Analysis

  • max time kernel
    151s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 07:31

General

  • Target

    77b550218ed54d9cfe295e61cf452dc51eb3431f739140338b7931f14fee7cb1.exe

  • Size

    2.1MB

  • MD5

    7ed6c86c6884c5fdf5273341a5506743

  • SHA1

    90e273c0f7ff99879af5f99764bb72dd43eff387

  • SHA256

    77b550218ed54d9cfe295e61cf452dc51eb3431f739140338b7931f14fee7cb1

  • SHA512

    9300f20e65053688b18d31fe830dfba5c329c45134c28ef1e9698cdaf184492b7dd084f506d594f6b75d9b4cc6eb8628802bfb1e3592e13c1e13dc8fef438646

  • SSDEEP

    49152:tZSR6IlxL1IG16BRtDIvjL7Ada4CPBBfapqu2jodaya:WgIlxL1IC6Ptkvj/Ada4CPvaps

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

víctima

C2

pilongas.no-ip.org:80

pilongas.no-ip.org:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    Google.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    pilongas

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Themida packer 10 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:476
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:460
        • C:\Windows\system32\sppsvc.exe
          C:\Windows\system32\sppsvc.exe
          2⤵
            PID:952
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
            2⤵
              PID:964
            • C:\Windows\system32\taskhost.exe
              "taskhost.exe"
              2⤵
                PID:1192
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                2⤵
                  PID:1036
                • C:\Windows\System32\spoolsv.exe
                  C:\Windows\System32\spoolsv.exe
                  2⤵
                    PID:360
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k NetworkService
                    2⤵
                      PID:296
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs
                      2⤵
                        PID:860
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService
                        2⤵
                          PID:836
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          2⤵
                            PID:788
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                            2⤵
                              PID:720
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k RPCSS
                              2⤵
                                PID:656
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k DcomLaunch
                                2⤵
                                  PID:580
                              • C:\Windows\system32\winlogon.exe
                                winlogon.exe
                                1⤵
                                  PID:416
                                • C:\Windows\system32\csrss.exe
                                  %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                  1⤵
                                    PID:380
                                  • C:\Windows\system32\wininit.exe
                                    wininit.exe
                                    1⤵
                                      PID:368
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:484
                                      • C:\Windows\system32\csrss.exe
                                        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                        1⤵
                                          PID:332
                                        • C:\Windows\System32\smss.exe
                                          \SystemRoot\System32\smss.exe
                                          1⤵
                                            PID:260
                                          • C:\Windows\system32\Dwm.exe
                                            "C:\Windows\system32\Dwm.exe"
                                            1⤵
                                              PID:1272
                                            • C:\Windows\system32\wbem\wmiprvse.exe
                                              C:\Windows\system32\wbem\wmiprvse.exe
                                              1⤵
                                                PID:1912
                                              • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                                wmiadap.exe /F /T /R
                                                1⤵
                                                  PID:1956
                                                • C:\Windows\Explorer.EXE
                                                  C:\Windows\Explorer.EXE
                                                  1⤵
                                                    PID:1324
                                                    • C:\Users\Admin\AppData\Local\Temp\77b550218ed54d9cfe295e61cf452dc51eb3431f739140338b7931f14fee7cb1.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\77b550218ed54d9cfe295e61cf452dc51eb3431f739140338b7931f14fee7cb1.exe"
                                                      2⤵
                                                      • Adds policy Run key to start application
                                                      • Modifies Installed Components in the registry
                                                      • Identifies Wine through registry keys
                                                      • Adds Run key to start application
                                                      • Drops file in Windows directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of FindShellTrayWindow
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1460
                                                      • C:\Windows\SysWOW64\explorer.exe
                                                        explorer.exe
                                                        3⤵
                                                        • Modifies Installed Components in the registry
                                                        PID:268
                                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                                        "C:\Program Files\Internet Explorer\iexplore.exe"
                                                        3⤵
                                                          PID:848
                                                        • C:\Users\Admin\AppData\Local\Temp\77b550218ed54d9cfe295e61cf452dc51eb3431f739140338b7931f14fee7cb1.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\77b550218ed54d9cfe295e61cf452dc51eb3431f739140338b7931f14fee7cb1.exe"
                                                          3⤵
                                                          • Loads dropped DLL
                                                          • Drops file in Windows directory
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1988
                                                          • C:\Windows\install\Google.exe
                                                            "C:\Windows\install\Google.exe"
                                                            4⤵
                                                            • Executes dropped EXE
                                                            • Identifies Wine through registry keys
                                                            PID:1296

