

                                                        b4180459f90e7ca1b31ec14ca04465dddd3705f0

                                                        SHA256

                                                        8321d3df1ed66163ec6c1a0cf396bc99c55dd6d1aca0f0b7d7bb7ada496e54d3

                                                        SHA512

                                                        707ecfc452aec931c532c27930edc2ab3414ca2c1438a562a191a3d4c3fb0f656815c2ac6524f7f3605d3a40ffa8d0e0fa4a99f4fb27de073d7daba98c1f198e

                                                      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
                                                        Filesize

                                                        240KB

                                                        MD5

                                                        e7b75c9797acafcf16c4a5dd1be9db97

                                                        SHA1

                                                        7ff90557be0cf09d38a74d3fee273c93a326f1ab

                                                        SHA256

                                                        f3a7655351486b27c8fe59942477425abf5b26eece73d1306e3e26cd18036d1c

                                                        SHA512

                                                        69ab5499bb9658d5981d20b0ac68474b577bdf7f652e80d443f6116968a027ccbf656da22e14dc83fdc0d9affac582c650aa1da38dc5558883bb202ef3cb4fd3

                                                      • \Program Files (x86)\install\Now sex video clip.real.exe
                                                        Filesize

                                                        465KB

                                                        MD5

                                                        19a054a7038d9b9d600bf4397d8e5b24

                                                        SHA1

                                                        b4180459f90e7ca1b31ec14ca04465dddd3705f0

                                                        SHA256

                                                        8321d3df1ed66163ec6c1a0cf396bc99c55dd6d1aca0f0b7d7bb7ada496e54d3

                                                        SHA512

                                                        707ecfc452aec931c532c27930edc2ab3414ca2c1438a562a191a3d4c3fb0f656815c2ac6524f7f3605d3a40ffa8d0e0fa4a99f4fb27de073d7daba98c1f198e

                                                      • \Program Files (x86)\install\Now sex video clip.real.exe
                                                        Filesize

                                                        465KB

                                                        MD5

                                                        19a054a7038d9b9d600bf4397d8e5b24

                                                        SHA1

                                                        b4180459f90e7ca1b31ec14ca04465dddd3705f0

                                                        SHA256

                                                        8321d3df1ed66163ec6c1a0cf396bc99c55dd6d1aca0f0b7d7bb7ada496e54d3

                                                        SHA512

                                                        707ecfc452aec931c532c27930edc2ab3414ca2c1438a562a191a3d4c3fb0f656815c2ac6524f7f3605d3a40ffa8d0e0fa4a99f4fb27de073d7daba98c1f198e

                                                      • memory/260-97-0x0000000031770000-0x000000003177D000-memory.dmp
                                                        Filesize

                                                        52KB

                                                      • memory/316-162-0x0000000000260000-0x00000000002AE000-memory.dmp
                                                        Filesize

                                                        312KB

                                                      • memory/316-163-0x0000000000400000-0x0000000000460000-memory.dmp
                                                        Filesize

                                                        384KB

                                                      • memory/316-159-0x0000000000400000-0x0000000000460000-memory.dmp
                                                        Filesize

                                                        384KB

                                                      • memory/316-158-0x0000000001F40000-0x0000000002040000-memory.dmp
                                                        Filesize

                                                        1024KB

                                                      • memory/316-157-0x0000000001F31000-0x0000000001F35000-memory.dmp
                                                        Filesize

                                                        16KB

                                                      • memory/316-156-0x0000000002150000-0x0000000002250000-memory.dmp
                                                        Filesize

                                                        1024KB

                                                      • memory/316-154-0x0000000000260000-0x00000000002AE000-memory.dmp
                                                        Filesize

                                                        312KB

                                                      • memory/316-155-0x00000000002F1000-0x00000000002F5000-memory.dmp
                                                        Filesize

                                                        16KB

                                                      • memory/316-161-0x0000000031910000-0x000000003191D000-memory.dmp
                                                        Filesize

                                                        52KB

                                                      • memory/316-160-0x0000000002250000-0x0000000002350000-memory.dmp
                                                        Filesize

                                                        1024KB

                                                      • memory/316-164-0x0000000031910000-0x000000003191D000-memory.dmp
                                                        Filesize

                                                        52KB

                                                      • memory/316-146-0x0000000000000000-mapping.dmp
                                                      • memory/316-165-0x0000000001EB1000-0x0000000001EB5000-memory.dmp
                                                        Filesize

                                                        16KB

                                                      • memory/972-87-0x0000000000000000-mapping.dmp
                                                      • memory/972-166-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                        Filesize

                                                        392KB

                                                      • memory/972-95-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                        Filesize

                                                        392KB

                                                      • memory/972-124-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                        Filesize

                                                        392KB

                                                      • memory/1224-70-0x0000000000000000-mapping.dmp
                                                      • memory/1224-78-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                        Filesize

                                                        392KB

                                                      • memory/1224-167-0x00000000318F0000-0x00000000318FD000-memory.dmp
                                                        Filesize

                                                        52KB

                                                      • memory/1224-153-0x00000000318F0000-0x00000000318FD000-memory.dmp
                                                        Filesize

                                                        52KB

                                                      • memory/1224-72-0x0000000074801000-0x0000000074803000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/1224-81-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                        Filesize

                                                        392KB

                                                      • memory/1252-67-0x0000000024010000-0x0000000024072000-memory.dmp
                                                        Filesize

                                                        392KB

                                                      • memory/1508-62-0x0000000001DF1000-0x0000000001DF5000-memory.dmp
                                                        Filesize

                                                        16KB

                                                      • memory/1508-61-0x0000000001DB1000-0x0000000001DB5000-memory.dmp
                                                        Filesize

                                                        16KB

                                                      • memory/1508-89-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                        Filesize

                                                        392KB

                                                      • memory/1508-54-0x0000000000400000-0x0000000000460000-memory.dmp
                                                        Filesize

                                                        384KB

                                                      • memory/1508-96-0x0000000000400000-0x0000000000460000-memory.dmp
                                                        Filesize

                                                        384KB

                                                      • memory/1508-64-0x0000000024010000-0x0000000024072000-memory.dmp
                                                        Filesize

                                                        392KB

                                                      • memory/1508-83-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                        Filesize

                                                        392KB

                                                      • memory/1508-60-0x0000000000400000-0x0000000000460000-memory.dmp
                                                        Filesize

                                                        384KB

                                                      • memory/1508-73-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                        Filesize

                                                        392KB

                                                      • memory/1508-59-0x0000000001FD0000-0x00000000020D0000-memory.dmp
                                                        Filesize

                                                        1024KB

                                                      • memory/1508-58-0x0000000074C41000-0x0000000074C43000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/1508-57-0x0000000000301000-0x0000000000305000-memory.dmp
                                                        Filesize

                                                        16KB

                                                      • memory/1508-56-0x0000000001E00000-0x0000000001F00000-memory.dmp
                                                        Filesize

                                                        1024KB

                                                      • memory/1508-55-0x0000000000270000-0x00000000002BE000-memory.dmp
                                                        Filesize

                                                        312KB

                                                      • memory/1508-94-0x0000000000270000-0x00000000002BE000-memory.dmp
                                                        Filesize

                                                        312KB