Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    13-10-2022 23:40

General

  • Target

    0eff2a681e728b290c3dc7b1e8e22d9de385b41bf8219ff0102d4b1abc72b306.exe

  • Size

    275KB

  • MD5

    72c596eeafd33295805da44acf01e8c0

  • SHA1

    77fd689a7fec0497878f5db243ae07022c7be76c

  • SHA256

    0eff2a681e728b290c3dc7b1e8e22d9de385b41bf8219ff0102d4b1abc72b306

  • SHA512

    e7443a08d2aad0fb915e4ef86d59153e86794db59fbd42669f134fb6ec21756eb37b67d04e1c6345982b1a3ac7ca9fec3c37955b966e48cb8170c65452fb5328

  • SSDEEP

    6144:bk4qmRGQJ513UxaUDaNUuqae82CxHt1p4viVruh/Zwv:g9q7UgUD4cCXxQZ

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

hacker

C2

himbirik.no-ip.biz:1793

Mutex

hacker

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Run-time error '52': Bad file name or number

  • message_box_title

    Metin2 7x Hack

  • password

    hacker

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1404
      • C:\Users\Admin\AppData\Local\Temp\0eff2a681e728b290c3dc7b1e8e22d9de385b41bf8219ff0102d4b1abc72b306.exe
        "C:\Users\Admin\AppData\Local\Temp\0eff2a681e728b290c3dc7b1e8e22d9de385b41bf8219ff0102d4b1abc72b306.exe"
        2⤵
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1560
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Modifies Installed Components in the registry
          • Loads dropped DLL
          PID:1472
          • C:\Users\Admin\AppData\Roaming\svchost.exe
            "C:\Users\Admin\AppData\Roaming\svchost.exe"
            4⤵
            • Executes dropped EXE
            PID:1808
        • C:\Users\Admin\AppData\Local\Temp\0eff2a681e728b290c3dc7b1e8e22d9de385b41bf8219ff0102d4b1abc72b306.exe
          "C:\Users\Admin\AppData\Local\Temp\0eff2a681e728b290c3dc7b1e8e22d9de385b41bf8219ff0102d4b1abc72b306.exe"
          3⤵
          • Loads dropped DLL
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:1828
          • C:\Users\Admin\AppData\Roaming\svchost.exe
            "C:\Users\Admin\AppData\Roaming\svchost.exe"
            4⤵
            • Executes dropped EXE
            PID:1708

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    2
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
      Filesize

      229KB

      MD5

      3d558af79f54e33a4acff5ff9a5fd3f0

      SHA1

      a9f877c560ff117f8b67e48662eb2cbeb5dc25d7

      SHA256

      b2bdbb439b44d6aac2ed70b967799acfc80032ef0c8b9487a1f2ea17652741b3

      SHA512

      4964406d5cc293c6bee0b5fd729fbb59d5fa54f914d2fc844f7734df9e9d24ea0b4e1a667fbb592d28e36014f60dac463c10debb30407332aec0bd51a71104ab

    • C:\Users\Admin\AppData\Roaming\svchost.exe
      Filesize

      275KB

      MD5

      72c596eeafd33295805da44acf01e8c0

      SHA1

      77fd689a7fec0497878f5db243ae07022c7be76c

      SHA256

      0eff2a681e728b290c3dc7b1e8e22d9de385b41bf8219ff0102d4b1abc72b306

      SHA512

      e7443a08d2aad0fb915e4ef86d59153e86794db59fbd42669f134fb6ec21756eb37b67d04e1c6345982b1a3ac7ca9fec3c37955b966e48cb8170c65452fb5328

    • C:\Users\Admin\AppData\Roaming\svchost.exe
      Filesize

      275KB

      MD5

      72c596eeafd33295805da44acf01e8c0

      SHA1

      77fd689a7fec0497878f5db243ae07022c7be76c

      SHA256

      0eff2a681e728b290c3dc7b1e8e22d9de385b41bf8219ff0102d4b1abc72b306

      SHA512

      e7443a08d2aad0fb915e4ef86d59153e86794db59fbd42669f134fb6ec21756eb37b67d04e1c6345982b1a3ac7ca9fec3c37955b966e48cb8170c65452fb5328