                                                    Network

                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                    Persistence

                                                    Registry Run Keys / Startup Folder

                                                    3
                                                    T1060

                                                    Defense Evasion

                                                    Modify Registry

                                                    3
                                                    T1112

                                                    Virtualization/Sandbox Evasion

                                                    1
                                                    T1497

                                                    Discovery

                                                    Query Registry

                                                    1
                                                    T1012

                                                    Virtualization/Sandbox Evasion

                                                    1
                                                    T1497

                                                    System Information Discovery

                                                    1
                                                    T1082

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
                                                      Filesize

                                                      240KB

                                                      MD5

                                                      79d60a549a61da9140a7083b4926db3d

                                                      SHA1

                                                      456a89eb44bca1a4e0f6378f8a9b01196f206d78

                                                      SHA256

                                                      64a7e95f2491e609f65ef87e7146887b01f489b6de72b343e68dfebb35f6dbd7

                                                      SHA512

                                                      7a0332bc6faad2c83ec555db30064661f745c9138eef2cb3f0c956dfb849c7f0c1e2b6eabc5a60412da3539aabd915e4f2cbdbac7576f80f45fc74b7655b3bbb

                                                    • C:\Windows\install\Google.exe
                                                      Filesize

                                                      2.1MB

                                                      MD5

                                                      7ed6c86c6884c5fdf5273341a5506743

                                                      SHA1

                                                      90e273c0f7ff99879af5f99764bb72dd43eff387

                                                      SHA256

                                                      77b550218ed54d9cfe295e61cf452dc51eb3431f739140338b7931f14fee7cb1

                                                      SHA512

                                                      9300f20e65053688b18d31fe830dfba5c329c45134c28ef1e9698cdaf184492b7dd084f506d594f6b75d9b4cc6eb8628802bfb1e3592e13c1e13dc8fef438646

                                                    • C:\Windows\install\Google.exe
                                                      Filesize

                                                      2.1MB

                                                      MD5

                                                      7ed6c86c6884c5fdf5273341a5506743

                                                      SHA1

                                                      90e273c0f7ff99879af5f99764bb72dd43eff387

                                                      SHA256

                                                      77b550218ed54d9cfe295e61cf452dc51eb3431f739140338b7931f14fee7cb1

                                                      SHA512

                                                      9300f20e65053688b18d31fe830dfba5c329c45134c28ef1e9698cdaf184492b7dd084f506d594f6b75d9b4cc6eb8628802bfb1e3592e13c1e13dc8fef438646

                                                    • \Windows\install\Google.exe
                                                      Filesize

                                                      2.1MB

                                                      MD5

                                                      7ed6c86c6884c5fdf5273341a5506743

                                                      SHA1

                                                      90e273c0f7ff99879af5f99764bb72dd43eff387

                                                      SHA256

                                                      77b550218ed54d9cfe295e61cf452dc51eb3431f739140338b7931f14fee7cb1

                                                      SHA512

                                                      9300f20e65053688b18d31fe830dfba5c329c45134c28ef1e9698cdaf184492b7dd084f506d594f6b75d9b4cc6eb8628802bfb1e3592e13c1e13dc8fef438646

                                                    • \Windows\install\Google.exe
                                                      Filesize

