Analysis

  • max time kernel
    165s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 12:50

General

  • Target

    cc-checker-for-windows.exe

  • Size

    1.2MB

  • MD5

    917f017943acb84f9d09e328b9925ca2

  • SHA1

    32fc6917fea4947d554105c848bb84378d60df0e

  • SHA256

    cc2c4ea5a1d63d5d54f57b82cfaf7473a2b9e8a30a00490089d3133130b75df1

  • SHA512

    3e758ef222c21b688efded0446cc6098c219823b6121bd0f16ee3aa41a218fc639e5f495c6abf34b6b5d215a3262564abc34801d716bc69ac7a74e7a2a867286

  • SSDEEP

    6144:0LJJK2Ay5zdBV45NX1woIuDYDpdVbR4n6I:0v9v

Malware Config

Extracted

Family

cybergate

Version

v3.4.2.2

Botnet

BITCOIN

C2

bitcoin2014.no-ip.org:88

Mutex

WHBOPW0F2QU138

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Win32

  • install_file

    algr.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    peces

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1276
      • C:\Users\Admin\AppData\Local\Temp\cc-checker-for-windows.exe
        "C:\Users\Admin\AppData\Local\Temp\cc-checker-for-windows.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1352
        • C:\Users\Admin\AppData\Local\Temp\cc-checker-for-windows.exe
          "C:\Users\Admin\AppData\Local\Temp\cc-checker-for-windows.exe"
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1068
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:676
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:1944
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              4⤵
              • Drops startup file
              • Suspicious use of AdjustPrivilegeToken
              PID:1104

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Admin2.txt
        Filesize

        234KB

        MD5

        8ea598cea755eb2d1f58d152372a00ad

        SHA1

        11f600cf03cb32ed958a012fce12475aea1e74f8

        SHA256

        cba941635fe61ad5b06ec2d516bbab6b82dca157ddb16f00c2e83345698e3916

        SHA512

        0ac21e94a00b126effe86d89283d17b00fdfefa9c30e570bef86ad4db79b4c5ff91d681871ce42b89d430faeab789ade706d9212e131e8805ac38be7b0592c11

      • C:\Windows\Win32\algr.exe
        Filesize

        1.2MB

        MD5

        917f017943acb84f9d09e328b9925ca2

        SHA1

        32fc6917fea4947d554105c848bb84378d60df0e

        SHA256

        cc2c4ea5a1d63d5d54f57b82cfaf7473a2b9e8a30a00490089d3133130b75df1

        SHA512

        3e758ef222c21b688efded0446cc6098c219823b6121bd0f16ee3aa41a218fc639e5f495c6abf34b6b5d215a3262564abc34801d716bc69ac7a74e7a2a867286

      • memory/676-81-0x0000000010480000-0x00000000104F0000-memory.dmp
        Filesize

        448KB

      • memory/676-69-0x0000000000000000-mapping.dmp
      • memory/676-78-0x0000000010480000-0x00000000104F0000-memory.dmp
        Filesize

        448KB

      • memory/676-72-0x0000000074C21000-0x0000000074C23000-memory.dmp
        Filesize

        8KB

      • memory/1068-58-0x0000000000400000-0x000000000044B000-memory.dmp
        Filesize

        300KB

      • memory/1068-56-0x0000000000400000-0x000000000044B000-memory.dmp
        Filesize

        300KB

      • memory/1068-63-0x0000000010410000-0x0000000010480000-memory.dmp
        Filesize

        448KB

      • memory/1068-70-0x0000000000400000-0x000000000044B000-memory.dmp
        Filesize

        300KB

      • memory/1068-61-0x0000000000400000-0x000000000044B000-memory.dmp
        Filesize

        300KB

      • memory/1068-73-0x0000000010480000-0x00000000104F0000-memory.dmp
        Filesize

        448KB

      • memory/1068-60-0x0000000000400000-0x000000000044B000-memory.dmp
        Filesize

        300KB

      • memory/1068-59-0x0000000075F51000-0x0000000075F53000-memory.dmp
        Filesize

        8KB

      • memory/1068-57-0x0000000000409860-mapping.dmp
      • memory/1068-97-0x0000000000400000-0x000000000044B000-memory.dmp
        Filesize

        300KB

      • memory/1068-83-0x00000000104F0000-0x0000000010560000-memory.dmp
        Filesize

        448KB

      • memory/1068-90-0x0000000010560000-0x00000000105D0000-memory.dmp
        Filesize

        448KB

      • memory/1104-87-0x0000000000000000-mapping.dmp
      • memory/1104-95-0x0000000010560000-0x00000000105D0000-memory.dmp
        Filesize

        448KB

      • memory/1104-96-0x0000000010560000-0x00000000105D0000-memory.dmp
        Filesize

        448KB

      • memory/1104-98-0x0000000010560000-0x00000000105D0000-memory.dmp
        Filesize

        448KB

      • memory/1276-66-0x0000000010410000-0x0000000010480000-memory.dmp
        Filesize

        448KB