Analysis

  • max time kernel
    152s
  • max time network
    69s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-10-2022 18:21

General

  • Target

    56f2583edfe15a01c1f83269d1b0f9ec58d60e7f1b568c9b834de19aa3e8d35b.exe

  • Size

    591KB

  • MD5

    81a95c0e6fe616d8308819f6e78fe954

  • SHA1

    460b78f22b031ae1710171fe232f254dd2048f1c

  • SHA256

    56f2583edfe15a01c1f83269d1b0f9ec58d60e7f1b568c9b834de19aa3e8d35b

  • SHA512

    0e598d0638b48a9e79ff4fbdbbd1092056d87db6ee2829b1593045e6f217b15aff784446d8119923d7da52e7a6d7c656a73b3c178eba71d9b474a98da9ac42ad

  • SSDEEP

    12288:v6Wq4aaE6KwyF5L0Y2D1PqLE/ZYftCzogvCYoKYr:tthEVaPqLflCzrCYoKYr

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

daff

C2

boucraa.no-ip.org:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_file

    Win_Xp.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Please try again later.

  • message_box_title

    Error

  • password

    abcd1234

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Executes dropped EXE 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:480
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:464
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k NetworkService
          2⤵
            PID:276
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
            2⤵
              PID:1272
            • C:\Windows\system32\sppsvc.exe
              C:\Windows\system32\sppsvc.exe
              2⤵
                PID:1268
              • C:\Windows\system32\taskhost.exe
                "taskhost.exe"
                2⤵
                  PID:1116
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                  2⤵
                    PID:1068
                  • C:\Windows\System32\spoolsv.exe
                    C:\Windows\System32\spoolsv.exe
                    2⤵
                      PID:368
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs
                      2⤵
                        PID:872
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService
                        2⤵
                          PID:828
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          2⤵
                            PID:792
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                            2⤵
                              PID:748
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k RPCSS
                              2⤵
                                PID:668
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k DcomLaunch
                                2⤵
                                  PID:592
                              • C:\Windows\system32\winlogon.exe
                                winlogon.exe
                                1⤵
                                  PID:420
                                • C:\Windows\system32\csrss.exe
                                  %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                  1⤵
                                    PID:384
                                  • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                    wmiadap.exe /F /T /R
                                    1⤵
                                      PID:112
                                    • C:\Windows\Explorer.EXE
                                      C:\Windows\Explorer.EXE
                                      1⤵
                                        PID:1256
                                        • C:\Users\Admin\AppData\Local\Temp\56f2583edfe15a01c1f83269d1b0f9ec58d60e7f1b568c9b834de19aa3e8d35b.exe
                                          "C:\Users\Admin\AppData\Local\Temp\56f2583edfe15a01c1f83269d1b0f9ec58d60e7f1b568c9b834de19aa3e8d35b.exe"
                                          2⤵
                                          • Loads dropped DLL
                                          • Suspicious use of WriteProcessMemory
                                          PID:1336
                                          • C:\Users\Admin\AppData\Local\Temp\server.exe
                                            C:\Users\Admin\AppData\Local\Temp/server.exe
                                            3⤵
                                            • Executes dropped EXE
                                            • Modifies Installed Components in the registry
                                            • Loads dropped DLL
                                            • Drops file in Program Files directory
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of WriteProcessMemory
                                            PID:2040
                                            • C:\Windows\SysWOW64\explorer.exe
                                              explorer.exe
                                              4⤵
                                              • Modifies Installed Components in the registry
                                              PID:1212
                                            • C:\Users\Admin\AppData\Local\Temp\server.exe
                                              "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                              4⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Drops file in Program Files directory
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious behavior: GetForegroundWindowSpam
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:788
                                              • C:\Program Files (x86)\Win_Xp.exe
                                                "C:\Program Files (x86)\Win_Xp.exe"
                                                5⤵
                                                • Executes dropped EXE
                                                PID:1516
                                      • C:\Windows\system32\Dwm.exe
                                        "C:\Windows\system32\Dwm.exe"
                                        1⤵
                                          PID:1192
                                        • C:\Windows\system32\lsm.exe
                                          C:\Windows\system32\lsm.exe
                                          1⤵
                                            PID:488
                                          • C:\Windows\system32\wininit.exe
                                            wininit.exe
                                            1⤵
                                              PID:372
                                            • C:\Windows\system32\csrss.exe
                                              %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                              1⤵
                                                PID:336
                                              • C:\Windows\System32\smss.exe
                                                \SystemRoot\System32\smss.exe
                                                1⤵
                                                  PID:260

                                                Network

                                                MITRE ATT&CK Enterprise v6

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Program Files (x86)\Win_Xp.exe

                                                  Filesize

                                                  301KB

                                                  MD5

                                                  79848290da450686a7e7dcadccb6710d

                                                  SHA1

                                                  76d08dcaa3637c1d2d371e393fc09b85afe6ba6e

                                                  SHA256

                                                  994ef2a22f389bd25d7f3ceafe5a1f8f1e93a876e33d231aa1ae3c8515da5fa7

                                                  SHA512

                                                  5e4efe3587b7b5d86e5ad26898d99c9358c3a37b30183f72a62b014555afecaccc10585894dabc797b6c2bd86881d472c5a830405fcc7da271ddd497ca7a67f2

                                                • C:\Program Files (x86)\Win_Xp.exe

                                                  Filesize

                                                  301KB

                                                  MD5

                                                  79848290da450686a7e7dcadccb6710d

                                                  SHA1

                                                  76d08dcaa3637c1d2d371e393fc09b85afe6ba6e

                                                  SHA256

                                                  994ef2a22f389bd25d7f3ceafe5a1f8f1e93a876e33d231aa1ae3c8515da5fa7

                                                  SHA512

                                                  5e4efe3587b7b5d86e5ad26898d99c9358c3a37b30183f72a62b014555afecaccc10585894dabc797b6c2bd86881d472c5a830405fcc7da271ddd497ca7a67f2

                                                • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

                                                  Filesize

                                                  240KB

                                                  MD5

                                                  73102d060d1373a6bf7fd17b504daab4

                                                  SHA1

                                                  0ff1477942c4198fda30ce5494bed8b9ebca9661

                                                  SHA256

                                                  fec70c65766c059640bd01a1051aaeaa1d0a747b994f050fac10460f5bf69f64

                                                  SHA512

                                                  a9993bdd7a549262520b8bcbd39e26304c67cdc94e5d2f6503ed8086aec96efbd44dc27f78f46f4dc331b353fcfbb881cfdbe3d24861e3bdb2e12b2165a5e4e7

                                                • C:\Users\Admin\AppData\Local\Temp\server.exe

                                                  Filesize

                                                  301KB

                                                  MD5

                                                  79848290da450686a7e7dcadccb6710d

                                                  SHA1

                                                  76d08dcaa3637c1d2d371e393fc09b85afe6ba6e

                                                  SHA256

                                                  994ef2a22f389bd25d7f3ceafe5a1f8f1e93a876e33d231aa1ae3c8515da5fa7

                                                  SHA512

                                                  5e4efe3587b7b5d86e5ad26898d99c9358c3a37b30183f72a62b014555afecaccc10585894dabc797b6c2bd86881d472c5a830405fcc7da271ddd497ca7a67f2

                                                • C:\Users\Admin\AppData\Local\Temp\server.exe

                                                  Filesize

                                                  301KB

                                                  MD5

                                                  79848290da450686a7e7dcadccb6710d

                                                  SHA1

                                                  76d08dcaa3637c1d2d371e393fc09b85afe6ba6e

                                                  SHA256

                                                  994ef2a22f389bd25d7f3ceafe5a1f8f1e93a876e33d231aa1ae3c8515da5fa7

                                                  SHA512

                                                  5e4efe3587b7b5d86e5ad26898d99c9358c3a37b30183f72a62b014555afecaccc10585894dabc797b6c2bd86881d472c5a830405fcc7da271ddd497ca7a67f2

                                                • C:\Users\Admin\AppData\Local\Temp\server.exe

                                                  Filesize

                                                  301KB

                                                  MD5

                                                  79848290da450686a7e7dcadccb6710d

                                                  SHA1

                                                  76d08dcaa3637c1d2d371e393fc09b85afe6ba6e

                                                  SHA256

                                                  994ef2a22f389bd25d7f3ceafe5a1f8f1e93a876e33d231aa1ae3c8515da5fa7

                                                  SHA512

                                                  5e4efe3587b7b5d86e5ad26898d99c9358c3a37b30183f72a62b014555afecaccc10585894dabc797b6c2bd86881d472c5a830405fcc7da271ddd497ca7a67f2

                                                • \Program Files (x86)\Win_Xp.exe

                                                  Filesize

                                                  301KB

                                                  MD5

                                                  79848290da450686a7e7dcadccb6710d

                                                  SHA1

                                                  76d08dcaa3637c1d2d371e393fc09b85afe6ba6e

                                                  SHA256

                                                  994ef2a22f389bd25d7f3ceafe5a1f8f1e93a876e33d231aa1ae3c8515da5fa7

                                                  SHA512

                                                  5e4efe3587b7b5d86e5ad26898d99c9358c3a37b30183f72a62b014555afecaccc10585894dabc797b6c2bd86881d472c5a830405fcc7da271ddd497ca7a67f2

