Analysis

  • max time kernel
    151s
  • max time network
    86s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-10-2022 12:39

General

  • Target

    83d7ac56971351961f253da3cb056db018cbc589d773a3904964192436b97a9f.exe

  • Size

    615KB

  • MD5

    92e0ccae1b1ee4854c7bdfc26a0da560

  • SHA1

    a5b39511b2f27e67fc21b2aaabacb7f106b636e5

  • SHA256

    83d7ac56971351961f253da3cb056db018cbc589d773a3904964192436b97a9f

  • SHA512

    8cba9371698a26757b7044f7a90df0cfaec7c499f9186d114878a044ad7120584090e14fb8f5f7d11f352c3938c3393a7706558e31fe2d594a139652323f4f05

  • SSDEEP

    12288:mWeVQkTrvj4UHq7Z+4EpIeKB+Y7WKXxAcrjFNH9f3Fw4zKPoOIajiW9jYn:mDQkTf4UAVEpIf+mtxAcrjD9VRKPTII

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

hack

C2

helpdisk00.zapto.org:288

Mutex

***MUTE0X***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    my network.exe

  • install_dir

    win0s

  • install_file

    Win_7.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Please try again later.

  • message_box_title

    Error

  • password

    abcd1234

  • regkey_hkcu

    HKC0U

  • regkey_hklm

    HKL0M

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:476
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:468
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch
          2⤵
            PID:584
            • C:\Windows\SysWOW64\DllHost.exe
              C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
              3⤵
                PID:520
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 520 -s 500
                  4⤵
                  • Program crash
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1704
            • C:\Windows\System32\spoolsv.exe
              C:\Windows\System32\spoolsv.exe
              2⤵
                PID:276
              • C:\Windows\system32\sppsvc.exe
                C:\Windows\system32\sppsvc.exe
                2⤵
                  PID:1112
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                  2⤵
                    PID:1956
                  • C:\Windows\system32\taskhost.exe
                    "taskhost.exe"
                    2⤵
                      PID:1132
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                      2⤵
                        PID:1036
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k NetworkService
                        2⤵
                          PID:296
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs
                          2⤵
                            PID:860
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            2⤵
                              PID:824
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                              2⤵
                                PID:796
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                2⤵
                                  PID:736
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k RPCSS
                                  2⤵
                                    PID:660
                                • C:\Windows\system32\winlogon.exe
                                  winlogon.exe
                                  1⤵
                                    PID:420
                                  • C:\Windows\system32\csrss.exe
                                    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                    1⤵
                                      PID:380
                                    • C:\Windows\system32\wininit.exe
                                      wininit.exe
                                      1⤵
                                        PID:372
                                        • C:\Windows\system32\lsm.exe
                                          C:\Windows\system32\lsm.exe
                                          2⤵
                                            PID:484
                                        • C:\Windows\system32\csrss.exe
                                          %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                          1⤵
                                            PID:336
                                          • C:\Windows\System32\smss.exe
                                            \SystemRoot\System32\smss.exe
                                            1⤵
                                              PID:260
                                            • C:\Windows\Explorer.EXE
                                              C:\Windows\Explorer.EXE
                                              1⤵
                                                PID:1268
                                                • C:\Users\Admin\AppData\Local\Temp\83d7ac56971351961f253da3cb056db018cbc589d773a3904964192436b97a9f.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\83d7ac56971351961f253da3cb056db018cbc589d773a3904964192436b97a9f.exe"
                                                  2⤵
                                                  • Suspicious use of SetThreadContext
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1452
                                                  • C:\Users\Admin\AppData\Local\Temp\83d7ac56971351961f253da3cb056db018cbc589d773a3904964192436b97a9f.exe
                                                    C:\Users\Admin\AppData\Local\Temp\83d7ac56971351961f253da3cb056db018cbc589d773a3904964192436b97a9f.exe
                                                    3⤵
                                                    • Adds policy Run key to start application
                                                    • Adds Run key to start application
                                                    • Drops file in System32 directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of FindShellTrayWindow
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2008
                                                    • C:\Windows\SysWOW64\explorer.exe
                                                      explorer.exe
                                                      4⤵
                                                        PID:956
                                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                                        "C:\Program Files\Internet Explorer\iexplore.exe"
                                                        4⤵
                                                          PID:560
                                                        • C:\Users\Admin\AppData\Local\Temp\83d7ac56971351961f253da3cb056db018cbc589d773a3904964192436b97a9f.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\83d7ac56971351961f253da3cb056db018cbc589d773a3904964192436b97a9f.exe"
                                                          4⤵
                                                          • Loads dropped DLL
                                                          • Drops file in System32 directory
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1760
                                                          • C:\Windows\SysWOW64\win0s\Win_7.exe
                                                            "C:\Windows\system32\win0s\Win_7.exe"
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1964
                                                            • C:\Windows\SysWOW64\win0s\Win_7.exe
                                                              C:\Windows\SysWOW64\win0s\Win_7.exe
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:1088
                                                  • C:\Windows\system32\Dwm.exe
                                                    "C:\Windows\system32\Dwm.exe"
                                                    1⤵
                                                      PID:1236

