Analysis

  • max time kernel
    153s
  • max time network
    75s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2022 07:27

General

  • Target

    bc5f7172fae1bdf980b2f32981e6429834d79a9a925a6d891bd23e2dea400ca1.exe

  • Size

    731KB

  • MD5

    4621749c6d0c1df62cd9dc51e8ebd9d0

  • SHA1

    641302be7a68d97f6116a490a31c28cc792aa279

  • SHA256

    bc5f7172fae1bdf980b2f32981e6429834d79a9a925a6d891bd23e2dea400ca1

  • SHA512

    36e73cabf33ad411bf68a7d856916ecbd609490d11de414da0642771b025e952090be9ad1ea4f1645abb3b459d54251ec4647c1f80c308eea5fa94a947408737

  • SSDEEP

    12288:+DFbWK9MDhzeHgsI1uNB1GflmRXOY5abF/K5D8Z2zkPaCxS:oFbWjDFeHgsI1uGlmRbazZOklI

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Victima

C2

legnalive.no-ip.info:3066

Mutex

flash

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    system32

  • install_file

    flash.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 16 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:476
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:468
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k RPCSS
          2⤵
            PID:660
          • C:\Windows\System32\spoolsv.exe
            C:\Windows\System32\spoolsv.exe
            2⤵
              PID:284
            • C:\Windows\system32\taskhost.exe
              "taskhost.exe"
              2⤵
                PID:1240
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                2⤵
                  PID:1792
                • C:\Windows\system32\sppsvc.exe
                  C:\Windows\system32\sppsvc.exe
                  2⤵
                    PID:752
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                    2⤵
                      PID:1036
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k NetworkService
                      2⤵
                        PID:292
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        2⤵
                          PID:868
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          2⤵
                            PID:844
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                            2⤵
                              PID:804
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                              2⤵
                                PID:740
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k DcomLaunch
                                2⤵
                                  PID:584
                              • C:\Windows\system32\winlogon.exe
                                winlogon.exe
                                1⤵
                                  PID:420
                                • C:\Windows\system32\csrss.exe
                                  %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                  1⤵
                                    PID:380
                                  • C:\Windows\system32\wininit.exe
                                    wininit.exe
                                    1⤵
                                      PID:368
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:484
                                      • C:\Windows\system32\csrss.exe
                                        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                        1⤵
                                          PID:332
                                        • C:\Windows\System32\smss.exe
                                          \SystemRoot\System32\smss.exe
                                          1⤵
                                            PID:260
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1356
                                              • C:\Users\Admin\AppData\Local\Temp\bc5f7172fae1bdf980b2f32981e6429834d79a9a925a6d891bd23e2dea400ca1.exe
                                                "C:\Users\Admin\AppData\Local\Temp\bc5f7172fae1bdf980b2f32981e6429834d79a9a925a6d891bd23e2dea400ca1.exe"
                                                2⤵
                                                • Adds policy Run key to start application
                                                • Modifies Installed Components in the registry
                                                • Checks BIOS information in registry
                                                • Adds Run key to start application
                                                • Drops file in System32 directory
                                                • Checks processor information in registry
                                                • Enumerates system info in registry
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of WriteProcessMemory
                                                PID:364
                                                • C:\Windows\SysWOW64\explorer.exe
                                                  explorer.exe
                                                  3⤵
                                                  • Modifies Installed Components in the registry
                                                  PID:1704
                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                  "C:\Program Files\Internet Explorer\iexplore.exe"
                                                  3⤵
                                                    PID:1464
                                                  • C:\Users\Admin\AppData\Local\Temp\bc5f7172fae1bdf980b2f32981e6429834d79a9a925a6d891bd23e2dea400ca1.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\bc5f7172fae1bdf980b2f32981e6429834d79a9a925a6d891bd23e2dea400ca1.exe"
                                                    3⤵
                                                    • Loads dropped DLL
                                                    • Drops file in System32 directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:568
                                                    • C:\Windows\SysWOW64\flash.exe
                                                      "C:\Windows\system32\flash.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Checks BIOS information in registry
                                                      • Checks processor information in registry
                                                      • Enumerates system info in registry
                                                      PID:820
                                              • C:\Windows\system32\Dwm.exe
                                                "C:\Windows\system32\Dwm.exe"
                                                1⤵
                                                  PID:1320

                                                Network

                                                MITRE ATT&CK Matrix ATT&CK v6

                                                Persistence

                                                Registry Run Keys / Startup Folder

                                                3
                                                T1060

                                                Defense Evasion

                                                Modify Registry

                                                3
                                                T1112

                                                Discovery

                                                Query Registry

                                                3
                                                T1012

                                                System Information Discovery

                                                4
                                                T1082

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
                                                  Filesize

                                                  240KB

                                                  MD5

                                                  f0ebc96ba3de103a7ab03d60afd13ff9

                                                  SHA1

                                                  3885e3db8de017ab7ea3e77f2f36ba126c6319ce

                                                  SHA256

                                                  07e6b37e16f563368db69b85b8bd7cffea87f941fc172e00ab52bf1ed27da652

                                                  SHA512

                                                  416ab7225e53f1afa533d97a0f1d4a75a7f7cf76ace5de926f1fb89d1eaf971cc0bc58bec7a2b5bf5f4f9400cd90f2e729badafe9a1473255035e44be8d9717e

                                                • C:\Windows\SysWOW64\flash.exe
                                                  Filesize

