Analysis

  • max time kernel
    150s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    21-10-2022 09:02

General

  • Target

    526b75b897aab1a6e602a88582ff7b5d49601b56a29ceefab572e16aaf1b5524.exe

  • Size

    376KB

  • MD5

    4ab133bb71df316d53755daa72103c10

  • SHA1

    ee9a8dbdb6e11009ece80ce6ee7493f31601a7ee

  • SHA256

    526b75b897aab1a6e602a88582ff7b5d49601b56a29ceefab572e16aaf1b5524

  • SHA512

    a8b87b3a3c7fe88f0bb1531d0bbcde8fa755d600e687067fbc28acb926bcdcb1f3acfbc3f333bd634d9de67e79e277f1ec77b17028aeb0f3a786ac6c04a03b91

  • SSDEEP

    6144:oDYffB4hqI4OKYVB/e5SaEpb1KvIED8baiu69coCKUxibiYh0iXUqBCEo:oDYffB4wI4vsxCnEpeNv69GVY6i9o

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Hack

C2

sistematryo2012.no-ip.org:2000

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    schost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    1234

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1276
      • C:\Users\Admin\AppData\Local\Temp\526b75b897aab1a6e602a88582ff7b5d49601b56a29ceefab572e16aaf1b5524.exe
        "C:\Users\Admin\AppData\Local\Temp\526b75b897aab1a6e602a88582ff7b5d49601b56a29ceefab572e16aaf1b5524.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1096
        • C:\Users\Admin\AppData\Local\Temp\526b75b897aab1a6e602a88582ff7b5d49601b56a29ceefab572e16aaf1b5524.exe
          "C:\Users\Admin\AppData\Local\Temp\526b75b897aab1a6e602a88582ff7b5d49601b56a29ceefab572e16aaf1b5524.exe"
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1636
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:1708
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:972
            • C:\Users\Admin\AppData\Local\Temp\526b75b897aab1a6e602a88582ff7b5d49601b56a29ceefab572e16aaf1b5524.exe
              "C:\Users\Admin\AppData\Local\Temp\526b75b897aab1a6e602a88582ff7b5d49601b56a29ceefab572e16aaf1b5524.exe"
              4⤵
              • Loads dropped DLL
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:1516
              • C:\dir\install\install\schost.exe
                "C:\dir\install\install\schost.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of SetWindowsHookEx
                PID:1400
                • C:\dir\install\install\schost.exe
                  "C:\dir\install\install\schost.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2012

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
        Filesize

        229KB

        MD5

        5154f5408fa43c3d7a8d4decec2683c5

        SHA1

        8cd6952af96dae689a8f5c1662f61cb777d7d3e9

        SHA256

        7ae4bb66781c99b4896a2b523e11a261a910cf0a5fce0d250e0227e76aa2780c

        SHA512

        f77a47f3ccbeb1d0bc4609f27f072be221bd258f44621347c088bc3118f112e0baf8ed133f39bff6c1dd3b6b2d7101b872e8d9c00e7e877c0226a74a40ff99bd

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2292972927-2705560509-2768824231-1000\4589b4f51c4660c3639a98ff8d04f157_4339b52c-c4ea-4bc4-b41f-93efca473d02
        Filesize

        72B

        MD5

        eab3df5f55f08816dfb13e32f59243b2

        SHA1

        021f012a9c08ad71fbf6ed63e4a64fd2db198fd1

        SHA256

        749b20ea5bb88c85a1586b5cd879475ecd9c1717f36ec1eef63dff95478b7b5d

        SHA512

        57a3582e094c3352a12660cdca3313a9097a0b571f3adac694fa608f833fb78ca82e0bd5ed63e95f145c911d979db9110c61b8db41e9c8efb81714df818367c2