                                                    Network

                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                    Persistence

                                                    Registry Run Keys / Startup Folder

                                                    2
                                                    T1060

                                                    Defense Evasion

                                                    Modify Registry

                                                    2
                                                    T1112

                                                    Discovery

                                                    System Information Discovery

                                                    1
                                                    T1082

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
                                                      Filesize

                                                      250KB

                                                      MD5

                                                      90b56a161187b6a0fa3b8c729766a070

                                                      SHA1

                                                      33c2ae6034ccc1bfe8706a003827e714238fa70d

                                                      SHA256

                                                      80a488a45dfc70dcbc5c06fa6124cef7e00e30ccaf8c08e5fc8591a25953de46

                                                      SHA512

                                                      5a8f36bc2c6e03221c480c4d463600242f6cac01a8e8dc0c9a59474fa418f11e6fbb6ba241800241bb309ba47c91219db9497c267b9e510df853d2354db26587

                                                    • C:\Windows\SysWOW64\win0s\Win_7.exe
                                                      Filesize

                                                      615KB

                                                      MD5

                                                      92e0ccae1b1ee4854c7bdfc26a0da560

                                                      SHA1

                                                      a5b39511b2f27e67fc21b2aaabacb7f106b636e5

                                                      SHA256

                                                      83d7ac56971351961f253da3cb056db018cbc589d773a3904964192436b97a9f

                                                      SHA512

                                                      8cba9371698a26757b7044f7a90df0cfaec7c499f9186d114878a044ad7120584090e14fb8f5f7d11f352c3938c3393a7706558e31fe2d594a139652323f4f05

                                                    • C:\Windows\SysWOW64\win0s\Win_7.exe
                                                      Filesize

                                                      615KB

                                                      MD5

                                                      92e0ccae1b1ee4854c7bdfc26a0da560

                                                      SHA1

                                                      a5b39511b2f27e67fc21b2aaabacb7f106b636e5

                                                      SHA256

                                                      83d7ac56971351961f253da3cb056db018cbc589d773a3904964192436b97a9f

                                                      SHA512

                                                      8cba9371698a26757b7044f7a90df0cfaec7c499f9186d114878a044ad7120584090e14fb8f5f7d11f352c3938c3393a7706558e31fe2d594a139652323f4f05

                                                    • C:\Windows\SysWOW64\win0s\Win_7.exe
                                                      Filesize

                                                      615KB

                                                      MD5

                                                      92e0ccae1b1ee4854c7bdfc26a0da560

                                                      SHA1

                                                      a5b39511b2f27e67fc21b2aaabacb7f106b636e5

                                                      SHA256

                                                      83d7ac56971351961f253da3cb056db018cbc589d773a3904964192436b97a9f

                                                      SHA512

                                                      8cba9371698a26757b7044f7a90df0cfaec7c499f9186d114878a044ad7120584090e14fb8f5f7d11f352c3938c3393a7706558e31fe2d594a139652323f4f05

                                                    • \Windows\SysWOW64\win0s\Win_7.exe
                                                      Filesize

                                                      615KB

                                                      MD5

                                                      92e0ccae1b1ee4854c7bdfc26a0da560

                                                      SHA1

                                                      a5b39511b2f27e67fc21b2aaabacb7f106b636e5

                                                      SHA256

                                                      83d7ac56971351961f253da3cb056db018cbc589d773a3904964192436b97a9f

                                                      SHA512

                                                      8cba9371698a26757b7044f7a90df0cfaec7c499f9186d114878a044ad7120584090e14fb8f5f7d11f352c3938c3393a7706558e31fe2d594a139652323f4f05

                                                    • \Windows\SysWOW64\win0s\Win_7.exe
                                                      Filesize

                                                      615KB

                                                      MD5

                                                      92e0ccae1b1ee4854c7bdfc26a0da560

                                                      SHA1

                                                      a5b39511b2f27e67fc21b2aaabacb7f106b636e5

                                                      SHA256

                                                      83d7ac56971351961f253da3cb056db018cbc589d773a3904964192436b97a9f

                                                      SHA512

                                                      8cba9371698a26757b7044f7a90df0cfaec7c499f9186d114878a044ad7120584090e14fb8f5f7d11f352c3938c3393a7706558e31fe2d594a139652323f4f05