                                                  731KB

                                                  MD5

                                                  4621749c6d0c1df62cd9dc51e8ebd9d0

                                                  SHA1

                                                  641302be7a68d97f6116a490a31c28cc792aa279

                                                  SHA256

                                                  bc5f7172fae1bdf980b2f32981e6429834d79a9a925a6d891bd23e2dea400ca1

                                                  SHA512

                                                  36e73cabf33ad411bf68a7d856916ecbd609490d11de414da0642771b025e952090be9ad1ea4f1645abb3b459d54251ec4647c1f80c308eea5fa94a947408737

                                                • C:\Windows\SysWOW64\flash.exe
                                                  Filesize

                                                  731KB

                                                  MD5

                                                  4621749c6d0c1df62cd9dc51e8ebd9d0

                                                  SHA1

                                                  641302be7a68d97f6116a490a31c28cc792aa279

                                                  SHA256

                                                  bc5f7172fae1bdf980b2f32981e6429834d79a9a925a6d891bd23e2dea400ca1

                                                  SHA512

                                                  36e73cabf33ad411bf68a7d856916ecbd609490d11de414da0642771b025e952090be9ad1ea4f1645abb3b459d54251ec4647c1f80c308eea5fa94a947408737

                                                • \Windows\SysWOW64\flash.exe
                                                  Filesize

                                                  731KB

                                                  MD5

                                                  4621749c6d0c1df62cd9dc51e8ebd9d0

                                                  SHA1

                                                  641302be7a68d97f6116a490a31c28cc792aa279

                                                  SHA256

                                                  bc5f7172fae1bdf980b2f32981e6429834d79a9a925a6d891bd23e2dea400ca1

                                                  SHA512

                                                  36e73cabf33ad411bf68a7d856916ecbd609490d11de414da0642771b025e952090be9ad1ea4f1645abb3b459d54251ec4647c1f80c308eea5fa94a947408737

                                                • \Windows\SysWOW64\flash.exe
                                                  Filesize

                                                  731KB

                                                  MD5

                                                  4621749c6d0c1df62cd9dc51e8ebd9d0

                                                  SHA1

                                                  641302be7a68d97f6116a490a31c28cc792aa279

                                                  SHA256

                                                  bc5f7172fae1bdf980b2f32981e6429834d79a9a925a6d891bd23e2dea400ca1

                                                  SHA512

                                                  36e73cabf33ad411bf68a7d856916ecbd609490d11de414da0642771b025e952090be9ad1ea4f1645abb3b459d54251ec4647c1f80c308eea5fa94a947408737

                                                • memory/260-92-0x0000000031770000-0x000000003177D000-memory.dmp
                                                  Filesize

                                                  52KB

                                                • memory/364-58-0x0000000024010000-0x0000000024072000-memory.dmp
                                                  Filesize

                                                  392KB

                                                • memory/364-67-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                  Filesize

                                                  392KB

                                                • memory/364-54-0x0000000076681000-0x0000000076683000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/364-85-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                  Filesize

                                                  392KB

                                                • memory/364-56-0x0000000000400000-0x0000000000509000-memory.dmp
                                                  Filesize

                                                  1.0MB

                                                • memory/364-55-0x0000000000400000-0x0000000000509000-memory.dmp
                                                  Filesize

                                                  1.0MB

                                                • memory/364-77-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                  Filesize

                                                  392KB

                                                • memory/364-91-0x0000000000400000-0x0000000000509000-memory.dmp
                                                  Filesize

                                                  1.0MB

                                                • memory/364-82-0x0000000002200000-0x0000000002309000-memory.dmp
                                                  Filesize

                                                  1.0MB

                                                • memory/568-145-0x00000000072B0000-0x00000000073B9000-memory.dmp
                                                  Filesize

                                                  1.0MB

                                                • memory/568-144-0x00000000072B0000-0x00000000073B9000-memory.dmp
                                                  Filesize

                                                  1.0MB

                                                • memory/568-90-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                  Filesize

                                                  392KB

                                                • memory/568-81-0x0000000000000000-mapping.dmp
                                                • memory/568-154-0x00000000072B0000-0x00000000073B9000-memory.dmp
                                                  Filesize

                                                  1.0MB

                                                • memory/568-153-0x00000000072B0000-0x00000000073B9000-memory.dmp
                                                  Filesize

                                                  1.0MB

                                                • memory/568-135-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                  Filesize

                                                  392KB

                                                • memory/568-152-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                  Filesize

                                                  392KB

                                                • memory/568-83-0x0000000000400000-0x0000000000509000-memory.dmp
                                                  Filesize

                                                  1.0MB

                                                • memory/820-147-0x00000000318F0000-0x00000000318FD000-memory.dmp
                                                  Filesize

                                                  52KB

                                                • memory/820-149-0x00000000318F0000-0x00000000318FD000-memory.dmp
                                                  Filesize

                                                  52KB

                                                • memory/820-138-0x0000000000000000-mapping.dmp
                                                • memory/820-148-0x0000000000400000-0x0000000000509000-memory.dmp
                                                  Filesize

                                                  1.0MB

                                                • memory/820-146-0x0000000000400000-0x0000000000509000-memory.dmp
                                                  Filesize

                                                  1.0MB

                                                • memory/1356-61-0x0000000024010000-0x0000000024072000-memory.dmp
                                                  Filesize

                                                  392KB

                                                • memory/1704-66-0x0000000074C51000-0x0000000074C53000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/1704-64-0x0000000000000000-mapping.dmp
                                                • memory/1704-150-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                  Filesize

                                                  392KB

                                                • memory/1704-151-0x00000000318D0000-0x00000000318DD000-memory.dmp
                                                  Filesize

                                                  52KB

                                                • memory/1704-72-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                  Filesize

                                                  392KB

                                                • memory/1704-134-0x00000000318D0000-0x00000000318DD000-memory.dmp
                                                  Filesize

                                                  52KB

                                                • memory/1704-73-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                  Filesize

                                                  392KB