Analysis

  • max time kernel
    151s
  • max time network
    55s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 19:06

General

  • Target

    dc61f232615fb1aaf69b84a50086689c58329080c8e416346218bca3e4592365.exe

  • Size

    284KB

  • MD5

    43963eb58a0503a65b1791d404c64766

  • SHA1

    5b7c10d26f156291b8a99b5d17364f8550eefb8f

  • SHA256

    dc61f232615fb1aaf69b84a50086689c58329080c8e416346218bca3e4592365

  • SHA512

    c5b8404fa59630db6ed5babbb136536f780fd57cfa1b20ba02eb156e17457da790d7d5538790293778d16c1362db0ee249b11b88b213d44d5e66df3129b8d041

  • SSDEEP

    6144:Sk4qmM1oYFQ7XWr2ty7+5eizLrYN0BzMd1:t9Na3XWCoDizLITd

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

New

C2

jolea64.zapto.org:82

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_file

    windows.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    t?tulo da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:480
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:472
        • C:\Windows\system32\sppsvc.exe
          C:\Windows\system32\sppsvc.exe
          2⤵
            PID:1644
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
            2⤵
              PID:1032
            • C:\Windows\system32\taskhost.exe
              "taskhost.exe"
              2⤵
                PID:1128
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                2⤵
                  PID:1064
                • C:\Windows\System32\spoolsv.exe
                  C:\Windows\System32\spoolsv.exe
                  2⤵
                    PID:820
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k NetworkService
                    2⤵
                      PID:284
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs
                      2⤵
                        PID:876
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService
                        2⤵
                          PID:828
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          2⤵
                            PID:796
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                            2⤵
                              PID:756
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k RPCSS
                              2⤵
                                PID:660
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k DcomLaunch
                                2⤵
                                  PID:584
                              • C:\Windows\system32\winlogon.exe
                                winlogon.exe
                                1⤵
                                  PID:420
                                • C:\Windows\system32\csrss.exe
                                  %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                  1⤵
                                    PID:384
                                  • C:\Windows\system32\wininit.exe
                                    wininit.exe
                                    1⤵
                                      PID:372
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:488
                                      • C:\Windows\system32\csrss.exe
                                        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                        1⤵
                                          PID:336
                                        • C:\Windows\System32\smss.exe
                                          \SystemRoot\System32\smss.exe
                                          1⤵
                                            PID:260
                                          • C:\Windows\system32\wbem\wmiprvse.exe
                                            C:\Windows\system32\wbem\wmiprvse.exe
                                            1⤵
                                              PID:1996
                                            • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                              wmiadap.exe /F /T /R
                                              1⤵
                                                PID:2028
                                              • C:\Windows\Explorer.EXE
                                                C:\Windows\Explorer.EXE
                                                1⤵
                                                  PID:1232
                                                  • C:\Users\Admin\AppData\Local\Temp\dc61f232615fb1aaf69b84a50086689c58329080c8e416346218bca3e4592365.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\dc61f232615fb1aaf69b84a50086689c58329080c8e416346218bca3e4592365.exe"
                                                    2⤵
                                                    • Adds policy Run key to start application
                                                    • Modifies Installed Components in the registry
                                                    • Adds Run key to start application
                                                    • Drops file in Windows directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of FindShellTrayWindow
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1348
                                                    • C:\Windows\SysWOW64\explorer.exe
                                                      explorer.exe
                                                      3⤵
                                                      • Modifies Installed Components in the registry
                                                      PID:1120
                                                    • C:\Users\Admin\AppData\Local\Temp\dc61f232615fb1aaf69b84a50086689c58329080c8e416346218bca3e4592365.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\dc61f232615fb1aaf69b84a50086689c58329080c8e416346218bca3e4592365.exe"
                                                      3⤵
                                                      • Drops file in Windows directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1736
                                                      • C:\Windows\windows.exe
                                                        "C:\Windows\windows.exe"
                                                        4⤵
                                                        • Executes dropped EXE
                                                        PID:1616
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1616 -s 156
                                                          5⤵
                                                          • Program crash
                                                          PID:1720
                                                • C:\Windows\system32\Dwm.exe
                                                  "C:\Windows\system32\Dwm.exe"
                                                  1⤵
                                                    PID:1188

