Analysis

  • max time kernel
    189s
  • max time network
    110s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2022 21:58

General

  • Target

    cb93341e97fc950c8635286ee597021acc170e0a57088ade079820fc4259ebc9.exe

  • Size

    284KB

  • MD5

    4290e8da26d7c3cde103043fb26ebe55

  • SHA1

    c249233b54bcc67e5e672e4306b49e4116c3ea26

  • SHA256

    cb93341e97fc950c8635286ee597021acc170e0a57088ade079820fc4259ebc9

  • SHA512

    154899b6a290ca54114e278d7a7641c1dffe67c65e4dc03213e743d825521360d5d7fa3c289680aaa8731a030c70d5eebb356265ad431683b65c27f26a176971

  • SSDEEP

    6144:ik4qmjn1rMVCgFHaV5op3V93OdMezcfZqSMHDJGzrL70EiJJ:d9SICOaV5i6GeUZqHjK0bJ

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

SPY

C2

m-jnoon.no-ip.biz:288

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_file

    windows.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:480
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:464
        • C:\Windows\system32\sppsvc.exe
          C:\Windows\system32\sppsvc.exe
          2⤵
            PID:1696
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
            2⤵
              PID:1652
            • C:\Windows\system32\taskhost.exe
              "taskhost.exe"
              2⤵
                PID:1228
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                2⤵
                  PID:1028
                • C:\Windows\System32\spoolsv.exe
                  C:\Windows\System32\spoolsv.exe
                  2⤵
                    PID:272
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k NetworkService
                    2⤵
                      PID:300
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs
                      2⤵
                        PID:856
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService
                        2⤵
                          PID:824
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          2⤵
                            PID:788
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                            2⤵
                              PID:744
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k RPCSS
                              2⤵
                                PID:656
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k DcomLaunch
                                2⤵
                                  PID:580
                              • C:\Windows\system32\winlogon.exe
                                winlogon.exe
                                1⤵
                                  PID:420
                                • C:\Windows\system32\csrss.exe
                                  %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                  1⤵
                                    PID:384
                                  • C:\Windows\system32\wininit.exe
                                    wininit.exe
                                    1⤵
                                      PID:372
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:488
                                      • C:\Windows\system32\csrss.exe
                                        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                        1⤵
                                          PID:336
                                        • C:\Windows\System32\smss.exe
                                          \SystemRoot\System32\smss.exe
                                          1⤵
                                            PID:260
                                          • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                            wmiadap.exe /F /T /R
                                            1⤵
                                              PID:1132
                                            • C:\Windows\Explorer.EXE
                                              C:\Windows\Explorer.EXE
                                              1⤵
                                                PID:1416
                                                • C:\Users\Admin\AppData\Local\Temp\cb93341e97fc950c8635286ee597021acc170e0a57088ade079820fc4259ebc9.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\cb93341e97fc950c8635286ee597021acc170e0a57088ade079820fc4259ebc9.exe"
                                                  2⤵
                                                  • Adds policy Run key to start application
                                                  • Modifies Installed Components in the registry
                                                  • Drops file in System32 directory
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1152
                                                  • C:\Windows\SysWOW64\explorer.exe
                                                    explorer.exe
                                                    3⤵
                                                    • Modifies Installed Components in the registry
                                                    PID:1752
                                                  • C:\Users\Admin\AppData\Local\Temp\cb93341e97fc950c8635286ee597021acc170e0a57088ade079820fc4259ebc9.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\cb93341e97fc950c8635286ee597021acc170e0a57088ade079820fc4259ebc9.exe"
                                                    3⤵
                                                    • Loads dropped DLL
                                                    • Drops file in System32 directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1492
                                                    • C:\windows\SysWOW64\microsoft\windows.exe
                                                      "C:\windows\system32\microsoft\windows.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:2044
                                              • C:\Windows\system32\Dwm.exe
                                                "C:\Windows\system32\Dwm.exe"
                                                1⤵
                                                  PID:1368

                                                Network

                                                MITRE ATT&CK Matrix ATT&CK v6

                                                Persistence

                                                Registry Run Keys / Startup Folder

                                                2
                                                T1060

                                                Defense Evasion

                                                Modify Registry

                                                2
                                                T1112

                                                Discovery

                                                System Information Discovery

                                                1
                                                T1082

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
                                                  Filesize

                                                  240KB

                                                  MD5

                                                  05c40671104e1510c0dad3e5e34dabf9

                                                  SHA1

                                                  1eb4e887133f89aa92cbf7f482412f2bbb34a933

                                                  SHA256

                                                  8b653b80185c6a344163a04d423cc1844df152be27c3e4816f5d9be5e7b5cab2

                                                  SHA512

                                                  8ef74291f305f20a6f119322a5a8d13b153c9a507c78d0ac87bbe3e865b5cafe14ae6727ddc015dd21d64aba1e95afb0df511febc66abc04c37ab18f59cc0f71

                                                • C:\Windows\SysWOW64\microsoft\windows.exe
                                                  Filesize

                                                  284KB

                                                  MD5

                                                  4290e8da26d7c3cde103043fb26ebe55

                                                  SHA1

                                                  c249233b54bcc67e5e672e4306b49e4116c3ea26

                                                  SHA256

                                                  cb93341e97fc950c8635286ee597021acc170e0a57088ade079820fc4259ebc9

                                                  SHA512

                                                  154899b6a290ca54114e278d7a7641c1dffe67c65e4dc03213e743d825521360d5d7fa3c289680aaa8731a030c70d5eebb356265ad431683b65c27f26a176971

