Analysis

  • max time kernel
    153s
  • max time network
    91s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 03:07

General

  • Target

    31a9e0a3126f40752d10b25845391c8b9c93c45cf1581612274e587cfc419b43.exe

  • Size

    461KB

  • MD5

    9230a3152d1c4336eca063c440c72b83

  • SHA1

    67ffe7f0f66c0b7e66f7c4527aaf688c6170d21d

  • SHA256

    31a9e0a3126f40752d10b25845391c8b9c93c45cf1581612274e587cfc419b43

  • SHA512

    39549ec370500843275c30a723634fb8d8ec9020fab746efd0c8e4eaa981d8cdea47e16ae4017044bf179f7d4b50af40152ab6af43da77b52fbc83c0ef40de4c

  • SSDEEP

    12288:00blnvU+Y0j1jIwHm8Xqb7sz0rX2w71eQ+olhSS:00bln8+Y0J1mBoz0rXL71eMlh

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

ÖÍíÉ

C2

mylifemylife.no-ip.org:82

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_file

    Win_Xp.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Please try again later.

  • message_box_title

    Error

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:476
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:468
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
          2⤵
            PID:764
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
            2⤵
              PID:1072
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
              2⤵
                PID:1092
              • C:\Windows\system32\sppsvc.exe
                C:\Windows\system32\sppsvc.exe
                2⤵
                  PID:1320
                • C:\Windows\system32\taskhost.exe
                  "taskhost.exe"
                  2⤵
                    PID:1132
                  • C:\Windows\System32\spoolsv.exe
                    C:\Windows\System32\spoolsv.exe
                    2⤵
                      PID:456
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k NetworkService
                      2⤵
                        PID:292
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        2⤵
                          PID:884
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          2⤵
                            PID:860
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                            2⤵
                              PID:816
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k RPCSS
                              2⤵
                                PID:680
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k DcomLaunch
                                2⤵
                                  PID:596
                              • C:\Windows\system32\winlogon.exe
                                winlogon.exe
                                1⤵
                                  PID:420
                                • C:\Windows\system32\csrss.exe
                                  %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                  1⤵
                                    PID:384
                                  • C:\Windows\system32\wininit.exe
                                    wininit.exe
                                    1⤵
                                      PID:368
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:484
                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                        C:\Windows\system32\wbem\wmiprvse.exe
                                        1⤵
                                          PID:2036
                                        • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                          wmiadap.exe /F /T /R
                                          1⤵
                                            PID:1700
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1232
                                              • C:\Users\Admin\AppData\Local\Temp\31a9e0a3126f40752d10b25845391c8b9c93c45cf1581612274e587cfc419b43.exe
                                                "C:\Users\Admin\AppData\Local\Temp\31a9e0a3126f40752d10b25845391c8b9c93c45cf1581612274e587cfc419b43.exe"
                                                2⤵
                                                • Suspicious use of SetThreadContext
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:1084
                                                • C:\Users\Admin\AppData\Local\Temp\31a9e0a3126f40752d10b25845391c8b9c93c45cf1581612274e587cfc419b43.exe
                                                  C:\Users\Admin\AppData\Local\Temp\31a9e0a3126f40752d10b25845391c8b9c93c45cf1581612274e587cfc419b43.exe
                                                  3⤵
                                                  • Adds policy Run key to start application
                                                  • Modifies Installed Components in the registry
                                                  • Adds Run key to start application
                                                  • Drops file in System32 directory
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1768
                                                  • C:\Windows\SysWOW64\explorer.exe
                                                    explorer.exe
                                                    4⤵
                                                    • Modifies Installed Components in the registry
                                                    PID:1104
                                                  • C:\Users\Admin\AppData\Local\Temp\31a9e0a3126f40752d10b25845391c8b9c93c45cf1581612274e587cfc419b43.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\31a9e0a3126f40752d10b25845391c8b9c93c45cf1581612274e587cfc419b43.exe"
                                                    4⤵
                                                    • Loads dropped DLL
                                                    • Drops file in System32 directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1840
                                                    • C:\Windows\SysWOW64\Win_Xp.exe
                                                      "C:\Windows\system32\Win_Xp.exe"
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1448
                                                      • C:\Windows\SysWOW64\Win_Xp.exe
                                                        C:\Windows\SysWOW64\Win_Xp.exe
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:1948
                                            • C:\Windows\system32\Dwm.exe
                                              "C:\Windows\system32\Dwm.exe"
                                              1⤵
                                                PID:1196
                                              • C:\Windows\system32\csrss.exe
                                                %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                                1⤵
                                                  PID:332
                                                • C:\Windows\System32\smss.exe
                                                  \SystemRoot\System32\smss.exe
                                                  1⤵
                                                    PID:260