                                                      2.1MB

                                                      MD5

                                                      7ed6c86c6884c5fdf5273341a5506743

                                                      SHA1

                                                      90e273c0f7ff99879af5f99764bb72dd43eff387

                                                      SHA256

                                                      77b550218ed54d9cfe295e61cf452dc51eb3431f739140338b7931f14fee7cb1

                                                      SHA512

                                                      9300f20e65053688b18d31fe830dfba5c329c45134c28ef1e9698cdaf184492b7dd084f506d594f6b75d9b4cc6eb8628802bfb1e3592e13c1e13dc8fef438646

                                                    • memory/260-92-0x0000000031770000-0x000000003177D000-memory.dmp
                                                      Filesize

                                                      52KB

                                                    • memory/268-154-0x00000000318F0000-0x00000000318FD000-memory.dmp
                                                      Filesize

                                                      52KB

                                                    • memory/268-141-0x00000000318F0000-0x00000000318FD000-memory.dmp
                                                      Filesize

                                                      52KB

                                                    • memory/268-64-0x0000000000000000-mapping.dmp
                                                    • memory/268-66-0x0000000074691000-0x0000000074693000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/268-72-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                      Filesize

                                                      392KB

                                                    • memory/268-75-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                      Filesize

                                                      392KB

                                                    • memory/1296-140-0x0000000000000000-mapping.dmp
                                                    • memory/1296-153-0x0000000031910000-0x000000003191D000-memory.dmp
                                                      Filesize

                                                      52KB

                                                    • memory/1296-151-0x0000000031910000-0x000000003191D000-memory.dmp
                                                      Filesize

                                                      52KB

                                                    • memory/1296-152-0x0000000000400000-0x0000000000643000-memory.dmp
                                                      Filesize

                                                      2.3MB

                                                    • memory/1296-150-0x0000000000400000-0x0000000000643000-memory.dmp
                                                      Filesize

                                                      2.3MB

                                                    • memory/1324-61-0x0000000024010000-0x0000000024072000-memory.dmp
                                                      Filesize

                                                      392KB

                                                    • memory/1460-77-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                      Filesize

                                                      392KB

                                                    • memory/1460-91-0x0000000000400000-0x0000000000643000-memory.dmp
                                                      Filesize

                                                      2.3MB

                                                    • memory/1460-67-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                      Filesize

                                                      392KB

                                                    • memory/1460-85-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                      Filesize

                                                      392KB

                                                    • memory/1460-58-0x0000000024010000-0x0000000024072000-memory.dmp
                                                      Filesize

                                                      392KB

                                                    • memory/1460-55-0x0000000075981000-0x0000000075983000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1460-54-0x0000000000400000-0x0000000000643000-memory.dmp
                                                      Filesize

                                                      2.3MB

                                                    • memory/1460-82-0x0000000003EA0000-0x00000000040E3000-memory.dmp
                                                      Filesize

                                                      2.3MB

                                                    • memory/1460-56-0x0000000000400000-0x0000000000643000-memory.dmp
                                                      Filesize

                                                      2.3MB

                                                    • memory/1988-90-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                      Filesize

                                                      392KB

                                                    • memory/1988-145-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                      Filesize

                                                      392KB

                                                    • memory/1988-143-0x0000000006D00000-0x0000000006F43000-memory.dmp
                                                      Filesize

                                                      2.3MB

                                                    • memory/1988-142-0x0000000006D00000-0x0000000006F43000-memory.dmp
                                                      Filesize

                                                      2.3MB

                                                    • memory/1988-81-0x0000000000000000-mapping.dmp
                                                    • memory/1988-83-0x0000000000400000-0x0000000000643000-memory.dmp
                                                      Filesize

                                                      2.3MB

                                                    • memory/1988-155-0x0000000006D00000-0x0000000006F43000-memory.dmp
                                                      Filesize

                                                      2.3MB

                                                    • memory/1988-156-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                      Filesize

                                                      392KB