                                                  Network

                                                  MITRE ATT&CK Enterprise v6

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
                                                    Filesize

                                                    240KB

                                                    MD5

                                                    3c7674ab1766b949a6b50036fea6e633

                                                    SHA1

                                                    a91355bbc5bc14021c94a475a320f4650aa4526d

                                                    SHA256

                                                    0ff304b2e3d4e1c65944d21c4a09d2c5695825ef0b8110a163f344f2fe027b3d

                                                    SHA512

                                                    fd4b9c498e3e3ade498bd0cf93da7668ecba8f6b018a6073857e33e9e0c97a18e19ae5730ed2ac62d4eed72105011358b81879a8d8511baec417e511d9673a04

                                                  • C:\Windows\windows.exe
                                                    Filesize

                                                    284KB

                                                    MD5

                                                    43963eb58a0503a65b1791d404c64766

                                                    SHA1

                                                    5b7c10d26f156291b8a99b5d17364f8550eefb8f

                                                    SHA256

                                                    dc61f232615fb1aaf69b84a50086689c58329080c8e416346218bca3e4592365

                                                    SHA512

                                                    c5b8404fa59630db6ed5babbb136536f780fd57cfa1b20ba02eb156e17457da790d7d5538790293778d16c1362db0ee249b11b88b213d44d5e66df3129b8d041

                                                  • C:\Windows\windows.exe
                                                    Filesize

                                                    284KB

                                                    MD5

                                                    43963eb58a0503a65b1791d404c64766

                                                    SHA1

                                                    5b7c10d26f156291b8a99b5d17364f8550eefb8f

                                                    SHA256

                                                    dc61f232615fb1aaf69b84a50086689c58329080c8e416346218bca3e4592365

                                                    SHA512

                                                    c5b8404fa59630db6ed5babbb136536f780fd57cfa1b20ba02eb156e17457da790d7d5538790293778d16c1362db0ee249b11b88b213d44d5e66df3129b8d041

                                                  • memory/260-89-0x0000000031770000-0x000000003177D000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/1120-152-0x00000000318F0000-0x00000000318FD000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/1120-143-0x00000000318F0000-0x00000000318FD000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/1120-63-0x0000000000000000-mapping.dmp
                                                  • memory/1120-65-0x0000000074891000-0x0000000074893000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/1120-71-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/1120-74-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/1232-60-0x0000000024010000-0x0000000024072000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/1348-88-0x0000000000400000-0x0000000000459000-memory.dmp
                                                    Filesize

                                                    356KB

                                                  • memory/1348-66-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/1348-82-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/1348-54-0x0000000075F81000-0x0000000075F83000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/1348-55-0x0000000000400000-0x0000000000459000-memory.dmp
                                                    Filesize

                                                    356KB

                                                  • memory/1348-76-0x0000000001BB0000-0x0000000001C12000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/1348-57-0x0000000024010000-0x0000000024072000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/1616-138-0x0000000000000000-mapping.dmp
                                                  • memory/1616-145-0x0000000031900000-0x000000003190D000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/1720-142-0x0000000000000000-mapping.dmp
                                                  • memory/1720-149-0x0000000031910000-0x000000003191D000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/1720-150-0x0000000031910000-0x000000003191D000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/1736-131-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/1736-80-0x0000000000000000-mapping.dmp
                                                  • memory/1736-129-0x0000000000400000-0x0000000000459000-memory.dmp
                                                    Filesize

                                                    356KB

                                                  • memory/1736-144-0x0000000006D00000-0x0000000006D59000-memory.dmp
                                                    Filesize

                                                    356KB

                                                  • memory/1736-151-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/1736-87-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/1736-153-0x0000000006D00000-0x0000000006D59000-memory.dmp
                                                    Filesize

                                                    356KB

                                                  • memory/1736-154-0x00000000068E0000-0x0000000006939000-memory.dmp
                                                    Filesize

                                                    356KB