                                                • \??\c:\windows\SysWOW64\microsoft\windows.exe
                                                  Filesize

                                                  284KB

                                                  MD5

                                                  4290e8da26d7c3cde103043fb26ebe55

                                                  SHA1

                                                  c249233b54bcc67e5e672e4306b49e4116c3ea26

                                                  SHA256

                                                  cb93341e97fc950c8635286ee597021acc170e0a57088ade079820fc4259ebc9

                                                  SHA512

                                                  154899b6a290ca54114e278d7a7641c1dffe67c65e4dc03213e743d825521360d5d7fa3c289680aaa8731a030c70d5eebb356265ad431683b65c27f26a176971

                                                • \Windows\SysWOW64\microsoft\windows.exe
                                                  Filesize

                                                  284KB

                                                  MD5

                                                  4290e8da26d7c3cde103043fb26ebe55

                                                  SHA1

                                                  c249233b54bcc67e5e672e4306b49e4116c3ea26

                                                  SHA256

                                                  cb93341e97fc950c8635286ee597021acc170e0a57088ade079820fc4259ebc9

                                                  SHA512

                                                  154899b6a290ca54114e278d7a7641c1dffe67c65e4dc03213e743d825521360d5d7fa3c289680aaa8731a030c70d5eebb356265ad431683b65c27f26a176971

                                                • \Windows\SysWOW64\microsoft\windows.exe
                                                  Filesize

                                                  284KB

                                                  MD5

                                                  4290e8da26d7c3cde103043fb26ebe55

                                                  SHA1

                                                  c249233b54bcc67e5e672e4306b49e4116c3ea26

                                                  SHA256

                                                  cb93341e97fc950c8635286ee597021acc170e0a57088ade079820fc4259ebc9

                                                  SHA512

                                                  154899b6a290ca54114e278d7a7641c1dffe67c65e4dc03213e743d825521360d5d7fa3c289680aaa8731a030c70d5eebb356265ad431683b65c27f26a176971

                                                • memory/260-91-0x0000000031770000-0x000000003177D000-memory.dmp
                                                  Filesize

                                                  52KB

                                                • memory/1152-66-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                  Filesize

                                                  392KB

                                                • memory/1152-84-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                  Filesize

                                                  392KB

                                                • memory/1152-57-0x0000000024010000-0x0000000024072000-memory.dmp
                                                  Filesize

                                                  392KB

                                                • memory/1152-55-0x0000000076201000-0x0000000076203000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/1152-76-0x0000000000360000-0x00000000003C2000-memory.dmp
                                                  Filesize

                                                  392KB

                                                • memory/1152-90-0x0000000000400000-0x0000000000459000-memory.dmp
                                                  Filesize

                                                  356KB

                                                • memory/1152-82-0x0000000001DB0000-0x0000000001E09000-memory.dmp
                                                  Filesize

                                                  356KB

                                                • memory/1152-54-0x0000000000400000-0x0000000000459000-memory.dmp
                                                  Filesize

                                                  356KB

                                                • memory/1416-60-0x0000000024010000-0x0000000024072000-memory.dmp
                                                  Filesize

                                                  392KB

                                                • memory/1492-89-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                  Filesize

                                                  392KB

                                                • memory/1492-141-0x0000000005540000-0x0000000005599000-memory.dmp
                                                  Filesize

                                                  356KB

                                                • memory/1492-80-0x0000000000000000-mapping.dmp
                                                • memory/1492-154-0x0000000005540000-0x0000000005599000-memory.dmp
                                                  Filesize

                                                  356KB

                                                • memory/1492-153-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                  Filesize

                                                  392KB

                                                • memory/1492-83-0x0000000000400000-0x0000000000459000-memory.dmp
                                                  Filesize

                                                  356KB

                                                • memory/1492-152-0x0000000005540000-0x0000000005599000-memory.dmp
                                                  Filesize

                                                  356KB

                                                • memory/1492-143-0x0000000005540000-0x0000000005599000-memory.dmp
                                                  Filesize

                                                  356KB

                                                • memory/1492-142-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                  Filesize

                                                  392KB

                                                • memory/1752-65-0x0000000074791000-0x0000000074793000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/1752-140-0x00000000318E0000-0x00000000318ED000-memory.dmp
                                                  Filesize

                                                  52KB

                                                • memory/1752-63-0x0000000000000000-mapping.dmp
                                                • memory/1752-151-0x00000000318E0000-0x00000000318ED000-memory.dmp
                                                  Filesize

                                                  52KB

                                                • memory/1752-71-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                  Filesize

                                                  392KB

                                                • memory/1752-74-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                  Filesize

                                                  392KB

                                                • memory/2044-144-0x0000000000400000-0x0000000000459000-memory.dmp
                                                  Filesize

                                                  356KB

                                                • memory/2044-148-0x00000000318F0000-0x00000000318FD000-memory.dmp
                                                  Filesize

                                                  52KB

                                                • memory/2044-149-0x0000000000400000-0x0000000000459000-memory.dmp
                                                  Filesize

                                                  356KB

                                                • memory/2044-150-0x00000000318F0000-0x00000000318FD000-memory.dmp
                                                  Filesize

                                                  52KB

                                                • memory/2044-137-0x0000000000000000-mapping.dmp