Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2022 12:35

General

  • Target

    d86480796bd23d54e037d296ab001ce345b1f8e6ac72232b9340defc94d43e08.exe

  • Size

    408KB

  • MD5

    02d2246e8490d5026ce27d3879968442

  • SHA1

    1d1970a37196baa1e8c757e1aa9942fc5ad3d16d

  • SHA256

    d86480796bd23d54e037d296ab001ce345b1f8e6ac72232b9340defc94d43e08

  • SHA512

    c05eeab9cc7584f5950d76a89b44de528b8049d4b354fb62f2984468940b195b8f1834d34473cf843200f5786ef1ae8a9de392b04ed921bc51f1c2222be5e224

  • SSDEEP

    12288:L0dCa+Taw6Z/+JKuzxQxqbJhX6XsrzwkzyhD:gdCa+ew6ZYKcrbJht9zy

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Hacker

C2

emree.zapto.org:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    smss

  • install_file

    smss.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    123

  • regkey_hkcu

    smss

  • regkey_hklm

    smss

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\dwm.exe
    "dwm.exe"
    1⤵
      PID:384
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:804
      • C:\Windows\system32\fontdrvhost.exe
        "fontdrvhost.exe"
        1⤵
          PID:800
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2404
          • C:\Windows\system32\backgroundTaskHost.exe
            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca
            1⤵
              PID:2772
            • C:\Windows\System32\RuntimeBroker.exe
              C:\Windows\System32\RuntimeBroker.exe -Embedding
              1⤵
                PID:4672
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                1⤵
                  PID:3704
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:3584
                  • C:\Windows\System32\RuntimeBroker.exe
                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                    1⤵
                      PID:3440
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3372
                      • C:\Windows\system32\DllHost.exe
                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                        1⤵
                          PID:3276
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                          1⤵
                            PID:1368
                          • C:\Windows\Explorer.EXE
                            C:\Windows\Explorer.EXE
                            1⤵
                              PID:2864
                              • C:\Users\Admin\AppData\Local\Temp\d86480796bd23d54e037d296ab001ce345b1f8e6ac72232b9340defc94d43e08.exe
                                "C:\Users\Admin\AppData\Local\Temp\d86480796bd23d54e037d296ab001ce345b1f8e6ac72232b9340defc94d43e08.exe"
                                2⤵
                                • Suspicious use of SetThreadContext
                                • Suspicious use of SetWindowsHookEx
                                • Suspicious use of WriteProcessMemory
                                PID:2348
                                • C:\Users\Admin\AppData\Local\Temp\d86480796bd23d54e037d296ab001ce345b1f8e6ac72232b9340defc94d43e08.exe
                                  C:\Users\Admin\AppData\Local\Temp\d86480796bd23d54e037d296ab001ce345b1f8e6ac72232b9340defc94d43e08.exe
                                  3⤵
                                  • Modifies firewall policy service
                                  • UAC bypass
                                  • Windows security bypass
                                  • Adds policy Run key to start application
                                  • Modifies Installed Components in the registry
                                  • Windows security modification
                                  • Adds Run key to start application
                                  • Checks whether UAC is enabled
                                  • Drops file in System32 directory
                                  • Drops file in Windows directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of WriteProcessMemory
                                  • System policy modification
                                  PID:2436
                                  • C:\Windows\SysWOW64\explorer.exe
                                    explorer.exe
                                    4⤵
                                    • Modifies Installed Components in the registry
                                    PID:2300
                                  • C:\Windows\SysWOW64\explorer.exe
                                    explorer.exe
                                    4⤵
                                    • Drops file in System32 directory
                                    • Modifies registry class
                                    • Suspicious behavior: GetForegroundWindowSpam
                                    PID:528
                                    • C:\Windows\SysWOW64\smss\smss.exe
                                      "C:\Windows\system32\smss\smss.exe"
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      • Suspicious use of SetWindowsHookEx
                                      PID:4328
                                      • C:\Windows\SysWOW64\smss\smss.exe
                                        C:\Windows\SysWOW64\smss\smss.exe
                                        6⤵
                                        • Executes dropped EXE
                                        PID:1816
                            • C:\Windows\system32\taskhostw.exe
                              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                              1⤵
                                PID:2600
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                1⤵
                                  PID:2444

                                Network

                                MITRE ATT&CK Matrix ATT&CK v6

                                Persistence

                                Modify Existing Service

                                1
                                T1031

                                Registry Run Keys / Startup Folder

                                3
                                T1060

                                Privilege Escalation

                                Bypass User Account Control

                                1
                                T1088

                                Defense Evasion

                                Modify Registry

                                8
                                T1112

                                Bypass User Account Control

                                1
                                T1088

                                Disabling Security Tools

                                3
                                T1089

                                Discovery

                                System Information Discovery

                                1
                                T1082

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
                                  Filesize