                                                    • memory/260-105-0x0000000031770000-0x000000003177D000-memory.dmp
                                                      Filesize

                                                      52KB

                                                    • memory/520-156-0x00000000318F0000-0x00000000318FD000-memory.dmp
                                                      Filesize

                                                      52KB

                                                    • memory/956-88-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                      Filesize

                                                      392KB

                                                    • memory/956-87-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                      Filesize

                                                      392KB

                                                    • memory/956-186-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                      Filesize

                                                      392KB

                                                    • memory/956-148-0x00000000318D0000-0x00000000318DD000-memory.dmp
                                                      Filesize

                                                      52KB

                                                    • memory/956-79-0x0000000000000000-mapping.dmp
                                                    • memory/956-190-0x00000000318D0000-0x00000000318DD000-memory.dmp
                                                      Filesize

                                                      52KB

                                                    • memory/956-81-0x0000000074CB1000-0x0000000074CB3000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1088-188-0x0000000031920000-0x000000003192D000-memory.dmp
                                                      Filesize

                                                      52KB

                                                    • memory/1088-185-0x0000000031920000-0x000000003192D000-memory.dmp
                                                      Filesize

                                                      52KB

                                                    • memory/1088-184-0x0000000000400000-0x000000000045C000-memory.dmp
                                                      Filesize

                                                      368KB

                                                    • memory/1088-187-0x0000000000400000-0x000000000045C000-memory.dmp
                                                      Filesize

                                                      368KB

                                                    • memory/1088-173-0x000000000045A500-mapping.dmp
                                                    • memory/1268-76-0x0000000024010000-0x0000000024072000-memory.dmp
                                                      Filesize

                                                      392KB

                                                    • memory/1452-67-0x0000000074550000-0x0000000074AFB000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1452-57-0x0000000075041000-0x0000000075043000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1452-58-0x0000000074550000-0x0000000074AFB000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1452-54-0x0000000000220000-0x00000000002A6000-memory.dmp
                                                      Filesize

                                                      536KB

                                                    • memory/1704-155-0x0000000000000000-mapping.dmp
                                                    • memory/1760-94-0x0000000000000000-mapping.dmp
                                                    • memory/1760-104-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                      Filesize

                                                      392KB

                                                    • memory/1760-189-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                      Filesize

                                                      392KB

                                                    • memory/1760-147-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                      Filesize

                                                      392KB

                                                    • memory/1964-166-0x00000000726A0000-0x0000000072C4B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1964-177-0x0000000031910000-0x000000003191D000-memory.dmp
                                                      Filesize

                                                      52KB

                                                    • memory/1964-167-0x0000000031910000-0x000000003191D000-memory.dmp
                                                      Filesize

                                                      52KB

                                                    • memory/1964-159-0x0000000000000000-mapping.dmp
                                                    • memory/1964-176-0x00000000726A0000-0x0000000072C4B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/2008-71-0x0000000000400000-0x000000000045C000-memory.dmp
                                                      Filesize

                                                      368KB

                                                    • memory/2008-103-0x0000000000400000-0x000000000045C000-memory.dmp
                                                      Filesize

                                                      368KB

                                                    • memory/2008-98-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                      Filesize

                                                      392KB

                                                    • memory/2008-90-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                      Filesize

                                                      392KB

                                                    • memory/2008-82-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                      Filesize

                                                      392KB

                                                    • memory/2008-73-0x0000000024010000-0x0000000024072000-memory.dmp
                                                      Filesize

                                                      392KB

                                                    • memory/2008-70-0x0000000000400000-0x000000000045C000-memory.dmp
                                                      Filesize

                                                      368KB

                                                    • memory/2008-69-0x0000000000400000-0x000000000045C000-memory.dmp
                                                      Filesize

                                                      368KB

                                                    • memory/2008-66-0x0000000000400000-0x000000000045C000-memory.dmp
                                                      Filesize

                                                      368KB

                                                    • memory/2008-63-0x0000000000400000-0x000000000045C000-memory.dmp
                                                      Filesize

                                                      368KB

                                                    • memory/2008-64-0x000000000045A500-mapping.dmp
                                                    • memory/2008-62-0x0000000000400000-0x000000000045C000-memory.dmp
                                                      Filesize

                                                      368KB

                                                    • memory/2008-60-0x0000000000400000-0x000000000045C000-memory.dmp
                                                      Filesize

                                                      368KB

                                                    • memory/2008-59-0x0000000000400000-0x000000000045C000-memory.dmp
                                                      Filesize

                                                      368KB