                                                  Network

                                                  MITRE ATT&CK Enterprise v6

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
                                                    Filesize

                                                    240KB

                                                    MD5

                                                    860c258a765441392eb5871cbe64e2ea

                                                    SHA1

                                                    8775cd1b468904804c2329933639bf035526a4d9

                                                    SHA256

                                                    38e0b6c4eb3ad1a9fb85c443c60fa9a641a2e04c2070b69de4bd0ec5a516bc33

                                                    SHA512

                                                    54a9cd35ffeccaaee9a41b6d1eaafbeee88ce817892bae8fe7e8a28b7acd8df9d4755a8aeb12bf9f60bca589b014dd12bf3c6ccc29050c85c36def54f78c9ed5

                                                  • C:\Windows\SysWOW64\Win_Xp.exe
                                                    Filesize

                                                    461KB

                                                    MD5

                                                    9230a3152d1c4336eca063c440c72b83

                                                    SHA1

                                                    67ffe7f0f66c0b7e66f7c4527aaf688c6170d21d

                                                    SHA256

                                                    31a9e0a3126f40752d10b25845391c8b9c93c45cf1581612274e587cfc419b43

                                                    SHA512

                                                    39549ec370500843275c30a723634fb8d8ec9020fab746efd0c8e4eaa981d8cdea47e16ae4017044bf179f7d4b50af40152ab6af43da77b52fbc83c0ef40de4c

                                                  • C:\Windows\SysWOW64\Win_Xp.exe
                                                    Filesize

                                                    461KB

                                                    MD5

                                                    9230a3152d1c4336eca063c440c72b83

                                                    SHA1

                                                    67ffe7f0f66c0b7e66f7c4527aaf688c6170d21d

                                                    SHA256

                                                    31a9e0a3126f40752d10b25845391c8b9c93c45cf1581612274e587cfc419b43

                                                    SHA512

                                                    39549ec370500843275c30a723634fb8d8ec9020fab746efd0c8e4eaa981d8cdea47e16ae4017044bf179f7d4b50af40152ab6af43da77b52fbc83c0ef40de4c

                                                  • C:\Windows\SysWOW64\Win_Xp.exe
                                                    Filesize

                                                    461KB

                                                    MD5

                                                    9230a3152d1c4336eca063c440c72b83

                                                    SHA1

                                                    67ffe7f0f66c0b7e66f7c4527aaf688c6170d21d

                                                    SHA256

                                                    31a9e0a3126f40752d10b25845391c8b9c93c45cf1581612274e587cfc419b43

                                                    SHA512

                                                    39549ec370500843275c30a723634fb8d8ec9020fab746efd0c8e4eaa981d8cdea47e16ae4017044bf179f7d4b50af40152ab6af43da77b52fbc83c0ef40de4c

                                                  • \Windows\SysWOW64\Win_Xp.exe
                                                    Filesize

                                                    461KB

                                                    MD5

                                                    9230a3152d1c4336eca063c440c72b83

                                                    SHA1

                                                    67ffe7f0f66c0b7e66f7c4527aaf688c6170d21d

                                                    SHA256

                                                    31a9e0a3126f40752d10b25845391c8b9c93c45cf1581612274e587cfc419b43

                                                    SHA512

                                                    39549ec370500843275c30a723634fb8d8ec9020fab746efd0c8e4eaa981d8cdea47e16ae4017044bf179f7d4b50af40152ab6af43da77b52fbc83c0ef40de4c

