Analysis

  • max time kernel
    183s
  • max time network
    189s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2022 06:44

General

  • Target

    6cc3ce1e4aeddc8242e8e123ad05db7711d082f59d690747e572be963e62c3bb.exe

  • Size

    276KB

  • MD5

    086aff56989e16e3389598970a0616d4

  • SHA1

    73f51927729938d75ca74e43883e7e7eb8b189f9

  • SHA256

    6cc3ce1e4aeddc8242e8e123ad05db7711d082f59d690747e572be963e62c3bb

  • SHA512

    5ecd918a94309a1cf33a66589d3c460a3758e541fbff12e363e0c9eb8dd95fab9272b506400e0037bc21002b9413105cbc15bf5272e6b72af6e473069bfec7b9

  • SSDEEP

    6144:2k4qma57D9CipvjtJjvM5OUvwb2ZODwHV4tA+1QgAdSK+Q+2:J9pX9CQHM5OUfZuw1/gAdSa+

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Deme

C2

89.232.4.98:88

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Not Enought Memory!

  • message_box_title

    DatabaseError

  • password

    1234

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1412
      • C:\Users\Admin\AppData\Local\Temp\6cc3ce1e4aeddc8242e8e123ad05db7711d082f59d690747e572be963e62c3bb.exe
        "C:\Users\Admin\AppData\Local\Temp\6cc3ce1e4aeddc8242e8e123ad05db7711d082f59d690747e572be963e62c3bb.exe"
        2⤵
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1520
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Modifies Installed Components in the registry
          PID:1724
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:1084
          • C:\Users\Admin\AppData\Local\Temp\6cc3ce1e4aeddc8242e8e123ad05db7711d082f59d690747e572be963e62c3bb.exe
            "C:\Users\Admin\AppData\Local\Temp\6cc3ce1e4aeddc8242e8e123ad05db7711d082f59d690747e572be963e62c3bb.exe"
            3⤵
            • Loads dropped DLL
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:1648
            • C:\dir\install\install\server.exe
              "C:\dir\install\install\server.exe"
              4⤵
              • Executes dropped EXE
              PID:1608

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
        Filesize

        229KB

        MD5

        af475b2ec4dd445be5193ff2d4f7d82c

        SHA1

        594e44e7b09b01f592efdf141ed2ac3917a3a8bd

        SHA256

        bf57b09cca1ebf47059b378b657569652d6f5b38a7b92ca52c80d8f5aef33f61

        SHA512

        bfb5190fba431221bedf379104461aa567359f34af0bb3d29665088751d273c29bc522c4308f6aca553ce67ecb2d3d7ff9be02f08eb337c135ab5e1b6c964c5b

      • C:\dir\install\install\server.exe
        Filesize

        276KB

        MD5

        086aff56989e16e3389598970a0616d4

        SHA1

        73f51927729938d75ca74e43883e7e7eb8b189f9

        SHA256

        6cc3ce1e4aeddc8242e8e123ad05db7711d082f59d690747e572be963e62c3bb

        SHA512

        5ecd918a94309a1cf33a66589d3c460a3758e541fbff12e363e0c9eb8dd95fab9272b506400e0037bc21002b9413105cbc15bf5272e6b72af6e473069bfec7b9

      • \??\c:\dir\install\install\server.exe
        Filesize

        276KB

        MD5

        086aff56989e16e3389598970a0616d4

        SHA1

        73f51927729938d75ca74e43883e7e7eb8b189f9

        SHA256

        6cc3ce1e4aeddc8242e8e123ad05db7711d082f59d690747e572be963e62c3bb

        SHA512

        5ecd918a94309a1cf33a66589d3c460a3758e541fbff12e363e0c9eb8dd95fab9272b506400e0037bc21002b9413105cbc15bf5272e6b72af6e473069bfec7b9

      • \dir\install\install\server.exe
        Filesize

        276KB

        MD5

        086aff56989e16e3389598970a0616d4

        SHA1

        73f51927729938d75ca74e43883e7e7eb8b189f9

        SHA256

        6cc3ce1e4aeddc8242e8e123ad05db7711d082f59d690747e572be963e62c3bb

        SHA512

        5ecd918a94309a1cf33a66589d3c460a3758e541fbff12e363e0c9eb8dd95fab9272b506400e0037bc21002b9413105cbc15bf5272e6b72af6e473069bfec7b9

      • \dir\install\install\server.exe
        Filesize

        276KB

        MD5

        086aff56989e16e3389598970a0616d4

        SHA1

        73f51927729938d75ca74e43883e7e7eb8b189f9

        SHA256

        6cc3ce1e4aeddc8242e8e123ad05db7711d082f59d690747e572be963e62c3bb

        SHA512

        5ecd918a94309a1cf33a66589d3c460a3758e541fbff12e363e0c9eb8dd95fab9272b506400e0037bc21002b9413105cbc15bf5272e6b72af6e473069bfec7b9

      • memory/1412-60-0x0000000024010000-0x0000000024072000-memory.dmp
        Filesize

        392KB

      • memory/1520-66-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/1520-90-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/1520-54-0x0000000075ED1000-0x0000000075ED3000-memory.dmp
        Filesize

        8KB

      • memory/1520-57-0x0000000024010000-0x0000000024072000-memory.dmp
        Filesize

        392KB

      • memory/1520-55-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/1520-76-0x00000000240F0000-0x0000000024152000-memory.dmp
        Filesize

        392KB

      • memory/1520-84-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/1520-82-0x0000000000340000-0x0000000000397000-memory.dmp
        Filesize

        348KB

      • memory/1608-100-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/1608-93-0x0000000000000000-mapping.dmp
      • memory/1608-99-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/1648-83-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/1648-89-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/1648-80-0x0000000000000000-mapping.dmp
      • memory/1648-96-0x00000000063D0000-0x0000000006427000-memory.dmp
        Filesize

        348KB

      • memory/1648-97-0x00000000063D0000-0x0000000006427000-memory.dmp
        Filesize

        348KB

      • memory/1648-98-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/1648-101-0x00000000063D0000-0x0000000006427000-memory.dmp
        Filesize

        348KB

      • memory/1648-102-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/1724-74-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/1724-71-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/1724-65-0x00000000751E1000-0x00000000751E3000-memory.dmp
        Filesize

        8KB

      • memory/1724-63-0x0000000000000000-mapping.dmp