Analysis

  • max time kernel
    153s
  • max time network
    112s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    04-06-2022 04:05

General

  • Target

    1174a2abb76d839b62685bb1b1479ac37ba042c13046a1e0793ff3f679b7344e.exe

  • Size

    370KB

  • MD5

    992a3e8dfdf146afe78c55df2413fec3

  • SHA1

    c8998ba4b7bd11eddd1d399196678f53b6f3da66

  • SHA256

    1174a2abb76d839b62685bb1b1479ac37ba042c13046a1e0793ff3f679b7344e

  • SHA512

    214e2a5b323be28011dc1fbd575fa11534e28a15e08028d4280486c3ef746a3dcd837107ddb7dc380f7ade8dda00aa19b7412e6fbadc6c78a93d5a3b9a725e80

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

hack

C2

hoocking.no-ip.org:5000

Mutex

windowss

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    chrome.exe

  • install_dir

    windowslogon

  • install_file

    winlogon32.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    no es una aplicación Win32 válida.

  • message_box_title

    error 0x00C1 %1

  • password

    123asd

  • regkey_hkcu

    HKC

  • regkey_hklm

    HKL

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1268
      • C:\Users\Admin\AppData\Local\Temp\1174a2abb76d839b62685bb1b1479ac37ba042c13046a1e0793ff3f679b7344e.exe
        "C:\Users\Admin\AppData\Local\Temp\1174a2abb76d839b62685bb1b1479ac37ba042c13046a1e0793ff3f679b7344e.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1064
        • C:\Users\Admin\AppData\Local\Temp\1174a2abb76d839b62685bb1b1479ac37ba042c13046a1e0793ff3f679b7344e.exe
          C:\Users\Admin\AppData\Local\Temp\1174a2abb76d839b62685bb1b1479ac37ba042c13046a1e0793ff3f679b7344e.exe
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:960
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:1784
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:1056
            • C:\Users\Admin\AppData\Local\Temp\1174a2abb76d839b62685bb1b1479ac37ba042c13046a1e0793ff3f679b7344e.exe
              "C:\Users\Admin\AppData\Local\Temp\1174a2abb76d839b62685bb1b1479ac37ba042c13046a1e0793ff3f679b7344e.exe"
              4⤵
              • Loads dropped DLL
              • Drops file in Windows directory
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:1004
              • C:\Windows\windowslogon\winlogon32.exe
                "C:\Windows\windowslogon\winlogon32.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • Suspicious use of SetWindowsHookEx
                PID:1064
                • C:\Windows\windowslogon\winlogon32.exe
                  C:\Windows\windowslogon\winlogon32.exe
                  6⤵
                  • Executes dropped EXE
                  PID:1616

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
        Filesize

        229KB

        MD5

        36e5ae86d6d2866649cf72321121bd89

        SHA1

        75ad2dd77c82d1620821ad3c890e0aaaff7440d4

        SHA256

        b5ca823fbcee0f653b24f8c3037357f40f3f9bcc74b7adabd6128f9551a87b1f

        SHA512

        824663cd32a6066f614fc249ee43d6fb3f9fd8cf5e583c7dc8870ac41f3512e09b77e89b559d7d517034d794fcef7f5c3e134e9903daedda809a023cb2919ff4

      • C:\Windows\windowslogon\winlogon32.exe
        Filesize

        370KB

        MD5

        992a3e8dfdf146afe78c55df2413fec3

        SHA1

        c8998ba4b7bd11eddd1d399196678f53b6f3da66

        SHA256

        1174a2abb76d839b62685bb1b1479ac37ba042c13046a1e0793ff3f679b7344e

        SHA512

        214e2a5b323be28011dc1fbd575fa11534e28a15e08028d4280486c3ef746a3dcd837107ddb7dc380f7ade8dda00aa19b7412e6fbadc6c78a93d5a3b9a725e80

      • C:\Windows\windowslogon\winlogon32.exe
        Filesize

        370KB

        MD5

        992a3e8dfdf146afe78c55df2413fec3

        SHA1

        c8998ba4b7bd11eddd1d399196678f53b6f3da66

        SHA256

        1174a2abb76d839b62685bb1b1479ac37ba042c13046a1e0793ff3f679b7344e

        SHA512

        214e2a5b323be28011dc1fbd575fa11534e28a15e08028d4280486c3ef746a3dcd837107ddb7dc380f7ade8dda00aa19b7412e6fbadc6c78a93d5a3b9a725e80

      • C:\Windows\windowslogon\winlogon32.exe
        Filesize

        370KB

        MD5

        992a3e8dfdf146afe78c55df2413fec3

        SHA1

        c8998ba4b7bd11eddd1d399196678f53b6f3da66

        SHA256

        1174a2abb76d839b62685bb1b1479ac37ba042c13046a1e0793ff3f679b7344e

        SHA512

        214e2a5b323be28011dc1fbd575fa11534e28a15e08028d4280486c3ef746a3dcd837107ddb7dc380f7ade8dda00aa19b7412e6fbadc6c78a93d5a3b9a725e80

      • \Windows\windowslogon\winlogon32.exe
        Filesize

        370KB

        MD5

        992a3e8dfdf146afe78c55df2413fec3

        SHA1

        c8998ba4b7bd11eddd1d399196678f53b6f3da66

        SHA256

        1174a2abb76d839b62685bb1b1479ac37ba042c13046a1e0793ff3f679b7344e

        SHA512

        214e2a5b323be28011dc1fbd575fa11534e28a15e08028d4280486c3ef746a3dcd837107ddb7dc380f7ade8dda00aa19b7412e6fbadc6c78a93d5a3b9a725e80

      • \Windows\windowslogon\winlogon32.exe
        Filesize

        370KB

        MD5

        992a3e8dfdf146afe78c55df2413fec3

        SHA1

        c8998ba4b7bd11eddd1d399196678f53b6f3da66

        SHA256

        1174a2abb76d839b62685bb1b1479ac37ba042c13046a1e0793ff3f679b7344e

        SHA512

        214e2a5b323be28011dc1fbd575fa11534e28a15e08028d4280486c3ef746a3dcd837107ddb7dc380f7ade8dda00aa19b7412e6fbadc6c78a93d5a3b9a725e80

      • memory/960-83-0x00000000240F0000-0x0000000024152000-memory.dmp
        Filesize

        392KB

      • memory/960-95-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/960-57-0x000000000040BBF4-mapping.dmp
      • memory/960-71-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/960-58-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/960-73-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/960-59-0x00000000769D1000-0x00000000769D3000-memory.dmp
        Filesize

        8KB

      • memory/960-63-0x0000000024010000-0x0000000024072000-memory.dmp
        Filesize

        392KB

      • memory/960-61-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/960-60-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/960-56-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/960-89-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/1004-94-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/1004-96-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/1004-111-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/1004-87-0x0000000000000000-mapping.dmp
      • memory/1064-99-0x0000000000000000-mapping.dmp
      • memory/1268-66-0x0000000024010000-0x0000000024072000-memory.dmp
        Filesize

        392KB

      • memory/1616-104-0x000000000040BBF4-mapping.dmp
      • memory/1616-108-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1616-109-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1616-110-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1784-72-0x0000000075241000-0x0000000075243000-memory.dmp
        Filesize

        8KB

      • memory/1784-69-0x0000000000000000-mapping.dmp
      • memory/1784-78-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/1784-81-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB