Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 20:50

General

  • Target

    d37d6f7f1fe1a171225f9768e12bc1bc7b2cd099a64c0a64fd89f45ffcabeede.exe

  • Size

    306KB

  • MD5

    cd59b7f54511d626a7131abac83c6fd9

  • SHA1

    8b4606d8619c3028cc5f3991c8e473a6119da9fb

  • SHA256

    d37d6f7f1fe1a171225f9768e12bc1bc7b2cd099a64c0a64fd89f45ffcabeede

  • SHA512

    7c4fa737e325e31b3399adf70598060fadcaff7a7bdb831bbf664f7c5481e0021e5514573849fef8c81897e55455361574af0228e266c13d3f257e6aeedd0f3d

  • SSDEEP

    6144:WABdcELRn5dxL2Ovgl3IFTBSGeXu0G8VukmoSlGwhaOf0:bZ95dxyOvKIxQhNVch7f0

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

victima

C2

127.0.0.1:81

getlife.zapto.org:8080

title.zapto.org:80

Mutex

tutopine

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    msn

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    angelo5421

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1200
      • C:\Users\Admin\AppData\Local\Temp\d37d6f7f1fe1a171225f9768e12bc1bc7b2cd099a64c0a64fd89f45ffcabeede.exe
        "C:\Users\Admin\AppData\Local\Temp\d37d6f7f1fe1a171225f9768e12bc1bc7b2cd099a64c0a64fd89f45ffcabeede.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1284
        • C:\Users\Admin\AppData\Local\Temp\d37d6f7f1fe1a171225f9768e12bc1bc7b2cd099a64c0a64fd89f45ffcabeede.exe
          "C:\Users\Admin\AppData\Local\Temp\d37d6f7f1fe1a171225f9768e12bc1bc7b2cd099a64c0a64fd89f45ffcabeede.exe"
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:820
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:1720
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:1132
            • C:\Users\Admin\AppData\Local\Temp\d37d6f7f1fe1a171225f9768e12bc1bc7b2cd099a64c0a64fd89f45ffcabeede.exe
              "C:\Users\Admin\AppData\Local\Temp\d37d6f7f1fe1a171225f9768e12bc1bc7b2cd099a64c0a64fd89f45ffcabeede.exe"
              4⤵
              • Loads dropped DLL
              • Drops file in Windows directory
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:1356
              • C:\Windows\msn\server.exe
                "C:\Windows\msn\server.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:1936
                • C:\Windows\msn\server.exe
                  "C:\Windows\msn\server.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:1288

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
        Filesize

        229KB

        MD5

        d7221ac419a18f29c75c4b0202c15f2e

        SHA1

        c228785c61e602274bdc7e23f20fd577aa171adf

        SHA256

        280a3396c8dea8e302a3f697b4ebba892eb6721364dd9c925e6a829be353ff08

        SHA512

        5cad99beffd49d89486c3b51a091d77bc02aad693730c1625880877847f66d9241f7372fa23fd86f90346d229dfc941dae1227dd3e3a812f96b5f5dbb571120c

      • C:\Windows\msn\server.exe
        Filesize

        306KB

        MD5

        cd59b7f54511d626a7131abac83c6fd9

        SHA1

        8b4606d8619c3028cc5f3991c8e473a6119da9fb

        SHA256

        d37d6f7f1fe1a171225f9768e12bc1bc7b2cd099a64c0a64fd89f45ffcabeede

        SHA512

        7c4fa737e325e31b3399adf70598060fadcaff7a7bdb831bbf664f7c5481e0021e5514573849fef8c81897e55455361574af0228e266c13d3f257e6aeedd0f3d

      • C:\Windows\msn\server.exe
        Filesize

        306KB

        MD5

        cd59b7f54511d626a7131abac83c6fd9

        SHA1

        8b4606d8619c3028cc5f3991c8e473a6119da9fb

        SHA256

        d37d6f7f1fe1a171225f9768e12bc1bc7b2cd099a64c0a64fd89f45ffcabeede

        SHA512

        7c4fa737e325e31b3399adf70598060fadcaff7a7bdb831bbf664f7c5481e0021e5514573849fef8c81897e55455361574af0228e266c13d3f257e6aeedd0f3d