                                  229KB

                                  MD5

                                  16dadff00df68c837f1a72903a4fca72

                                  SHA1

                                  881ae86515d96a0f0e96909a189c9efc33a9be4a

                                  SHA256

                                  ea7c2f033035f9579733051526646b2fb4a7ae385397f342787338b844085db2

                                  SHA512

                                  a4aa5b04f8c539e775d370ad3d9921ba02875b2cbadfe336563412822a16aa484ba5864c1370bfbae87b6c33e740e30812fbea6de5278e3a6cdd06cc6bc76adc

                                • C:\Windows\SysWOW64\smss\smss.exe
                                  Filesize

                                  408KB

                                  MD5

                                  02d2246e8490d5026ce27d3879968442

                                  SHA1

                                  1d1970a37196baa1e8c757e1aa9942fc5ad3d16d

                                  SHA256

                                  d86480796bd23d54e037d296ab001ce345b1f8e6ac72232b9340defc94d43e08

                                  SHA512

                                  c05eeab9cc7584f5950d76a89b44de528b8049d4b354fb62f2984468940b195b8f1834d34473cf843200f5786ef1ae8a9de392b04ed921bc51f1c2222be5e224

                                • C:\Windows\SysWOW64\smss\smss.exe
                                  Filesize

                                  408KB

                                  MD5

                                  02d2246e8490d5026ce27d3879968442

                                  SHA1

                                  1d1970a37196baa1e8c757e1aa9942fc5ad3d16d

                                  SHA256

                                  d86480796bd23d54e037d296ab001ce345b1f8e6ac72232b9340defc94d43e08

                                  SHA512

                                  c05eeab9cc7584f5950d76a89b44de528b8049d4b354fb62f2984468940b195b8f1834d34473cf843200f5786ef1ae8a9de392b04ed921bc51f1c2222be5e224

                                • C:\Windows\SysWOW64\smss\smss.exe
                                  Filesize

                                  408KB

                                  MD5

                                  02d2246e8490d5026ce27d3879968442

                                  SHA1

                                  1d1970a37196baa1e8c757e1aa9942fc5ad3d16d

                                  SHA256

                                  d86480796bd23d54e037d296ab001ce345b1f8e6ac72232b9340defc94d43e08

                                  SHA512

                                  c05eeab9cc7584f5950d76a89b44de528b8049d4b354fb62f2984468940b195b8f1834d34473cf843200f5786ef1ae8a9de392b04ed921bc51f1c2222be5e224

                                • memory/528-158-0x00000000240F0000-0x0000000024152000-memory.dmp
                                  Filesize

                                  392KB

                                • memory/528-177-0x00000000240F0000-0x0000000024152000-memory.dmp
                                  Filesize

                                  392KB

                                • memory/528-154-0x0000000000000000-mapping.dmp
                                • memory/528-163-0x00000000240F0000-0x0000000024152000-memory.dmp
                                  Filesize

                                  392KB

                                • memory/1816-175-0x0000000000400000-0x000000000046A000-memory.dmp
                                  Filesize

                                  424KB

                                • memory/1816-168-0x0000000000000000-mapping.dmp
                                • memory/1816-172-0x0000000000400000-0x000000000046A000-memory.dmp
                                  Filesize

                                  424KB

                                • memory/1816-174-0x0000000000400000-0x000000000046A000-memory.dmp
                                  Filesize

                                  424KB

                                • memory/1816-173-0x00000000024E0000-0x000000000356E000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1816-178-0x00000000024E0000-0x000000000356E000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/2300-147-0x0000000000000000-mapping.dmp
                                • memory/2300-152-0x0000000024080000-0x00000000240E2000-memory.dmp
                                  Filesize

                                  392KB

                                • memory/2300-176-0x0000000024080000-0x00000000240E2000-memory.dmp
                                  Filesize

                                  392KB

                                • memory/2300-151-0x0000000024080000-0x00000000240E2000-memory.dmp
                                  Filesize

                                  392KB

                                • memory/2436-148-0x0000000024080000-0x00000000240E2000-memory.dmp
                                  Filesize

                                  392KB

                                • memory/2436-162-0x0000000002220000-0x00000000032AE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/2436-159-0x0000000000400000-0x000000000046A000-memory.dmp
                                  Filesize

                                  424KB

                                • memory/2436-134-0x0000000000000000-mapping.dmp
                                • memory/2436-143-0x0000000024010000-0x0000000024072000-memory.dmp
                                  Filesize

                                  392KB

                                • memory/2436-138-0x0000000002220000-0x00000000032AE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/2436-141-0x0000000000400000-0x000000000046A000-memory.dmp
                                  Filesize

                                  424KB

                                • memory/2436-140-0x0000000000400000-0x000000000046A000-memory.dmp
                                  Filesize

                                  424KB

                                • memory/2436-155-0x00000000240F0000-0x0000000024152000-memory.dmp
                                  Filesize

                                  392KB

                                • memory/2436-137-0x0000000000400000-0x000000000046A000-memory.dmp
                                  Filesize

                                  424KB

                                • memory/2436-135-0x0000000000400000-0x000000000046A000-memory.dmp
                                  Filesize

                                  424KB

                                • memory/4328-164-0x0000000000000000-mapping.dmp