      • C:\dir\install\install\schost.exe
        Filesize

        376KB

        MD5

        4ab133bb71df316d53755daa72103c10

        SHA1

        ee9a8dbdb6e11009ece80ce6ee7493f31601a7ee

        SHA256

        526b75b897aab1a6e602a88582ff7b5d49601b56a29ceefab572e16aaf1b5524

        SHA512

        a8b87b3a3c7fe88f0bb1531d0bbcde8fa755d600e687067fbc28acb926bcdcb1f3acfbc3f333bd634d9de67e79e277f1ec77b17028aeb0f3a786ac6c04a03b91

      • C:\dir\install\install\schost.exe
        Filesize

        376KB

        MD5

        4ab133bb71df316d53755daa72103c10

        SHA1

        ee9a8dbdb6e11009ece80ce6ee7493f31601a7ee

        SHA256

        526b75b897aab1a6e602a88582ff7b5d49601b56a29ceefab572e16aaf1b5524

        SHA512

        a8b87b3a3c7fe88f0bb1531d0bbcde8fa755d600e687067fbc28acb926bcdcb1f3acfbc3f333bd634d9de67e79e277f1ec77b17028aeb0f3a786ac6c04a03b91

      • \??\c:\dir\install\install\schost.exe
        Filesize

        376KB

        MD5

        4ab133bb71df316d53755daa72103c10

        SHA1

        ee9a8dbdb6e11009ece80ce6ee7493f31601a7ee

        SHA256

        526b75b897aab1a6e602a88582ff7b5d49601b56a29ceefab572e16aaf1b5524

        SHA512

        a8b87b3a3c7fe88f0bb1531d0bbcde8fa755d600e687067fbc28acb926bcdcb1f3acfbc3f333bd634d9de67e79e277f1ec77b17028aeb0f3a786ac6c04a03b91

      • \dir\install\install\schost.exe
        Filesize

        376KB

        MD5

        4ab133bb71df316d53755daa72103c10

        SHA1

        ee9a8dbdb6e11009ece80ce6ee7493f31601a7ee

        SHA256

        526b75b897aab1a6e602a88582ff7b5d49601b56a29ceefab572e16aaf1b5524

        SHA512

        a8b87b3a3c7fe88f0bb1531d0bbcde8fa755d600e687067fbc28acb926bcdcb1f3acfbc3f333bd634d9de67e79e277f1ec77b17028aeb0f3a786ac6c04a03b91

      • \dir\install\install\schost.exe
        Filesize

        376KB

        MD5

        4ab133bb71df316d53755daa72103c10

        SHA1

        ee9a8dbdb6e11009ece80ce6ee7493f31601a7ee

        SHA256

        526b75b897aab1a6e602a88582ff7b5d49601b56a29ceefab572e16aaf1b5524

        SHA512

        a8b87b3a3c7fe88f0bb1531d0bbcde8fa755d600e687067fbc28acb926bcdcb1f3acfbc3f333bd634d9de67e79e277f1ec77b17028aeb0f3a786ac6c04a03b91

      • memory/1096-56-0x0000000075211000-0x0000000075213000-memory.dmp
        Filesize

        8KB

      • memory/1276-72-0x0000000024010000-0x0000000024072000-memory.dmp
        Filesize

        392KB

      • memory/1400-104-0x0000000000000000-mapping.dmp
      • memory/1516-101-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/1516-99-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/1516-92-0x0000000000000000-mapping.dmp
      • memory/1516-123-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/1636-69-0x0000000024010000-0x0000000024072000-memory.dmp
        Filesize

        392KB

      • memory/1636-65-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/1636-78-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/1636-57-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/1636-88-0x00000000240F0000-0x0000000024152000-memory.dmp
        Filesize

        392KB

      • memory/1636-58-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/1636-94-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/1636-60-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/1636-100-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/1636-67-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/1636-66-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/1636-61-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/1636-62-0x0000000000455C00-mapping.dmp
      • memory/1708-83-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/1708-75-0x0000000000000000-mapping.dmp
      • memory/1708-77-0x0000000074BF1000-0x0000000074BF3000-memory.dmp
        Filesize

        8KB

      • memory/1708-86-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/2012-115-0x0000000000455C00-mapping.dmp
      • memory/2012-119-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/2012-120-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/2012-121-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/2012-122-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB