Analysis

  • max time kernel
    171s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 17:19

General

  • Target

    326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe

  • Size

    295KB

  • MD5

    369cfd39f18801884419694bc7a252ca

  • SHA1

    c3566e3052c32a3d6f4e4f7f65529992961593a6

  • SHA256

    326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3

  • SHA512

    988a87ce6cc569af62a50007e22ae602954db1e0ef63c0eb66722dae6afc60df9271ced0967ff7a04ee2a0dc3cb97cde98f34520745cee4c55b46c57e8df9b31

  • SSDEEP

    6144:Bk4qmBNFJqJxxy05Q33rVSIHnMoRJY2OTSKMuhbqLrMo7z+eleEb:W9oAxxrE30TSh2ar9P

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

ÌÏíÏ ÇáãæÈßÓ

C2

127.0.0.1:288

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_file

    windows.exe

  • install_flag

    false

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:480
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:464
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k LocalService
          2⤵
            PID:860
          • C:\Windows\system32\sppsvc.exe
            C:\Windows\system32\sppsvc.exe
            2⤵
              PID:1248
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
              2⤵
                PID:340
              • C:\Windows\system32\taskhost.exe
                "taskhost.exe"
                2⤵
                  PID:1128
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                  2⤵
                    PID:1072
                  • C:\Windows\System32\spoolsv.exe
                    C:\Windows\System32\spoolsv.exe
                    2⤵
                      PID:288
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k NetworkService
                      2⤵
                        PID:284
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        2⤵
                          PID:888
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          2⤵
                            PID:812
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                            2⤵
                              PID:764
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k RPCSS
                              2⤵
                                PID:680
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k DcomLaunch
                                2⤵
                                  PID:604
                              • C:\Windows\system32\winlogon.exe
                                winlogon.exe
                                1⤵
                                  PID:420
                                • C:\Windows\system32\csrss.exe
                                  %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                  1⤵
                                    PID:384
                                  • C:\Windows\system32\wininit.exe
                                    wininit.exe
                                    1⤵
                                      PID:368
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:488
                                      • C:\Windows\system32\csrss.exe
                                        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                        1⤵
                                          PID:332
                                        • C:\Windows\system32\wbem\wmiprvse.exe
                                          C:\Windows\system32\wbem\wmiprvse.exe
                                          1⤵
                                            PID:2024
                                          • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                            wmiadap.exe /F /T /R
                                            1⤵
                                              PID:1832
                                            • C:\Windows\Explorer.EXE
                                              C:\Windows\Explorer.EXE
                                              1⤵
                                                PID:1232
                                                • C:\Users\Admin\AppData\Local\Temp\326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe"
                                                  2⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:976
                                                  • C:\Windows\SysWOW64\explorer.exe
                                                    explorer.exe
                                                    3⤵
                                                    • Adds policy Run key to start application
                                                    • Modifies Installed Components in the registry
                                                    • Adds Run key to start application
                                                    PID:588
                                                  • C:\Users\Admin\AppData\Local\Temp\326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe"
                                                    3⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1892
                                                    • C:\Users\Admin\AppData\Local\Temp\326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe"
                                                      4⤵
                                                        PID:1292
                                                • C:\Windows\system32\Dwm.exe
                                                  "C:\Windows\system32\Dwm.exe"
                                                  1⤵
                                                    PID:1188
                                                  • C:\Windows\System32\smss.exe
                                                    \SystemRoot\System32\smss.exe
                                                    1⤵
                                                      PID:260

                                                    Network

                                                    MITRE ATT&CK Enterprise v6

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

                                                      Filesize

                                                      240KB

                                                      MD5

                                                      c6438b59928b5de37635ffc2cbd168d7

                                                      SHA1

                                                      468455d4be4eaab903e2c8e1eb6f5eb1ca716207

                                                      SHA256

                                                      fbf2f938fae1eeeb453dcfd9733883817f9fbc333441ba0dc4bfe146a671963a

                                                      SHA512

                                                      d26b561a00a19c411cbf89aef28d15bf626c28e7015584781ed9d7bd3d386062fa3880cf25a441b7b920e3af0a0dedf153554e34d14ef84e89fbfeb2b5123b42

                                                    • memory/260-89-0x0000000031770000-0x000000003177D000-memory.dmp

                                                      Filesize

                                                      52KB

                                                    • memory/588-72-0x0000000024080000-0x00000000240E2000-memory.dmp

                                                      Filesize

                                                      392KB

                                                    • memory/588-149-0x00000000318F0000-0x00000000318FD000-memory.dmp

                                                      Filesize

                                                      52KB

                                                    • memory/588-141-0x00000000318F0000-0x00000000318FD000-memory.dmp

                                                      Filesize

                                                      52KB

                                                    • memory/588-74-0x0000000024080000-0x00000000240E2000-memory.dmp

                                                      Filesize

                                                      392KB

                                                    • memory/588-64-0x0000000000000000-mapping.dmp

                                                    • memory/588-66-0x0000000075051000-0x0000000075053000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/976-88-0x0000000000400000-0x000000000045D000-memory.dmp

                                                      Filesize

                                                      372KB

                                                    • memory/976-67-0x0000000024080000-0x00000000240E2000-memory.dmp

                                                      Filesize

                                                      392KB

                                                    • memory/976-58-0x0000000024010000-0x0000000024072000-memory.dmp

                                                      Filesize

                                                      392KB

                                                    • memory/976-76-0x0000000000230000-0x0000000000292000-memory.dmp

                                                      Filesize

                                                      392KB

                                                    • memory/976-55-0x0000000000400000-0x000000000045D000-memory.dmp

                                                      Filesize

                                                      372KB

                                                    • memory/976-82-0x00000000240F0000-0x0000000024152000-memory.dmp

                                                      Filesize

                                                      392KB

                                                    • memory/976-54-0x0000000000400000-0x000000000045D000-memory.dmp

                                                      Filesize

                                                      372KB

                                                    • memory/976-56-0x0000000075E61000-0x0000000075E63000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/1232-61-0x0000000024010000-0x0000000024072000-memory.dmp

                                                      Filesize

                                                      392KB

                                                    • memory/1292-91-0x0000000000000000-mapping.dmp

                                                    • memory/1292-138-0x0000000000400000-0x000000000045D000-memory.dmp

                                                      Filesize

                                                      372KB

                                                    • memory/1292-145-0x0000000031900000-0x000000003190D000-memory.dmp

                                                      Filesize

                                                      52KB

                                                    • memory/1292-147-0x0000000031900000-0x000000003190D000-memory.dmp

                                                      Filesize

                                                      52KB

                                                    • memory/1292-146-0x0000000000400000-0x000000000045D000-memory.dmp

                                                      Filesize

                                                      372KB

                                                    • memory/1892-137-0x0000000004BF0000-0x0000000004C4D000-memory.dmp

                                                      Filesize

                                                      372KB

                                                    • memory/1892-139-0x0000000000400000-0x000000000045D000-memory.dmp

                                                      Filesize

                                                      372KB

                                                    • memory/1892-140-0x00000000240F0000-0x0000000024152000-memory.dmp

                                                      Filesize

                                                      392KB

                                                    • memory/1892-87-0x00000000240F0000-0x0000000024152000-memory.dmp

                                                      Filesize

                                                      392KB

                                                    • memory/1892-148-0x00000000240F0000-0x0000000024152000-memory.dmp

                                                      Filesize

                                                      392KB

                                                    • memory/1892-80-0x0000000000000000-mapping.dmp