Analysis

  • max time kernel
    151s
  • max time network
    86s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:45

General

  • Target

    a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe

  • Size

    276KB

  • MD5

    15cba121553323006b96716cadc942af

  • SHA1

    dab9c42bbd22e11a2bbc66c1d7b26ce8b8ed19ac

  • SHA256

    a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101

  • SHA512

    5fd8506e53ae48647fbaf788f0813f12af433501c1392c18d2a39fdab55cf26d9ce9e84fa42028b285946f32c882e2b498f7a2765c8432e3b859b00eb5f91433

  • SSDEEP

    6144:1k4qmE0OYxQO8Pal0yvKa7uM4NY2lRW1fZY2nu9Gazj3HTGWD52:S9MFxmalH4MkTT3KcGW3Gy

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Server

C2

hitman13.dyndns-free.com:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Macrosoft

  • install_file

    system.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1188
      • C:\Users\Admin\AppData\Local\Temp\a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe
        "C:\Users\Admin\AppData\Local\Temp\a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe"
        2⤵
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1244
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
            PID:1004
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            3⤵
              PID:1528
            • C:\Users\Admin\AppData\Local\Temp\a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe
              "C:\Users\Admin\AppData\Local\Temp\a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe"
              3⤵
              • Loads dropped DLL
              • Drops file in Program Files directory
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:1848
              • C:\Program Files (x86)\Macrosoft\system.exe
                "C:\Program Files (x86)\Macrosoft\system.exe"
                4⤵
                • Executes dropped EXE
                PID:1708

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\Macrosoft\system.exe
          Filesize

          276KB

          MD5

          15cba121553323006b96716cadc942af

          SHA1

          dab9c42bbd22e11a2bbc66c1d7b26ce8b8ed19ac

          SHA256

          a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101

          SHA512

          5fd8506e53ae48647fbaf788f0813f12af433501c1392c18d2a39fdab55cf26d9ce9e84fa42028b285946f32c882e2b498f7a2765c8432e3b859b00eb5f91433

        • C:\Program Files (x86)\Macrosoft\system.exe
          Filesize

          276KB

          MD5

          15cba121553323006b96716cadc942af

          SHA1

          dab9c42bbd22e11a2bbc66c1d7b26ce8b8ed19ac

          SHA256

          a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101

          SHA512

          5fd8506e53ae48647fbaf788f0813f12af433501c1392c18d2a39fdab55cf26d9ce9e84fa42028b285946f32c882e2b498f7a2765c8432e3b859b00eb5f91433

        • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
          Filesize

          229KB

          MD5

          664ceeec826946f1f82fbf4b122d5062

          SHA1

          752374112454e083e53a35d589785d531571d6d0

          SHA256

          983c942de2456ad6e24cb95b6446dd526cc8398188331f10764ed56bd8e87fc1

          SHA512

          4b70c1700d0340df02c99a6badecef2ab08fb20a58edc0068a1e348b901004f18e7fd5e0d9f9a836c9f6a62478ed2ff936c98044dec11ef493c5bcab44eb99fb

        • \Program Files (x86)\Macrosoft\system.exe
          Filesize

          276KB

          MD5

          15cba121553323006b96716cadc942af

          SHA1

          dab9c42bbd22e11a2bbc66c1d7b26ce8b8ed19ac

          SHA256

          a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101

          SHA512

          5fd8506e53ae48647fbaf788f0813f12af433501c1392c18d2a39fdab55cf26d9ce9e84fa42028b285946f32c882e2b498f7a2765c8432e3b859b00eb5f91433

        • \Program Files (x86)\Macrosoft\system.exe
          Filesize

          276KB

          MD5

          15cba121553323006b96716cadc942af

          SHA1

          dab9c42bbd22e11a2bbc66c1d7b26ce8b8ed19ac

          SHA256

          a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101

          SHA512

          5fd8506e53ae48647fbaf788f0813f12af433501c1392c18d2a39fdab55cf26d9ce9e84fa42028b285946f32c882e2b498f7a2765c8432e3b859b00eb5f91433

        • memory/1004-72-0x0000000024080000-0x00000000240E2000-memory.dmp
          Filesize

          392KB

        • memory/1004-71-0x0000000024080000-0x00000000240E2000-memory.dmp
          Filesize

          392KB

        • memory/1004-63-0x0000000000000000-mapping.dmp
        • memory/1004-65-0x0000000074921000-0x0000000074923000-memory.dmp
          Filesize

          8KB

        • memory/1004-83-0x0000000024080000-0x00000000240E2000-memory.dmp
          Filesize

          392KB

        • memory/1188-60-0x0000000024010000-0x0000000024072000-memory.dmp
          Filesize

          392KB

        • memory/1244-66-0x0000000024080000-0x00000000240E2000-memory.dmp
          Filesize

          392KB

        • memory/1244-80-0x0000000001C80000-0x0000000001CD7000-memory.dmp
          Filesize

          348KB

        • memory/1244-82-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/1244-55-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/1244-84-0x0000000001C80000-0x0000000001CD7000-memory.dmp
          Filesize

          348KB

        • memory/1244-74-0x00000000240F0000-0x0000000024152000-memory.dmp
          Filesize

          392KB

        • memory/1244-54-0x0000000075CF1000-0x0000000075CF3000-memory.dmp
          Filesize

          8KB

        • memory/1244-87-0x0000000024160000-0x00000000241C2000-memory.dmp
          Filesize

          392KB

        • memory/1244-92-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/1244-57-0x0000000024010000-0x0000000024072000-memory.dmp
          Filesize

          392KB

        • memory/1708-97-0x0000000000000000-mapping.dmp
        • memory/1708-101-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/1708-102-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/1848-94-0x0000000024160000-0x00000000241C2000-memory.dmp
          Filesize

          392KB

        • memory/1848-93-0x0000000024160000-0x00000000241C2000-memory.dmp
          Filesize

          392KB

        • memory/1848-81-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/1848-78-0x0000000000000000-mapping.dmp
        • memory/1848-99-0x00000000052B0000-0x0000000005307000-memory.dmp
          Filesize

          348KB

        • memory/1848-100-0x00000000052B0000-0x0000000005307000-memory.dmp
          Filesize

          348KB

        • memory/1848-103-0x0000000024160000-0x00000000241C2000-memory.dmp
          Filesize

          392KB

        • memory/1848-104-0x00000000052B0000-0x0000000005307000-memory.dmp
          Filesize

          348KB

        • memory/1848-105-0x00000000052B0000-0x0000000005307000-memory.dmp
          Filesize

          348KB