      • C:\Windows\msn\server.exe
        Filesize

        306KB

        MD5

        cd59b7f54511d626a7131abac83c6fd9

        SHA1

        8b4606d8619c3028cc5f3991c8e473a6119da9fb

        SHA256

        d37d6f7f1fe1a171225f9768e12bc1bc7b2cd099a64c0a64fd89f45ffcabeede

        SHA512

        7c4fa737e325e31b3399adf70598060fadcaff7a7bdb831bbf664f7c5481e0021e5514573849fef8c81897e55455361574af0228e266c13d3f257e6aeedd0f3d

      • \Windows\msn\server.exe
        Filesize

        306KB

        MD5

        cd59b7f54511d626a7131abac83c6fd9

        SHA1

        8b4606d8619c3028cc5f3991c8e473a6119da9fb

        SHA256

        d37d6f7f1fe1a171225f9768e12bc1bc7b2cd099a64c0a64fd89f45ffcabeede

        SHA512

        7c4fa737e325e31b3399adf70598060fadcaff7a7bdb831bbf664f7c5481e0021e5514573849fef8c81897e55455361574af0228e266c13d3f257e6aeedd0f3d

      • \Windows\msn\server.exe
        Filesize

        306KB

        MD5

        cd59b7f54511d626a7131abac83c6fd9

        SHA1

        8b4606d8619c3028cc5f3991c8e473a6119da9fb

        SHA256

        d37d6f7f1fe1a171225f9768e12bc1bc7b2cd099a64c0a64fd89f45ffcabeede

        SHA512

        7c4fa737e325e31b3399adf70598060fadcaff7a7bdb831bbf664f7c5481e0021e5514573849fef8c81897e55455361574af0228e266c13d3f257e6aeedd0f3d

      • memory/820-63-0x0000000000400000-0x000000000044E000-memory.dmp
        Filesize

        312KB

      • memory/820-61-0x0000000000400000-0x000000000044E000-memory.dmp
        Filesize

        312KB

      • memory/820-65-0x0000000000400000-0x000000000044E000-memory.dmp
        Filesize

        312KB

      • memory/820-54-0x0000000000400000-0x000000000044E000-memory.dmp
        Filesize

        312KB

      • memory/820-66-0x00000000762E1000-0x00000000762E3000-memory.dmp
        Filesize

        8KB

      • memory/820-67-0x0000000000400000-0x000000000044E000-memory.dmp
        Filesize

        312KB

      • memory/820-68-0x0000000000400000-0x000000000044E000-memory.dmp
        Filesize

        312KB

      • memory/820-70-0x0000000024010000-0x0000000024072000-memory.dmp
        Filesize

        392KB

      • memory/820-55-0x0000000000400000-0x000000000044E000-memory.dmp
        Filesize

        312KB

      • memory/820-57-0x0000000000400000-0x000000000044E000-memory.dmp
        Filesize

        312KB

      • memory/820-58-0x0000000000400000-0x000000000044E000-memory.dmp
        Filesize

        312KB

      • memory/820-79-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/820-59-0x0000000000400000-0x000000000044E000-memory.dmp
        Filesize

        312KB

      • memory/820-101-0x0000000000400000-0x000000000044E000-memory.dmp
        Filesize

        312KB

      • memory/820-60-0x0000000000400000-0x000000000044E000-memory.dmp
        Filesize

        312KB

      • memory/820-64-0x000000000040BBF4-mapping.dmp
      • memory/820-89-0x00000000240F0000-0x0000000024152000-memory.dmp
        Filesize

        392KB

      • memory/820-95-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/1200-73-0x0000000024010000-0x0000000024072000-memory.dmp
        Filesize

        392KB

      • memory/1288-120-0x0000000000400000-0x000000000044E000-memory.dmp
        Filesize

        312KB

      • memory/1288-121-0x0000000000400000-0x000000000044E000-memory.dmp
        Filesize

        312KB

      • memory/1288-123-0x0000000000400000-0x000000000044E000-memory.dmp
        Filesize

        312KB

      • memory/1288-116-0x000000000040BBF4-mapping.dmp
      • memory/1356-93-0x0000000000000000-mapping.dmp
      • memory/1356-100-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/1356-122-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/1356-124-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/1720-87-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/1720-84-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/1720-78-0x0000000075251000-0x0000000075253000-memory.dmp
        Filesize

        8KB

      • memory/1720-76-0x0000000000000000-mapping.dmp
      • memory/1936-104-0x0000000000000000-mapping.dmp