Analysis

  • max time kernel
    152s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06-11-2022 20:19

General

  • Target

    Trojan-Ransom.Win32.Blocker.exe

  • Size

    584KB

  • MD5

    b60424fa1a6e4ed0deb5610101d5c31c

  • SHA1

    b5d3467d8a377ba925d1ddcf0a26c1a077838d01

  • SHA256

    ed4f4d1c793df2039ff33416bfa650a392492720fcd684bff997261f22f391d1

  • SHA512

    4620d1d59d821ae7500af490c8ec0c83a4fe782891a15c2887eca76622e76700132dbeb54d0ffe5436d205399cea147de1f8484cf8a3ad98939fc3fcebb44daf

  • SSDEEP

    12288:+j35Pjg+dio2pc9XmQipZ1VRqqqI250gBVz+v3+jH5p:+j35PjgKmcUpZ1VE1h5svujZp

Malware Config

Extracted

Family

cybergate

Version

v3.4.2.2

Botnet

reality2

C2

dnsupdater.cable-modem.org:21

Mutex

FA3H3JTR8MDWLL

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    ProgramData

  • install_file

    chrome.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    tunisie33

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1372
      • C:\Users\Admin\AppData\Local\Temp\Trojan-Ransom.Win32.Blocker.exe
        "C:\Users\Admin\AppData\Local\Temp\Trojan-Ransom.Win32.Blocker.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1648
        • C:\Users\Admin\AppData\Local\Temp\Trojan-Ransom.Win32.Blocker.exe
          "C:\Users\Admin\AppData\Local\Temp\Trojan-Ransom.Win32.Blocker.exe"
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2028
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:624
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:988
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:456

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\chrome.exe

        Filesize

        584KB

        MD5

        b60424fa1a6e4ed0deb5610101d5c31c

        SHA1

        b5d3467d8a377ba925d1ddcf0a26c1a077838d01

        SHA256

        ed4f4d1c793df2039ff33416bfa650a392492720fcd684bff997261f22f391d1

        SHA512

        4620d1d59d821ae7500af490c8ec0c83a4fe782891a15c2887eca76622e76700132dbeb54d0ffe5436d205399cea147de1f8484cf8a3ad98939fc3fcebb44daf

      • C:\Users\Admin\AppData\Local\Temp\Admin2.txt

        Filesize

        385KB

        MD5

        9b2702984014386353790b9b390581bd

        SHA1

        a73ec7d25ebdbfb5904b31d82e456d1819ca9631

        SHA256

        aa366ec1d800ef6709b50d33ed68d87c2248ac9cfeba0e66db1e0d7fcfa64093

        SHA512

        bba614f44a4302a8880484ba82414de3deb70aeedfdd6186aed5bcfd745d5fa08f16f88b37dbea2a3aad2c37075751d203a6bee27a08347daef5cba7049f12c6

      • memory/456-102-0x0000000010560000-0x00000000105D0000-memory.dmp

        Filesize

        448KB

      • memory/456-100-0x0000000010560000-0x00000000105D0000-memory.dmp

        Filesize

        448KB

      • memory/456-99-0x0000000010560000-0x00000000105D0000-memory.dmp

        Filesize

        448KB

      • memory/456-91-0x0000000000000000-mapping.dmp

      • memory/624-74-0x0000000000000000-mapping.dmp

      • memory/624-85-0x0000000010480000-0x00000000104F0000-memory.dmp

        Filesize

        448KB

      • memory/624-82-0x0000000010480000-0x00000000104F0000-memory.dmp

        Filesize

        448KB

      • memory/624-76-0x00000000749D1000-0x00000000749D3000-memory.dmp

        Filesize

        8KB

      • memory/1372-71-0x0000000010410000-0x0000000010480000-memory.dmp

        Filesize

        448KB

      • memory/1648-62-0x0000000000400000-0x00000000004D8000-memory.dmp

        Filesize

        864KB

      • memory/1648-54-0x0000000000400000-0x00000000004D8000-memory.dmp

        Filesize

        864KB

      • memory/2028-63-0x0000000075811000-0x0000000075813000-memory.dmp

        Filesize

        8KB

      • memory/2028-87-0x00000000104F0000-0x0000000010560000-memory.dmp

        Filesize

        448KB

      • memory/2028-77-0x0000000010480000-0x00000000104F0000-memory.dmp

        Filesize

        448KB

      • memory/2028-61-0x0000000000400000-0x0000000000478000-memory.dmp

        Filesize

        480KB

      • memory/2028-66-0x0000000000400000-0x0000000000478000-memory.dmp

        Filesize

        480KB

      • memory/2028-64-0x0000000000400000-0x0000000000478000-memory.dmp

        Filesize

        480KB

      • memory/2028-68-0x0000000010410000-0x0000000010480000-memory.dmp

        Filesize

        448KB

      • memory/2028-65-0x0000000000400000-0x0000000000478000-memory.dmp

        Filesize

        480KB

      • memory/2028-60-0x0000000000476A40-mapping.dmp

      • memory/2028-94-0x0000000010560000-0x00000000105D0000-memory.dmp

        Filesize

        448KB

      • memory/2028-59-0x0000000000400000-0x0000000000478000-memory.dmp

        Filesize

        480KB

      • memory/2028-58-0x0000000000400000-0x0000000000478000-memory.dmp

        Filesize

        480KB

      • memory/2028-101-0x0000000000400000-0x0000000000478000-memory.dmp

        Filesize

        480KB

      • memory/2028-55-0x0000000000400000-0x0000000000478000-memory.dmp

        Filesize

        480KB