Analysis

  • max time kernel
    187s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06-11-2022 13:19

General

  • Target

    a11f1b338da143dbb0db66db91a69f64aa0a00c99caa10a1acd997166c7c48ae.exe

  • Size

    290KB

  • MD5

    0f8a8113b7bfae6d0acf59575885a5f9

  • SHA1

    5e7e8d33ca5cbaf034fd84739d687810049d9390

  • SHA256

    a11f1b338da143dbb0db66db91a69f64aa0a00c99caa10a1acd997166c7c48ae

  • SHA512

    ea273f795efbb5a30ea6e038cea8290f355ae71d25e560432a84c5f0fc734ff358431f34f78c062871e35cdccba169c2e8089ece8774228eb349c6be3e25f6aa

  • SSDEEP

    6144:2OpslFlqbhdBCkWYxuukP1pjSKSNVkq/MVJbn:2wslITBd47GLRMTbn

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Vic

C2

schr1psy.no-ip.org:2345

schr1psy.no-ip.org:2346

Mutex

4153F304H457KS

Attributes
  • enable_keylogger

    false

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    system32

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Download this Application new some files are corrupt or missing!

  • message_box_title

    Microsft Application Runtime Error!

  • password

    schr1p

  • regkey_hkcu

    MicrosoftMSKMLUC

  • regkey_hklm

    MicrosoftMSKMLUC

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1256
      • C:\Users\Admin\AppData\Local\Temp\a11f1b338da143dbb0db66db91a69f64aa0a00c99caa10a1acd997166c7c48ae.exe
        "C:\Users\Admin\AppData\Local\Temp\a11f1b338da143dbb0db66db91a69f64aa0a00c99caa10a1acd997166c7c48ae.exe"
        2⤵
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1804
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Modifies Installed Components in the registry
          • Suspicious use of AdjustPrivilegeToken
          PID:1768
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Loads dropped DLL
          • Drops desktop.ini file(s)
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:1712
          • C:\Windows\SysWOW64\system32\svchost.exe
            "C:\Windows\system32\system32\svchost.exe"
            4⤵
            • Executes dropped EXE
            PID:1176

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    3
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Admin2.txt
      Filesize

      225KB

      MD5

      a8f851bfed35742454d505bb47ba3f3f

      SHA1

      4e1401f54f38740294aa85f01179c33ab140c690

      SHA256

      b6195f52b3f4eeb9d2232429c1f9ebbb7f0dfdca845a77cbfdfc6157023df929

      SHA512

      42d639d73bf28430d95d762c40dde5cb4c88f401da358c1b5beb9c073e11b6a4115097817c065c2279aa98490f9312e5fb91963b6b0f75a365070e23ae7bbd34

    • C:\Windows\SysWOW64\system32\svchost.exe
      Filesize

      290KB

      MD5

      0f8a8113b7bfae6d0acf59575885a5f9

      SHA1

      5e7e8d33ca5cbaf034fd84739d687810049d9390

      SHA256

      a11f1b338da143dbb0db66db91a69f64aa0a00c99caa10a1acd997166c7c48ae

      SHA512

      ea273f795efbb5a30ea6e038cea8290f355ae71d25e560432a84c5f0fc734ff358431f34f78c062871e35cdccba169c2e8089ece8774228eb349c6be3e25f6aa

    • C:\Windows\SysWOW64\system32\svchost.exe
      Filesize

      290KB

      MD5

      0f8a8113b7bfae6d0acf59575885a5f9

      SHA1

      5e7e8d33ca5cbaf034fd84739d687810049d9390

      SHA256

      a11f1b338da143dbb0db66db91a69f64aa0a00c99caa10a1acd997166c7c48ae

      SHA512

      ea273f795efbb5a30ea6e038cea8290f355ae71d25e560432a84c5f0fc734ff358431f34f78c062871e35cdccba169c2e8089ece8774228eb349c6be3e25f6aa

    • \Windows\SysWOW64\system32\svchost.exe
      Filesize

      290KB

      MD5

      0f8a8113b7bfae6d0acf59575885a5f9

      SHA1

      5e7e8d33ca5cbaf034fd84739d687810049d9390

      SHA256

      a11f1b338da143dbb0db66db91a69f64aa0a00c99caa10a1acd997166c7c48ae

      SHA512

      ea273f795efbb5a30ea6e038cea8290f355ae71d25e560432a84c5f0fc734ff358431f34f78c062871e35cdccba169c2e8089ece8774228eb349c6be3e25f6aa

    • \Windows\SysWOW64\system32\svchost.exe
      Filesize

      290KB

      MD5

      0f8a8113b7bfae6d0acf59575885a5f9

      SHA1

      5e7e8d33ca5cbaf034fd84739d687810049d9390

      SHA256

      a11f1b338da143dbb0db66db91a69f64aa0a00c99caa10a1acd997166c7c48ae

      SHA512

      ea273f795efbb5a30ea6e038cea8290f355ae71d25e560432a84c5f0fc734ff358431f34f78c062871e35cdccba169c2e8089ece8774228eb349c6be3e25f6aa

    • memory/1176-87-0x0000000000000000-mapping.dmp
    • memory/1256-59-0x0000000010410000-0x0000000010475000-memory.dmp
      Filesize

      404KB

    • memory/1712-83-0x00000000104F0000-0x0000000010555000-memory.dmp
      Filesize

      404KB

    • memory/1712-75-0x0000000000000000-mapping.dmp
    • memory/1712-84-0x00000000104F0000-0x0000000010555000-memory.dmp
      Filesize

      404KB

    • memory/1712-90-0x00000000104F0000-0x0000000010555000-memory.dmp
      Filesize

      404KB

    • memory/1768-70-0x0000000010480000-0x00000000104E5000-memory.dmp
      Filesize

      404KB

    • memory/1768-73-0x0000000010480000-0x00000000104E5000-memory.dmp
      Filesize

      404KB

    • memory/1768-64-0x0000000074711000-0x0000000074713000-memory.dmp
      Filesize

      8KB

    • memory/1768-62-0x0000000000000000-mapping.dmp
    • memory/1804-78-0x00000000104F0000-0x0000000010555000-memory.dmp
      Filesize

      404KB

    • memory/1804-54-0x0000000075F51000-0x0000000075F53000-memory.dmp
      Filesize

      8KB

    • memory/1804-65-0x0000000010480000-0x00000000104E5000-memory.dmp
      Filesize

      404KB

    • memory/1804-56-0x0000000010410000-0x0000000010475000-memory.dmp
      Filesize

      404KB