Analysis

  • max time kernel
    186s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2022 22:01

General

  • Target

    898a9e25e2088a0da80a3e68a6b5769863adadcb4fffe6e77d86d8688a88a0fe.exe

  • Size

    383KB

  • MD5

    87a2964385bf58dcb94517d44e606beb

  • SHA1

    0d1a8bb92f196660a03cbefd4be874144583f801

  • SHA256

    898a9e25e2088a0da80a3e68a6b5769863adadcb4fffe6e77d86d8688a88a0fe

  • SHA512

    14319a4103bbcfcb038450f7a68e3bfa3e0019362554e2071be3adcc95896cfff417a5820516d6f8c404d2c98236a8737508c713207586f2141600b2da69dc27

  • SSDEEP

    6144:NG1eQn11Gba5L4Eby4IBGb+L4BBLpVPuxQc8v3S6MOBsSmKSv2tc/yyI:E/11GTEbyNGbK4xtw9uGp/gyI

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Hacker

C2

memet1.zapto.org:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    smss

  • install_file

    smss.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    123

  • regkey_hkcu

    smss

  • regkey_hklm

    smss

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1276
      • C:\Users\Admin\AppData\Local\Temp\898a9e25e2088a0da80a3e68a6b5769863adadcb4fffe6e77d86d8688a88a0fe.exe
        "C:\Users\Admin\AppData\Local\Temp\898a9e25e2088a0da80a3e68a6b5769863adadcb4fffe6e77d86d8688a88a0fe.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1996
        • C:\Users\Admin\AppData\Local\Temp\898a9e25e2088a0da80a3e68a6b5769863adadcb4fffe6e77d86d8688a88a0fe.exe
          "C:\Users\Admin\AppData\Local\Temp\898a9e25e2088a0da80a3e68a6b5769863adadcb4fffe6e77d86d8688a88a0fe.exe"
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1496
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:1780
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Loads dropped DLL
            • Drops desktop.ini file(s)
            • Drops file in System32 directory
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:1272
            • C:\Windows\SysWOW64\smss\smss.exe
              "C:\Windows\system32\smss\smss.exe"
              5⤵
              • Executes dropped EXE
              • Drops file in System32 directory
              • Suspicious use of SetThreadContext
              • Suspicious use of SetWindowsHookEx
              PID:936
              • C:\Windows\SysWOW64\smss\smss.exe
                "C:\Windows\SysWOW64\smss\smss.exe"
                6⤵
                • Executes dropped EXE
                PID:476

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    3
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
      Filesize

      229KB

      MD5

      f2b8106f0004f5b5c752224523edba57

      SHA1

      9aaee7afcf006ed418a832f515114f8e341453ca

      SHA256

      ed0e8f4bfd2223ff1cab65f4f0dafce11563a8d9d68938cd09e882e676c49961

      SHA512

      a2a6021e665264ccde12fbcc6a3c1330492fe5ea9832510be696647db63198b901a80b9c8a8e275f014a2141d795746300b9c978ce452e2df93a71785de3237c

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3406023954-474543476-3319432036-1000\88603cb2913a7df3fbd16b5f958e6447_5a633035-f6f6-46e5-abe0-a504cf633ef0
      Filesize

      51B

      MD5

      5fc2ac2a310f49c14d195230b91a8885

      SHA1

      90855cc11136ba31758fe33b5cf9571f9a104879

      SHA256

      374e0e2897a7a82e0e44794cad89df0f3cdd7703886239c1fe06d625efd48092

      SHA512

      ab46554df9174b9fe9beba50a640f67534c3812f64d96a1fb8adfdc136dfe730ca2370825cd45b7f87a544d6a58dd868cb5a3a7f42e2789f6d679dbc0fdd52c3

    • C:\Windows\SysWOW64\smss\smss.exe
      Filesize

      383KB

      MD5

      87a2964385bf58dcb94517d44e606beb

      SHA1

      0d1a8bb92f196660a03cbefd4be874144583f801

      SHA256

      898a9e25e2088a0da80a3e68a6b5769863adadcb4fffe6e77d86d8688a88a0fe

      SHA512

      14319a4103bbcfcb038450f7a68e3bfa3e0019362554e2071be3adcc95896cfff417a5820516d6f8c404d2c98236a8737508c713207586f2141600b2da69dc27