                                                  • \Windows\SysWOW64\Win_Xp.exe
                                                    Filesize

                                                    461KB

                                                    MD5

                                                    9230a3152d1c4336eca063c440c72b83

                                                    SHA1

                                                    67ffe7f0f66c0b7e66f7c4527aaf688c6170d21d

                                                    SHA256

                                                    31a9e0a3126f40752d10b25845391c8b9c93c45cf1581612274e587cfc419b43

                                                    SHA512

                                                    39549ec370500843275c30a723634fb8d8ec9020fab746efd0c8e4eaa981d8cdea47e16ae4017044bf179f7d4b50af40152ab6af43da77b52fbc83c0ef40de4c

                                                  • memory/260-97-0x0000000031770000-0x000000003177D000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/1084-54-0x00000000754F1000-0x00000000754F3000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/1084-55-0x0000000074C30000-0x00000000751DB000-memory.dmp
                                                    Filesize

                                                    5.7MB

                                                  • memory/1084-64-0x0000000074C30000-0x00000000751DB000-memory.dmp
                                                    Filesize

                                                    5.7MB

                                                  • memory/1104-144-0x00000000318F0000-0x00000000318FD000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/1104-75-0x0000000000000000-mapping.dmp
                                                  • memory/1104-77-0x0000000075101000-0x0000000075103000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/1104-83-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/1104-170-0x00000000318F0000-0x00000000318FD000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/1104-86-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/1232-72-0x0000000024010000-0x0000000024072000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/1448-147-0x0000000000000000-mapping.dmp
                                                  • memory/1448-159-0x00000000730B0000-0x000000007365B000-memory.dmp
                                                    Filesize

                                                    5.7MB

                                                  • memory/1448-160-0x0000000031900000-0x000000003190D000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/1768-69-0x0000000024010000-0x0000000024072000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/1768-60-0x0000000000400000-0x0000000000459000-memory.dmp
                                                    Filesize

                                                    356KB

                                                  • memory/1768-57-0x0000000000400000-0x0000000000459000-memory.dmp
                                                    Filesize

                                                    356KB

                                                  • memory/1768-96-0x0000000000400000-0x0000000000459000-memory.dmp
                                                    Filesize

                                                    356KB

                                                  • memory/1768-56-0x0000000000400000-0x0000000000459000-memory.dmp
                                                    Filesize

                                                    356KB

                                                  • memory/1768-59-0x0000000000400000-0x0000000000459000-memory.dmp
                                                    Filesize

                                                    356KB

                                                  • memory/1768-78-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/1768-67-0x0000000000400000-0x0000000000459000-memory.dmp
                                                    Filesize

                                                    356KB

                                                  • memory/1768-66-0x0000000000400000-0x0000000000459000-memory.dmp
                                                    Filesize

                                                    356KB

                                                  • memory/1768-65-0x0000000000400000-0x0000000000459000-memory.dmp
                                                    Filesize

                                                    356KB

                                                  • memory/1768-61-0x0000000000457D30-mapping.dmp
                                                  • memory/1768-90-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/1840-169-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/1840-109-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/1840-88-0x0000000000000000-mapping.dmp
                                                  • memory/1840-95-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/1948-155-0x0000000000457D30-mapping.dmp
                                                  • memory/1948-168-0x0000000031910000-0x000000003191D000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/1948-167-0x0000000000400000-0x0000000000459000-memory.dmp
                                                    Filesize

                                                    356KB

                                                  • memory/1948-162-0x0000000000400000-0x0000000000459000-memory.dmp
                                                    Filesize

                                                    356KB

                                                  • memory/1948-171-0x0000000000400000-0x0000000000459000-memory.dmp
                                                    Filesize

                                                    356KB

                                                  • memory/1948-172-0x0000000031910000-0x000000003191D000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/1948-173-0x0000000000400000-0x0000000000459000-memory.dmp
                                                    Filesize

                                                    356KB

                                                  • memory/1948-174-0x0000000031910000-0x000000003191D000-memory.dmp
                                                    Filesize

                                                    52KB