Analysis

  • max time kernel
    151s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2022 12:49

General

  • Target

    f8d5c91a06b859c4b51ea976f1a84ade6ff0ed88c5338895f55e30c9bf0099a4.exe

  • Size

    365KB

  • MD5

    5a1e25f652f7449f698d1ffee9aea1f0

  • SHA1

    eaf69d4fbd40a9201a50b70b61408b98aa15755b

  • SHA256

    f8d5c91a06b859c4b51ea976f1a84ade6ff0ed88c5338895f55e30c9bf0099a4

  • SHA512

    7f53a136c672f7d9b2fddf56e1fb2edd2cc3188cdc04f3e3b26ef044e703b0c09894292f0f3cf6489233c8535d8e5b723b62520071cbb2432dff8259b9a3fc5e

  • SSDEEP

    6144:Mk4qmH+DJ5/CEpUg9ygK5+Lb+4abfU+y2kLtlDjEsucX3bgugEkkoSE5:/9W+DWEpJI2+5fUBxPEsuqgugEnoSE5

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

victima

C2

savile.zapto.org:80

danielbezman.zapto.org:8080

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    win32

  • install_file

    notepad.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    12345

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:480
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:464
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
          2⤵
            PID:764
          • C:\Windows\system32\sppsvc.exe
            C:\Windows\system32\sppsvc.exe
            2⤵
              PID:1660
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
              2⤵
                PID:1044
              • C:\Windows\system32\taskhost.exe
                "taskhost.exe"
                2⤵
                  PID:1124
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                  2⤵
                    PID:1084
                  • C:\Windows\System32\spoolsv.exe
                    C:\Windows\System32\spoolsv.exe
                    2⤵
                      PID:1012
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k NetworkService
                      2⤵
                        PID:324
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        2⤵
                          PID:880
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          2⤵
                            PID:852
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                            2⤵
                              PID:812
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k RPCSS
                              2⤵
                                PID:680
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k DcomLaunch
                                2⤵
                                  PID:600
                              • C:\Windows\system32\winlogon.exe
                                winlogon.exe
                                1⤵
                                  PID:420
                                • C:\Windows\system32\csrss.exe
                                  %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                  1⤵
                                    PID:384
                                  • C:\Windows\system32\wininit.exe
                                    wininit.exe
                                    1⤵
                                      PID:372
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:488
                                      • C:\Windows\system32\csrss.exe
                                        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                        1⤵
                                          PID:336
                                        • C:\Windows\System32\smss.exe
                                          \SystemRoot\System32\smss.exe
                                          1⤵
                                            PID:260
                                          • C:\Windows\system32\Dwm.exe
                                            "C:\Windows\system32\Dwm.exe"
                                            1⤵
                                              PID:1184
                                            • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                              wmiadap.exe /F /T /R
                                              1⤵
                                                PID:2004
                                              • C:\Windows\Explorer.EXE
                                                C:\Windows\Explorer.EXE
                                                1⤵
                                                  PID:1244
                                                  • C:\Users\Admin\AppData\Local\Temp\f8d5c91a06b859c4b51ea976f1a84ade6ff0ed88c5338895f55e30c9bf0099a4.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\f8d5c91a06b859c4b51ea976f1a84ade6ff0ed88c5338895f55e30c9bf0099a4.exe"
                                                    2⤵
                                                    • Adds policy Run key to start application
                                                    • Modifies Installed Components in the registry
                                                    • Adds Run key to start application
                                                    • Drops file in Windows directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of FindShellTrayWindow
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1388
                                                    • C:\Windows\SysWOW64\explorer.exe
                                                      explorer.exe
                                                      3⤵
                                                      • Modifies Installed Components in the registry
                                                      PID:1520
                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                      "C:\Program Files\Internet Explorer\iexplore.exe"
                                                      3⤵
                                                        PID:820
                                                      • C:\Users\Admin\AppData\Local\Temp\f8d5c91a06b859c4b51ea976f1a84ade6ff0ed88c5338895f55e30c9bf0099a4.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\f8d5c91a06b859c4b51ea976f1a84ade6ff0ed88c5338895f55e30c9bf0099a4.exe"
                                                        3⤵
                                                        • Loads dropped DLL
                                                        • Drops file in Windows directory
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:804
                                                        • C:\Windows\win32\notepad.exe
                                                          "C:\Windows\win32\notepad.exe"
                                                          4⤵
                                                          • Executes dropped EXE
                                                          PID:1632

                                                  Network

                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                  Persistence

                                                  Registry Run Keys / Startup Folder

                                                  3
                                                  T1060

                                                  Defense Evasion

                                                  Modify Registry

                                                  3
                                                  T1112

                                                  Discovery

                                                  System Information Discovery

                                                  1
                                                  T1082

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
                                                    Filesize