    • C:\Windows\SysWOW64\smss\smss.exe
      Filesize

      383KB

      MD5

      87a2964385bf58dcb94517d44e606beb

      SHA1

      0d1a8bb92f196660a03cbefd4be874144583f801

      SHA256

      898a9e25e2088a0da80a3e68a6b5769863adadcb4fffe6e77d86d8688a88a0fe

      SHA512

      14319a4103bbcfcb038450f7a68e3bfa3e0019362554e2071be3adcc95896cfff417a5820516d6f8c404d2c98236a8737508c713207586f2141600b2da69dc27

    • C:\Windows\SysWOW64\smss\smss.exe
      Filesize

      383KB

      MD5

      87a2964385bf58dcb94517d44e606beb

      SHA1

      0d1a8bb92f196660a03cbefd4be874144583f801

      SHA256

      898a9e25e2088a0da80a3e68a6b5769863adadcb4fffe6e77d86d8688a88a0fe

      SHA512

      14319a4103bbcfcb038450f7a68e3bfa3e0019362554e2071be3adcc95896cfff417a5820516d6f8c404d2c98236a8737508c713207586f2141600b2da69dc27

    • \Windows\SysWOW64\smss\smss.exe
      Filesize

      383KB

      MD5

      87a2964385bf58dcb94517d44e606beb

      SHA1

      0d1a8bb92f196660a03cbefd4be874144583f801

      SHA256

      898a9e25e2088a0da80a3e68a6b5769863adadcb4fffe6e77d86d8688a88a0fe

      SHA512

      14319a4103bbcfcb038450f7a68e3bfa3e0019362554e2071be3adcc95896cfff417a5820516d6f8c404d2c98236a8737508c713207586f2141600b2da69dc27

    • \Windows\SysWOW64\smss\smss.exe
      Filesize

      383KB

      MD5

      87a2964385bf58dcb94517d44e606beb

      SHA1

      0d1a8bb92f196660a03cbefd4be874144583f801

      SHA256

      898a9e25e2088a0da80a3e68a6b5769863adadcb4fffe6e77d86d8688a88a0fe

      SHA512

      14319a4103bbcfcb038450f7a68e3bfa3e0019362554e2071be3adcc95896cfff417a5820516d6f8c404d2c98236a8737508c713207586f2141600b2da69dc27

    • memory/476-127-0x000000000040BBF4-mapping.dmp
    • memory/476-131-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/476-134-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/476-133-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/936-132-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/936-115-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/936-109-0x0000000000000000-mapping.dmp
    • memory/1272-95-0x0000000000000000-mapping.dmp
    • memory/1272-114-0x0000000003E60000-0x0000000003EAB000-memory.dmp
      Filesize

      300KB

    • memory/1272-113-0x0000000003E60000-0x0000000003EAB000-memory.dmp
      Filesize

      300KB

    • memory/1272-103-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/1272-105-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/1272-106-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/1276-78-0x0000000024010000-0x0000000024072000-memory.dmp
      Filesize

      392KB

    • memory/1496-80-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1496-85-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/1496-75-0x0000000024010000-0x0000000024072000-memory.dmp
      Filesize

      392KB

    • memory/1496-73-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1496-72-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1496-71-0x00000000767B1000-0x00000000767B3000-memory.dmp
      Filesize

      8KB

    • memory/1496-98-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/1496-104-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1496-68-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1496-67-0x000000000040BBF4-mapping.dmp
    • memory/1496-66-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1496-64-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1496-63-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1496-62-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1496-61-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1496-60-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1496-58-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1496-57-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1780-90-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/1780-93-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/1780-84-0x0000000075441000-0x0000000075443000-memory.dmp
      Filesize

      8KB

    • memory/1780-82-0x0000000000000000-mapping.dmp
    • memory/1996-56-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1996-70-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1996-69-0x0000000000640000-0x000000000068B000-memory.dmp
      Filesize

      300KB