    • C:\Users\Admin\AppData\Roaming\svchost.exe
      Filesize

      275KB

      MD5

      72c596eeafd33295805da44acf01e8c0

      SHA1

      77fd689a7fec0497878f5db243ae07022c7be76c

      SHA256

      0eff2a681e728b290c3dc7b1e8e22d9de385b41bf8219ff0102d4b1abc72b306

      SHA512

      e7443a08d2aad0fb915e4ef86d59153e86794db59fbd42669f134fb6ec21756eb37b67d04e1c6345982b1a3ac7ca9fec3c37955b966e48cb8170c65452fb5328

    • \Users\Admin\AppData\Roaming\svchost.exe
      Filesize

      275KB

      MD5

      72c596eeafd33295805da44acf01e8c0

      SHA1

      77fd689a7fec0497878f5db243ae07022c7be76c

      SHA256

      0eff2a681e728b290c3dc7b1e8e22d9de385b41bf8219ff0102d4b1abc72b306

      SHA512

      e7443a08d2aad0fb915e4ef86d59153e86794db59fbd42669f134fb6ec21756eb37b67d04e1c6345982b1a3ac7ca9fec3c37955b966e48cb8170c65452fb5328

    • \Users\Admin\AppData\Roaming\svchost.exe
      Filesize

      275KB

      MD5

      72c596eeafd33295805da44acf01e8c0

      SHA1

      77fd689a7fec0497878f5db243ae07022c7be76c

      SHA256

      0eff2a681e728b290c3dc7b1e8e22d9de385b41bf8219ff0102d4b1abc72b306

      SHA512

      e7443a08d2aad0fb915e4ef86d59153e86794db59fbd42669f134fb6ec21756eb37b67d04e1c6345982b1a3ac7ca9fec3c37955b966e48cb8170c65452fb5328

    • \Users\Admin\AppData\Roaming\svchost.exe
      Filesize

      275KB

      MD5

      72c596eeafd33295805da44acf01e8c0

      SHA1

      77fd689a7fec0497878f5db243ae07022c7be76c

      SHA256

      0eff2a681e728b290c3dc7b1e8e22d9de385b41bf8219ff0102d4b1abc72b306

      SHA512

      e7443a08d2aad0fb915e4ef86d59153e86794db59fbd42669f134fb6ec21756eb37b67d04e1c6345982b1a3ac7ca9fec3c37955b966e48cb8170c65452fb5328

    • memory/1404-60-0x0000000024010000-0x0000000024072000-memory.dmp
      Filesize

      392KB

    • memory/1472-94-0x0000000003650000-0x00000000036A7000-memory.dmp
      Filesize

      348KB

    • memory/1472-71-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/1472-74-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/1472-103-0x0000000003650000-0x00000000036A7000-memory.dmp
      Filesize

      348KB

    • memory/1472-93-0x0000000003650000-0x00000000036A7000-memory.dmp
      Filesize

      348KB

    • memory/1472-63-0x0000000000000000-mapping.dmp
    • memory/1472-65-0x00000000750C1000-0x00000000750C3000-memory.dmp
      Filesize

      8KB

    • memory/1560-81-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/1560-54-0x00000000756B1000-0x00000000756B3000-memory.dmp
      Filesize

      8KB

    • memory/1560-75-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1560-66-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/1560-86-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1560-55-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1560-79-0x0000000000310000-0x0000000000367000-memory.dmp
      Filesize

      348KB

    • memory/1560-57-0x0000000024010000-0x0000000024072000-memory.dmp
      Filesize

      392KB

    • memory/1708-98-0x0000000000000000-mapping.dmp
    • memory/1708-101-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1808-96-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1808-90-0x0000000000000000-mapping.dmp
    • memory/1808-102-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1828-95-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/1828-77-0x0000000000000000-mapping.dmp
    • memory/1828-80-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1828-87-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/1828-104-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB