Analysis

  • max time kernel
    151s
  • max time network
    64s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2022 10:12

General

  • Target

    18481f7bb305b27f9f3d8e798deaa40c222d1fff4476cb776a8aeca81462cf74.exe

  • Size

    1.0MB

  • MD5

    51ea85e2800808e438edb99035f84c8e

  • SHA1

    4e5fbc38ef3b911a3fddea781404ade6183cab0a

  • SHA256

    18481f7bb305b27f9f3d8e798deaa40c222d1fff4476cb776a8aeca81462cf74

  • SHA512

    573a9d7882c06af9fbb76890efe7089cf4bdb7b9f46ea8289e5e890a4735076ad9b4db29ac0d5a8a93b990c4fd4430c2863bf041154696dde571d45b11571382

  • SSDEEP

    24576:yAJMXzwICtXXQm2iOup6ny4DLN3gQMcq0F/Qt40/b+0H:y+MzRmwmiuYny4D5wQMcZ/m/b+0H

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

HaCk

C2

camfrog97.no-ip.org:8085

Mutex

svchost.exe

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18481f7bb305b27f9f3d8e798deaa40c222d1fff4476cb776a8aeca81462cf74.exe
    "C:\Users\Admin\AppData\Local\Temp\18481f7bb305b27f9f3d8e798deaa40c222d1fff4476cb776a8aeca81462cf74.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Users\Admin\AppData\Local\Temp\18481f7bb305b27f9f3d8e798deaa40c222d1fff4476cb776a8aeca81462cf74.EXE
      C:\Users\Admin\AppData\Local\Temp\18481f7bb305b27f9f3d8e798deaa40c222d1fff4476cb776a8aeca81462cf74.EXE
      2⤵
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:960
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
          PID:2004
        • C:\Users\Admin\AppData\Local\Temp\18481f7bb305b27f9f3d8e798deaa40c222d1fff4476cb776a8aeca81462cf74.EXE
          "C:\Users\Admin\AppData\Local\Temp\18481f7bb305b27f9f3d8e798deaa40c222d1fff4476cb776a8aeca81462cf74.EXE"
          3⤵
          • Loads dropped DLL
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:944
          • C:\Windows\SysWOW64\install\svchost.exe
            "C:\Windows\system32\install\svchost.exe"
            4⤵
            • Executes dropped EXE
            • Drops file in System32 directory
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            PID:1464
            • C:\Windows\SysWOW64\install\svchost.EXE
              C:\Windows\SysWOW64\install\svchost.EXE
              5⤵
              • Executes dropped EXE
              PID:1908

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    2
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
      Filesize

      229KB

      MD5

      c058d9188604307784f3a17973d5e98e

      SHA1

      c50ab77c41ffa8ff14692cdd5cd27d5723c502e0

      SHA256

      165549257ee322a4948d2299532feefc5c3237ab2f4c07f97a3b180646e8595c

      SHA512

      417996848c426ec10d6750faad05783b35ccb05dd9b9496d4cab51d5ea329eb096c9e111ab452277be6fd00a020881f4661366df244a6faeeb01c266add68153

    • C:\Windows\SysWOW64\install\svchost.exe
      Filesize

      1.0MB

      MD5

      51ea85e2800808e438edb99035f84c8e

      SHA1

      4e5fbc38ef3b911a3fddea781404ade6183cab0a

      SHA256

      18481f7bb305b27f9f3d8e798deaa40c222d1fff4476cb776a8aeca81462cf74

      SHA512

      573a9d7882c06af9fbb76890efe7089cf4bdb7b9f46ea8289e5e890a4735076ad9b4db29ac0d5a8a93b990c4fd4430c2863bf041154696dde571d45b11571382

    • C:\Windows\SysWOW64\install\svchost.exe
      Filesize

      1.0MB

      MD5

      51ea85e2800808e438edb99035f84c8e

      SHA1

      4e5fbc38ef3b911a3fddea781404ade6183cab0a

      SHA256

      18481f7bb305b27f9f3d8e798deaa40c222d1fff4476cb776a8aeca81462cf74

      SHA512

      573a9d7882c06af9fbb76890efe7089cf4bdb7b9f46ea8289e5e890a4735076ad9b4db29ac0d5a8a93b990c4fd4430c2863bf041154696dde571d45b11571382

    • C:\Windows\SysWOW64\install\svchost.exe
      Filesize

      1.0MB

      MD5

      51ea85e2800808e438edb99035f84c8e

      SHA1

      4e5fbc38ef3b911a3fddea781404ade6183cab0a

      SHA256

      18481f7bb305b27f9f3d8e798deaa40c222d1fff4476cb776a8aeca81462cf74

      SHA512

      573a9d7882c06af9fbb76890efe7089cf4bdb7b9f46ea8289e5e890a4735076ad9b4db29ac0d5a8a93b990c4fd4430c2863bf041154696dde571d45b11571382

    • \Windows\SysWOW64\install\svchost.exe
      Filesize

      1.0MB

      MD5

      51ea85e2800808e438edb99035f84c8e

      SHA1

      4e5fbc38ef3b911a3fddea781404ade6183cab0a

      SHA256

      18481f7bb305b27f9f3d8e798deaa40c222d1fff4476cb776a8aeca81462cf74

      SHA512

      573a9d7882c06af9fbb76890efe7089cf4bdb7b9f46ea8289e5e890a4735076ad9b4db29ac0d5a8a93b990c4fd4430c2863bf041154696dde571d45b11571382

    • \Windows\SysWOW64\install\svchost.exe
      Filesize

      1.0MB

      MD5

      51ea85e2800808e438edb99035f84c8e

      SHA1

      4e5fbc38ef3b911a3fddea781404ade6183cab0a

      SHA256

      18481f7bb305b27f9f3d8e798deaa40c222d1fff4476cb776a8aeca81462cf74

      SHA512

      573a9d7882c06af9fbb76890efe7089cf4bdb7b9f46ea8289e5e890a4735076ad9b4db29ac0d5a8a93b990c4fd4430c2863bf041154696dde571d45b11571382

    • memory/832-59-0x0000000000400000-0x0000000000557000-memory.dmp
      Filesize

      1.3MB

    • memory/944-69-0x0000000000000000-mapping.dmp
    • memory/944-97-0x0000000005180000-0x00000000052D7000-memory.dmp
      Filesize

      1.3MB

    • memory/944-102-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/944-71-0x0000000000400000-0x0000000000557000-memory.dmp
      Filesize

      1.3MB

    • memory/944-101-0x0000000005180000-0x00000000052D7000-memory.dmp
      Filesize

      1.3MB

    • memory/944-76-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/944-99-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/944-78-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/944-96-0x0000000005180000-0x00000000052D7000-memory.dmp
      Filesize

      1.3MB

    • memory/960-65-0x0000000024010000-0x0000000024072000-memory.dmp
      Filesize

      392KB

    • memory/960-79-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/960-70-0x0000000001EC0000-0x0000000002017000-memory.dmp
      Filesize

      1.3MB

    • memory/960-73-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/960-62-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/960-63-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/960-57-0x0000000000455BE0-mapping.dmp
    • memory/960-56-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/960-61-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/960-60-0x0000000075921000-0x0000000075923000-memory.dmp
      Filesize

      8KB

    • memory/1464-84-0x0000000000000000-mapping.dmp
    • memory/1464-92-0x0000000000400000-0x0000000000557000-memory.dmp
      Filesize

      1.3MB

    • memory/1908-94-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1908-98-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1908-89-0x0000000000455BE0-mapping.dmp
    • memory/1908-95-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1908-100-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB