Analysis

  • max time kernel
    187s
  • max time network
    105s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2022 08:04

General

  • Target

    a4201a38fe7d7c2fd14526b39060beb386dd79ec3814926d79ceb62fe28dc810.exe

  • Size

    736KB

  • MD5

    647a61758b8251b84324ae647577cb46

  • SHA1

    bab10cfa5d9b314663d72ba717ae0a9e0c30e389

  • SHA256

    a4201a38fe7d7c2fd14526b39060beb386dd79ec3814926d79ceb62fe28dc810

  • SHA512

    6f889aabb1622fd339fede4341488be30ab81a5d9f235bf4c8d60690f9babd27e7d27e6c8f6b36accac1328ae1678656ad6ad84b045e63b075b73e1e7d2af8cb

  • SSDEEP

    12288:zBMmKGnhDT+JlCbX4oeYLwOLAQTaWSYfl0LE5llf+OHra0As:NMmnDC+bjkOLXTaGGE3lfpra0As

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Hacked

C2

windows-linux.no-ip.org:999

Mutex

JHUCQ78O3JP877

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    coca

  • regkey_hkcu

    Microsoft

  • regkey_hklm

    Microsoft

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4201a38fe7d7c2fd14526b39060beb386dd79ec3814926d79ceb62fe28dc810.exe
    "C:\Users\Admin\AppData\Local\Temp\a4201a38fe7d7c2fd14526b39060beb386dd79ec3814926d79ceb62fe28dc810.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Users\Admin\AppData\Local\Temp\a4201a38fe7d7c2fd14526b39060beb386dd79ec3814926d79ceb62fe28dc810.exe
      "C:\Users\Admin\AppData\Local\Temp\a4201a38fe7d7c2fd14526b39060beb386dd79ec3814926d79ceb62fe28dc810.exe"
      2⤵
      • Adds policy Run key to start application
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1972
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
          PID:940
        • C:\Users\Admin\AppData\Local\Temp\a4201a38fe7d7c2fd14526b39060beb386dd79ec3814926d79ceb62fe28dc810.exe
          "C:\Users\Admin\AppData\Local\Temp\a4201a38fe7d7c2fd14526b39060beb386dd79ec3814926d79ceb62fe28dc810.exe"
          3⤵
          • Loads dropped DLL
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:1632
          • C:\Windows\SysWOW64\install\svchost.exe
            "C:\Windows\system32\install\svchost.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            PID:468
            • C:\Windows\SysWOW64\install\svchost.exe
              "C:\Windows\SysWOW64\install\svchost.exe"
              5⤵
              • Executes dropped EXE
              PID:696

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    3
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Admin2.txt
      Filesize

      224KB

      MD5

      7521b22376ba339e1b8a7417d97099a4

      SHA1

      1b4561d08780feced4f085a26667c1fe1ecf491d

      SHA256

      b9fa64500c4b72688c8364cf93eb3ce13a306212b7f8ef8383df8cf4e652ceba

      SHA512

      a782d6dae802488b4fcb3ad4791bc084df3dde6322efe3d20c1f86259aed4104ce2628980933e719bc134f6e75d6041266f19cf1856ced6c60b62f61e7e88a85

    • C:\Windows\SysWOW64\install\svchost.exe
      Filesize

      736KB

      MD5

      647a61758b8251b84324ae647577cb46

      SHA1

      bab10cfa5d9b314663d72ba717ae0a9e0c30e389

      SHA256

      a4201a38fe7d7c2fd14526b39060beb386dd79ec3814926d79ceb62fe28dc810

      SHA512

      6f889aabb1622fd339fede4341488be30ab81a5d9f235bf4c8d60690f9babd27e7d27e6c8f6b36accac1328ae1678656ad6ad84b045e63b075b73e1e7d2af8cb

    • C:\Windows\SysWOW64\install\svchost.exe
      Filesize

      736KB

      MD5

      647a61758b8251b84324ae647577cb46

      SHA1

      bab10cfa5d9b314663d72ba717ae0a9e0c30e389

      SHA256

      a4201a38fe7d7c2fd14526b39060beb386dd79ec3814926d79ceb62fe28dc810

      SHA512

      6f889aabb1622fd339fede4341488be30ab81a5d9f235bf4c8d60690f9babd27e7d27e6c8f6b36accac1328ae1678656ad6ad84b045e63b075b73e1e7d2af8cb

    • C:\Windows\SysWOW64\install\svchost.exe
      Filesize

      736KB

      MD5

      647a61758b8251b84324ae647577cb46

      SHA1

      bab10cfa5d9b314663d72ba717ae0a9e0c30e389

      SHA256

      a4201a38fe7d7c2fd14526b39060beb386dd79ec3814926d79ceb62fe28dc810

      SHA512

      6f889aabb1622fd339fede4341488be30ab81a5d9f235bf4c8d60690f9babd27e7d27e6c8f6b36accac1328ae1678656ad6ad84b045e63b075b73e1e7d2af8cb

    • \Windows\SysWOW64\install\svchost.exe
      Filesize

      736KB

      MD5

      647a61758b8251b84324ae647577cb46

      SHA1

      bab10cfa5d9b314663d72ba717ae0a9e0c30e389

      SHA256

      a4201a38fe7d7c2fd14526b39060beb386dd79ec3814926d79ceb62fe28dc810

      SHA512

      6f889aabb1622fd339fede4341488be30ab81a5d9f235bf4c8d60690f9babd27e7d27e6c8f6b36accac1328ae1678656ad6ad84b045e63b075b73e1e7d2af8cb

    • memory/468-106-0x0000000000400000-0x0000000000507000-memory.dmp
      Filesize

      1.0MB

    • memory/468-91-0x0000000000000000-mapping.dmp
    • memory/696-112-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/696-110-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/696-109-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/696-104-0x000000000040E1A8-mapping.dmp
    • memory/1632-80-0x0000000000400000-0x0000000000507000-memory.dmp
      Filesize

      1.0MB

    • memory/1632-84-0x0000000010480000-0x00000000104E5000-memory.dmp
      Filesize

      404KB

    • memory/1632-113-0x0000000010480000-0x00000000104E5000-memory.dmp
      Filesize

      404KB

    • memory/1632-111-0x0000000010480000-0x00000000104E5000-memory.dmp
      Filesize

      404KB

    • memory/1632-87-0x0000000010480000-0x00000000104E5000-memory.dmp
      Filesize

      404KB

    • memory/1632-77-0x0000000000000000-mapping.dmp
    • memory/1972-59-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/1972-63-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/1972-81-0x0000000010480000-0x00000000104E5000-memory.dmp
      Filesize

      404KB

    • memory/1972-79-0x00000000021A0000-0x00000000022A7000-memory.dmp
      Filesize

      1.0MB

    • memory/1972-73-0x0000000010410000-0x0000000010475000-memory.dmp
      Filesize

      404KB

    • memory/1972-86-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/1972-67-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/1972-66-0x000000000040E1A8-mapping.dmp
    • memory/1972-65-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/1972-70-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/1972-62-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/1972-61-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/1972-60-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/1972-71-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/1972-57-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/1972-56-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/1996-68-0x0000000000400000-0x0000000000507000-memory.dmp
      Filesize

      1.0MB

    • memory/1996-55-0x0000000000400000-0x0000000000507000-memory.dmp
      Filesize

      1.0MB

    • memory/1996-54-0x0000000076121000-0x0000000076123000-memory.dmp
      Filesize

      8KB