Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    30/10/2022, 05:56

General

  • Target

    943e1449e4b1ac96a200afc82af290294ece5671d983ef6d05a32c28d5075795.exe

  • Size

    599KB

  • MD5

    a30446ea5a775b3fc2859b2f88d8ab72

  • SHA1

    56c512f192f93e7e1f9af05822c5cb9c4ca1022e

  • SHA256

    943e1449e4b1ac96a200afc82af290294ece5671d983ef6d05a32c28d5075795

  • SHA512

    eef5646638984abf3f4f960bb3fd19e3c118d44af1b57dc4bd89bdc95fdf6f5beafa86e2f35266dc7556706c8224bfc12b1e8efdda806846bb57f2aafd2ef6d0

  • SSDEEP

    12288:VcD6630jg+OisWuL0hOAZvDVXhZ2zkPaCxa:VNg3isWsWvDdhZOklQ

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

saly.no-ip.biz:288

Mutex

KEPRDS

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1344
      • C:\Users\Admin\AppData\Local\Temp\943e1449e4b1ac96a200afc82af290294ece5671d983ef6d05a32c28d5075795.exe
        "C:\Users\Admin\AppData\Local\Temp\943e1449e4b1ac96a200afc82af290294ece5671d983ef6d05a32c28d5075795.exe"
        2⤵
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1444
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Modifies Installed Components in the registry
          PID:844
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:696
          • C:\Users\Admin\AppData\Local\Temp\943e1449e4b1ac96a200afc82af290294ece5671d983ef6d05a32c28d5075795.exe
            "C:\Users\Admin\AppData\Local\Temp\943e1449e4b1ac96a200afc82af290294ece5671d983ef6d05a32c28d5075795.exe"
            3⤵
            • Loads dropped DLL
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:1516
            • C:\Windows\SysWOW64\install\server.exe
              "C:\Windows\system32\install\server.exe"
              4⤵
              • Executes dropped EXE
              PID:2024
      • C:\Windows\SysWOW64\DllHost.exe
        C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
        1⤵
        • Suspicious use of FindShellTrayWindow
        PID:1996

      Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\2.jpeg

              Filesize

              308KB

              MD5

              96dfc3af456ecdb557efaf773f2150bc

              SHA1

              92a4c68cd5fca1a4f7c0f17e48dae1353124c3b0

              SHA256

              94da0ea11df32118a3528a5ee5d5dddd2d2fb27af03b138761e4cff1bff4ee6f

              SHA512

              3ba99fdde44764f0375fd2434e0b811aea10f943c0d2de21caf0008eb365386f8200c0e3d9f3f90ea8cd31b7f6efb0da10e32698f918005a4249302e2097fa55

            • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

              Filesize

              538KB

              MD5

              4daabd45989e28e89cb062f96ffd79e0

              SHA1

              802408d975e2b1fd82b66b62945327662ea86d98

              SHA256

              380452e9b294d97d84cd4684d341ace5e9846133674f9ca6d266ce473b1be19f

              SHA512

              1d8d9d8da19433e4d855e75df169b95321dd1bf7c7c4ea12c152f7447a1308ff203fe36a9a5aeb41ba886520314f3f14daaddc601258ff296f4ecef552b0226b

            • C:\Windows\SysWOW64\install\server.exe

              Filesize

              599KB

              MD5

              a30446ea5a775b3fc2859b2f88d8ab72

              SHA1

              56c512f192f93e7e1f9af05822c5cb9c4ca1022e

              SHA256

              943e1449e4b1ac96a200afc82af290294ece5671d983ef6d05a32c28d5075795

              SHA512

              eef5646638984abf3f4f960bb3fd19e3c118d44af1b57dc4bd89bdc95fdf6f5beafa86e2f35266dc7556706c8224bfc12b1e8efdda806846bb57f2aafd2ef6d0

            • C:\Windows\SysWOW64\install\server.exe

              Filesize

              599KB

              MD5

              a30446ea5a775b3fc2859b2f88d8ab72

              SHA1

              56c512f192f93e7e1f9af05822c5cb9c4ca1022e

              SHA256

              943e1449e4b1ac96a200afc82af290294ece5671d983ef6d05a32c28d5075795

              SHA512

              eef5646638984abf3f4f960bb3fd19e3c118d44af1b57dc4bd89bdc95fdf6f5beafa86e2f35266dc7556706c8224bfc12b1e8efdda806846bb57f2aafd2ef6d0

            • \Windows\SysWOW64\install\server.exe

              Filesize

              599KB

              MD5

              a30446ea5a775b3fc2859b2f88d8ab72

              SHA1

              56c512f192f93e7e1f9af05822c5cb9c4ca1022e

              SHA256

              943e1449e4b1ac96a200afc82af290294ece5671d983ef6d05a32c28d5075795

              SHA512

              eef5646638984abf3f4f960bb3fd19e3c118d44af1b57dc4bd89bdc95fdf6f5beafa86e2f35266dc7556706c8224bfc12b1e8efdda806846bb57f2aafd2ef6d0

            • \Windows\SysWOW64\install\server.exe

              Filesize

              599KB

              MD5

              a30446ea5a775b3fc2859b2f88d8ab72

              SHA1

              56c512f192f93e7e1f9af05822c5cb9c4ca1022e

              SHA256

              943e1449e4b1ac96a200afc82af290294ece5671d983ef6d05a32c28d5075795

              SHA512

              eef5646638984abf3f4f960bb3fd19e3c118d44af1b57dc4bd89bdc95fdf6f5beafa86e2f35266dc7556706c8224bfc12b1e8efdda806846bb57f2aafd2ef6d0

            • memory/844-95-0x0000000024080000-0x00000000240E2000-memory.dmp

              Filesize

              392KB

            • memory/844-64-0x0000000074C61000-0x0000000074C63000-memory.dmp

              Filesize

              8KB

            • memory/844-70-0x0000000024080000-0x00000000240E2000-memory.dmp

              Filesize

              392KB

            • memory/844-71-0x0000000024080000-0x00000000240E2000-memory.dmp

              Filesize

              392KB

            • memory/1344-59-0x0000000024010000-0x0000000024072000-memory.dmp

              Filesize

              392KB

            • memory/1444-65-0x0000000024080000-0x00000000240E2000-memory.dmp

              Filesize

              392KB

            • memory/1444-81-0x0000000024160000-0x00000000241C2000-memory.dmp

              Filesize

              392KB

            • memory/1444-75-0x00000000240F0000-0x0000000024152000-memory.dmp

              Filesize

              392KB

            • memory/1444-54-0x0000000075D71000-0x0000000075D73000-memory.dmp

              Filesize

              8KB

            • memory/1444-56-0x0000000024010000-0x0000000024072000-memory.dmp

              Filesize

              392KB

            • memory/1516-86-0x0000000024160000-0x00000000241C2000-memory.dmp

              Filesize

              392KB

            • memory/1516-93-0x0000000024160000-0x00000000241C2000-memory.dmp

              Filesize

              392KB

            • memory/1516-96-0x0000000024160000-0x00000000241C2000-memory.dmp

              Filesize

              392KB