Analysis

  • max time kernel
    151s
  • max time network
    80s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    12-10-2022 15:19

General

  • Target

    bc0ccc8a11d77dde6bb0d0f373250741c0aaaf6614e2ca4b9cdf2c77f91caa79.exe

  • Size

    296KB

  • MD5

    6cbe6df3df3c75dae644cf4a1f65ab0e

  • SHA1

    9319f442ad3add4292a289a72a24ab53f6e82bce

  • SHA256

    bc0ccc8a11d77dde6bb0d0f373250741c0aaaf6614e2ca4b9cdf2c77f91caa79

  • SHA512

    a6b2dc3830380a940aa2149967fd145b04bc306cbd42c0d607fdd197cd4facc9a8eb83170951027289712c76261e6fbd820504f39ec18e9aef6e12b88c6eab24

  • SSDEEP

    6144:/OpslFlqjhdBCkWYxuukP1pjSKSNVkq/MVJb+:/wslMTBd47GLRMTb+

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

hack

C2

jimmytest123.no-ip.org:81

Mutex

DAIL32K3DP8N2O

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Windir

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Patience

  • message_box_title

    Merci

  • password

    12345

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1268
      • C:\Users\Admin\AppData\Local\Temp\bc0ccc8a11d77dde6bb0d0f373250741c0aaaf6614e2ca4b9cdf2c77f91caa79.exe
        "C:\Users\Admin\AppData\Local\Temp\bc0ccc8a11d77dde6bb0d0f373250741c0aaaf6614e2ca4b9cdf2c77f91caa79.exe"
        2⤵
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1452
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Modifies Installed Components in the registry
          • Suspicious use of AdjustPrivilegeToken
          PID:2008
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:1308
          • C:\Users\Admin\AppData\Local\Temp\bc0ccc8a11d77dde6bb0d0f373250741c0aaaf6614e2ca4b9cdf2c77f91caa79.exe
            "C:\Users\Admin\AppData\Local\Temp\bc0ccc8a11d77dde6bb0d0f373250741c0aaaf6614e2ca4b9cdf2c77f91caa79.exe"
            3⤵
            • Loads dropped DLL
            • Drops file in System32 directory
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:924
            • C:\Windows\SysWOW64\Windir\svchost.exe
              "C:\Windows\system32\Windir\svchost.exe"
              4⤵
              • Executes dropped EXE
              PID:464

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Admin2.txt
        Filesize

        224KB

        MD5

        7f885f724d6a71b0cc74abf66081b080

        SHA1

        6cdee0bd96788478e4266e2ad6bb6a1cac257525

        SHA256

        b34686f6b2e9cd0292752291a49198964d65a8c2e9a36d291f2dcf240a6247dc

        SHA512

        1a30ccfcae2a57b99aa7ebbb693c84389f928b3504c09b9d7a2d4bf1f4bd5ae2dface2380146ba2a5a506783b1799a2c61f57ea161c1ad670c382fd20688afbf

      • C:\Windows\SysWOW64\Windir\svchost.exe
        Filesize

        296KB

        MD5

        6cbe6df3df3c75dae644cf4a1f65ab0e

        SHA1

        9319f442ad3add4292a289a72a24ab53f6e82bce

        SHA256

        bc0ccc8a11d77dde6bb0d0f373250741c0aaaf6614e2ca4b9cdf2c77f91caa79

        SHA512

        a6b2dc3830380a940aa2149967fd145b04bc306cbd42c0d607fdd197cd4facc9a8eb83170951027289712c76261e6fbd820504f39ec18e9aef6e12b88c6eab24

      • C:\Windows\SysWOW64\Windir\svchost.exe
        Filesize

        296KB

        MD5

        6cbe6df3df3c75dae644cf4a1f65ab0e

        SHA1

        9319f442ad3add4292a289a72a24ab53f6e82bce

        SHA256

        bc0ccc8a11d77dde6bb0d0f373250741c0aaaf6614e2ca4b9cdf2c77f91caa79

        SHA512

        a6b2dc3830380a940aa2149967fd145b04bc306cbd42c0d607fdd197cd4facc9a8eb83170951027289712c76261e6fbd820504f39ec18e9aef6e12b88c6eab24

      • \Windows\SysWOW64\Windir\svchost.exe
        Filesize

        296KB

        MD5

        6cbe6df3df3c75dae644cf4a1f65ab0e

        SHA1

        9319f442ad3add4292a289a72a24ab53f6e82bce

        SHA256

        bc0ccc8a11d77dde6bb0d0f373250741c0aaaf6614e2ca4b9cdf2c77f91caa79

        SHA512

        a6b2dc3830380a940aa2149967fd145b04bc306cbd42c0d607fdd197cd4facc9a8eb83170951027289712c76261e6fbd820504f39ec18e9aef6e12b88c6eab24

      • \Windows\SysWOW64\Windir\svchost.exe
        Filesize

        296KB

        MD5

        6cbe6df3df3c75dae644cf4a1f65ab0e

        SHA1

        9319f442ad3add4292a289a72a24ab53f6e82bce

        SHA256

        bc0ccc8a11d77dde6bb0d0f373250741c0aaaf6614e2ca4b9cdf2c77f91caa79

        SHA512

        a6b2dc3830380a940aa2149967fd145b04bc306cbd42c0d607fdd197cd4facc9a8eb83170951027289712c76261e6fbd820504f39ec18e9aef6e12b88c6eab24

      • memory/464-90-0x0000000000000000-mapping.dmp
      • memory/924-79-0x0000000000000000-mapping.dmp
      • memory/924-93-0x0000000010560000-0x00000000105C5000-memory.dmp
        Filesize

        404KB

      • memory/924-87-0x0000000010560000-0x00000000105C5000-memory.dmp
        Filesize

        404KB

      • memory/924-86-0x0000000010560000-0x00000000105C5000-memory.dmp
        Filesize

        404KB

      • memory/1268-59-0x0000000010410000-0x0000000010475000-memory.dmp
        Filesize

        404KB

      • memory/1452-65-0x0000000010480000-0x00000000104E5000-memory.dmp
        Filesize

        404KB

      • memory/1452-81-0x0000000010560000-0x00000000105C5000-memory.dmp
        Filesize

        404KB

      • memory/1452-75-0x00000000104F0000-0x0000000010555000-memory.dmp
        Filesize

        404KB

      • memory/1452-54-0x0000000075041000-0x0000000075043000-memory.dmp
        Filesize

        8KB

      • memory/1452-56-0x0000000010410000-0x0000000010475000-memory.dmp
        Filesize

        404KB

      • memory/2008-73-0x0000000010480000-0x00000000104E5000-memory.dmp
        Filesize

        404KB

      • memory/2008-70-0x0000000010480000-0x00000000104E5000-memory.dmp
        Filesize

        404KB

      • memory/2008-64-0x0000000074CA1000-0x0000000074CA3000-memory.dmp
        Filesize

        8KB

      • memory/2008-62-0x0000000000000000-mapping.dmp