                                                    240KB

                                                    MD5

                                                    777aa29377f03e598ba60d45412d5847

                                                    SHA1

                                                    0712d5ec6abfc3ec968240e1a8e39c67c8223142

                                                    SHA256

                                                    e647b3355d9d3845b7ca166c1f9c62a778206eec9e4e6914b7991cfff6f8d195

                                                    SHA512

                                                    0bca9a8da8adb709a7edcab9c0082955459682ba27786d511617dd69add0af4a379130f053277e2c93e6b7802edb37c82c94d31e8093c15d2aba1e0d6a6c78a6

                                                  • C:\Windows\win32\notepad.exe
                                                    Filesize

                                                    365KB

                                                    MD5

                                                    5a1e25f652f7449f698d1ffee9aea1f0

                                                    SHA1

                                                    eaf69d4fbd40a9201a50b70b61408b98aa15755b

                                                    SHA256

                                                    f8d5c91a06b859c4b51ea976f1a84ade6ff0ed88c5338895f55e30c9bf0099a4

                                                    SHA512

                                                    7f53a136c672f7d9b2fddf56e1fb2edd2cc3188cdc04f3e3b26ef044e703b0c09894292f0f3cf6489233c8535d8e5b723b62520071cbb2432dff8259b9a3fc5e

                                                  • C:\Windows\win32\notepad.exe
                                                    Filesize

                                                    365KB

                                                    MD5

                                                    5a1e25f652f7449f698d1ffee9aea1f0

                                                    SHA1

                                                    eaf69d4fbd40a9201a50b70b61408b98aa15755b

                                                    SHA256

                                                    f8d5c91a06b859c4b51ea976f1a84ade6ff0ed88c5338895f55e30c9bf0099a4

                                                    SHA512

                                                    7f53a136c672f7d9b2fddf56e1fb2edd2cc3188cdc04f3e3b26ef044e703b0c09894292f0f3cf6489233c8535d8e5b723b62520071cbb2432dff8259b9a3fc5e

                                                  • \Windows\win32\notepad.exe
                                                    Filesize

                                                    365KB

                                                    MD5

                                                    5a1e25f652f7449f698d1ffee9aea1f0

                                                    SHA1

                                                    eaf69d4fbd40a9201a50b70b61408b98aa15755b

                                                    SHA256

                                                    f8d5c91a06b859c4b51ea976f1a84ade6ff0ed88c5338895f55e30c9bf0099a4

                                                    SHA512

                                                    7f53a136c672f7d9b2fddf56e1fb2edd2cc3188cdc04f3e3b26ef044e703b0c09894292f0f3cf6489233c8535d8e5b723b62520071cbb2432dff8259b9a3fc5e

                                                  • \Windows\win32\notepad.exe
                                                    Filesize

                                                    365KB

                                                    MD5

                                                    5a1e25f652f7449f698d1ffee9aea1f0

                                                    SHA1

                                                    eaf69d4fbd40a9201a50b70b61408b98aa15755b

                                                    SHA256

                                                    f8d5c91a06b859c4b51ea976f1a84ade6ff0ed88c5338895f55e30c9bf0099a4

                                                    SHA512

                                                    7f53a136c672f7d9b2fddf56e1fb2edd2cc3188cdc04f3e3b26ef044e703b0c09894292f0f3cf6489233c8535d8e5b723b62520071cbb2432dff8259b9a3fc5e

                                                  • memory/260-91-0x0000000031770000-0x000000003177D000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/804-89-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/804-80-0x0000000000000000-mapping.dmp
                                                  • memory/804-151-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/804-145-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/804-144-0x0000000005480000-0x000000000551A000-memory.dmp
                                                    Filesize

                                                    616KB

                                                  • memory/804-83-0x0000000000400000-0x000000000049A000-memory.dmp
                                                    Filesize

                                                    616KB

                                                  • memory/1244-60-0x0000000024010000-0x0000000024072000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/1388-57-0x0000000024010000-0x0000000024072000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/1388-84-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/1388-82-0x0000000001DE0000-0x0000000001E7A000-memory.dmp
                                                    Filesize

                                                    616KB

                                                  • memory/1388-54-0x0000000075E11000-0x0000000075E13000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/1388-90-0x0000000000400000-0x000000000049A000-memory.dmp
                                                    Filesize

                                                    616KB

                                                  • memory/1388-76-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/1388-55-0x0000000000400000-0x000000000049A000-memory.dmp
                                                    Filesize

                                                    616KB

                                                  • memory/1388-66-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/1520-63-0x0000000000000000-mapping.dmp
                                                  • memory/1520-74-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/1520-143-0x00000000318E0000-0x00000000318ED000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/1520-65-0x0000000074D81000-0x0000000074D83000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/1520-150-0x00000000318E0000-0x00000000318ED000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/1520-71-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/1632-137-0x0000000000000000-mapping.dmp
                                                  • memory/1632-147-0x0000000031900000-0x000000003190D000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/1632-146-0x0000000000400000-0x000000000049A000-memory.dmp
                                                    Filesize

                                                    616KB

                                                  • memory/1632-148-0x0000000000400000-0x000000000049A000-memory.dmp
                                                    Filesize

                                                    616KB

                                                  • memory/1632-149-0x0000000031900000-0x000000003190D000-memory.dmp
                                                    Filesize

                                                    52KB