                                                • \Program Files (x86)\Win_Xp.exe

                                                  Filesize

                                                  301KB

                                                  MD5

                                                  79848290da450686a7e7dcadccb6710d

                                                  SHA1

                                                  76d08dcaa3637c1d2d371e393fc09b85afe6ba6e

                                                  SHA256

                                                  994ef2a22f389bd25d7f3ceafe5a1f8f1e93a876e33d231aa1ae3c8515da5fa7

                                                  SHA512

                                                  5e4efe3587b7b5d86e5ad26898d99c9358c3a37b30183f72a62b014555afecaccc10585894dabc797b6c2bd86881d472c5a830405fcc7da271ddd497ca7a67f2

                                                • \Users\Admin\AppData\Local\Temp\server.exe

                                                  Filesize

                                                  301KB

                                                  MD5

                                                  79848290da450686a7e7dcadccb6710d

                                                  SHA1

                                                  76d08dcaa3637c1d2d371e393fc09b85afe6ba6e

                                                  SHA256

                                                  994ef2a22f389bd25d7f3ceafe5a1f8f1e93a876e33d231aa1ae3c8515da5fa7

                                                  SHA512

                                                  5e4efe3587b7b5d86e5ad26898d99c9358c3a37b30183f72a62b014555afecaccc10585894dabc797b6c2bd86881d472c5a830405fcc7da271ddd497ca7a67f2

                                                • \Users\Admin\AppData\Local\Temp\server.exe

                                                  Filesize

                                                  301KB

                                                  MD5

                                                  79848290da450686a7e7dcadccb6710d

                                                  SHA1

                                                  76d08dcaa3637c1d2d371e393fc09b85afe6ba6e

                                                  SHA256

                                                  994ef2a22f389bd25d7f3ceafe5a1f8f1e93a876e33d231aa1ae3c8515da5fa7

                                                  SHA512

                                                  5e4efe3587b7b5d86e5ad26898d99c9358c3a37b30183f72a62b014555afecaccc10585894dabc797b6c2bd86881d472c5a830405fcc7da271ddd497ca7a67f2

                                                • \Users\Admin\AppData\Local\Temp\server.exe

                                                  Filesize

                                                  301KB

                                                  MD5

                                                  79848290da450686a7e7dcadccb6710d

                                                  SHA1

                                                  76d08dcaa3637c1d2d371e393fc09b85afe6ba6e

                                                  SHA256

                                                  994ef2a22f389bd25d7f3ceafe5a1f8f1e93a876e33d231aa1ae3c8515da5fa7

                                                  SHA512

                                                  5e4efe3587b7b5d86e5ad26898d99c9358c3a37b30183f72a62b014555afecaccc10585894dabc797b6c2bd86881d472c5a830405fcc7da271ddd497ca7a67f2

                                                • memory/260-92-0x0000000031770000-0x000000003177D000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/788-83-0x0000000000000000-mapping.dmp

                                                • memory/788-149-0x00000000240F0000-0x0000000024152000-memory.dmp

                                                  Filesize

                                                  392KB

                                                • memory/788-144-0x00000000240F0000-0x0000000024152000-memory.dmp

                                                  Filesize

                                                  392KB

                                                • memory/788-91-0x00000000240F0000-0x0000000024152000-memory.dmp

                                                  Filesize

                                                  392KB

                                                • memory/1212-145-0x00000000318E0000-0x00000000318ED000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/1212-78-0x0000000024080000-0x00000000240E2000-memory.dmp

                                                  Filesize

                                                  392KB

                                                • memory/1212-150-0x00000000318E0000-0x00000000318ED000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/1212-69-0x0000000000000000-mapping.dmp

                                                • memory/1212-71-0x0000000074BE1000-0x0000000074BE3000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/1212-77-0x0000000024080000-0x00000000240E2000-memory.dmp

                                                  Filesize

                                                  392KB

                                                • memory/1212-148-0x0000000024080000-0x00000000240E2000-memory.dmp

                                                  Filesize

                                                  392KB

                                                • memory/1256-66-0x0000000024010000-0x0000000024072000-memory.dmp

                                                  Filesize

                                                  392KB

                                                • memory/1336-59-0x0000000000400000-0x00000000004C2000-memory.dmp

                                                  Filesize

                                                  776KB

                                                • memory/1336-54-0x00000000762D1000-0x00000000762D3000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/1516-147-0x00000000318F0000-0x00000000318FD000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/1516-146-0x00000000318F0000-0x00000000318FD000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/1516-138-0x0000000000000000-mapping.dmp

                                                • memory/2040-72-0x0000000024080000-0x00000000240E2000-memory.dmp

                                                  Filesize

                                                  392KB

                                                • memory/2040-57-0x0000000000000000-mapping.dmp

                                                • memory/2040-63-0x0000000024010000-0x0000000024072000-memory.dmp

                                                  Filesize

                                                  392KB

                                                • memory/2040-86-0x00000000240F0000-0x0000000024152000-memory.dmp

                                                  Filesize

                                                  392KB