Analysis

  • max time kernel
    172s
  • max time network
    184s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 07:55

General

  • Target

    5964fe05c76da4380ea84102bbf4bc452d53d1d96d0271db6d6da10f5bada50a.exe

  • Size

    276KB

  • MD5

    11a45e6b934ecf974d16132b31b91352

  • SHA1

    f0872cafa94a5b4108653590fbf20b2a1fce3e67

  • SHA256

    5964fe05c76da4380ea84102bbf4bc452d53d1d96d0271db6d6da10f5bada50a

  • SHA512

    d9e583d074c9fa9e08fd27f8e6f5083162aedceeff895b1a7d24bdb0a82ffa06b40dd2c575c1d292bad81554839e0412d7d41a22a00fc2be5341d1291eaec05d

  • SSDEEP

    6144:Xk4qmSVmHu1YwXLwTxgDhsmWbC+uu54mTRoC2FwbRKbzJk:098kYcwTe9i94sR8wbRgz

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Victime

C2

127.0.0.1:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    avg antivirus

  • install_file

    avg.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Failed

  • message_box_title

    Error

  • password

    djpostka1

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1212
      • C:\Users\Admin\AppData\Local\Temp\5964fe05c76da4380ea84102bbf4bc452d53d1d96d0271db6d6da10f5bada50a.exe
        "C:\Users\Admin\AppData\Local\Temp\5964fe05c76da4380ea84102bbf4bc452d53d1d96d0271db6d6da10f5bada50a.exe"
        2⤵
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2036
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Modifies Installed Components in the registry
          • Loads dropped DLL
          PID:752
          • C:\Program Files (x86)\avg antivirus\avg.exe
            "C:\Program Files (x86)\avg antivirus\avg.exe"
            4⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            PID:1384
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
                PID:1808
              • C:\Program Files (x86)\avg antivirus\avg.exe
                "C:\Program Files (x86)\avg antivirus\avg.exe"
                5⤵
                • Executes dropped EXE
                PID:888
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 888 -s 508
                  6⤵
                  • Loads dropped DLL
                  • Program crash
                  PID:1976
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            3⤵
              PID:1804
            • C:\Users\Admin\AppData\Local\Temp\5964fe05c76da4380ea84102bbf4bc452d53d1d96d0271db6d6da10f5bada50a.exe
              "C:\Users\Admin\AppData\Local\Temp\5964fe05c76da4380ea84102bbf4bc452d53d1d96d0271db6d6da10f5bada50a.exe"
              3⤵
              • Loads dropped DLL
              • Drops file in Program Files directory
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:1512
              • C:\Program Files (x86)\avg antivirus\avg.exe
                "C:\Program Files (x86)\avg antivirus\avg.exe"
                4⤵
                • Executes dropped EXE
                PID:1356

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        3
        T1060

        Defense Evasion

        Modify Registry

        3
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\avg antivirus\avg.exe
          Filesize

          276KB

          MD5

          11a45e6b934ecf974d16132b31b91352

          SHA1

          f0872cafa94a5b4108653590fbf20b2a1fce3e67

          SHA256

          5964fe05c76da4380ea84102bbf4bc452d53d1d96d0271db6d6da10f5bada50a

          SHA512

          d9e583d074c9fa9e08fd27f8e6f5083162aedceeff895b1a7d24bdb0a82ffa06b40dd2c575c1d292bad81554839e0412d7d41a22a00fc2be5341d1291eaec05d

        • C:\Program Files (x86)\avg antivirus\avg.exe
          Filesize

          276KB

          MD5

          11a45e6b934ecf974d16132b31b91352

          SHA1

          f0872cafa94a5b4108653590fbf20b2a1fce3e67

          SHA256

          5964fe05c76da4380ea84102bbf4bc452d53d1d96d0271db6d6da10f5bada50a

          SHA512

          d9e583d074c9fa9e08fd27f8e6f5083162aedceeff895b1a7d24bdb0a82ffa06b40dd2c575c1d292bad81554839e0412d7d41a22a00fc2be5341d1291eaec05d

        • C:\Program Files (x86)\avg antivirus\avg.exe
          Filesize

          276KB

          MD5

          11a45e6b934ecf974d16132b31b91352

          SHA1

          f0872cafa94a5b4108653590fbf20b2a1fce3e67

          SHA256

          5964fe05c76da4380ea84102bbf4bc452d53d1d96d0271db6d6da10f5bada50a

          SHA512

          d9e583d074c9fa9e08fd27f8e6f5083162aedceeff895b1a7d24bdb0a82ffa06b40dd2c575c1d292bad81554839e0412d7d41a22a00fc2be5341d1291eaec05d

        • C:\Program Files (x86)\avg antivirus\avg.exe
          Filesize

          276KB

          MD5

          11a45e6b934ecf974d16132b31b91352

          SHA1

          f0872cafa94a5b4108653590fbf20b2a1fce3e67

          SHA256

          5964fe05c76da4380ea84102bbf4bc452d53d1d96d0271db6d6da10f5bada50a

          SHA512

          d9e583d074c9fa9e08fd27f8e6f5083162aedceeff895b1a7d24bdb0a82ffa06b40dd2c575c1d292bad81554839e0412d7d41a22a00fc2be5341d1291eaec05d

        • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
          Filesize

          229KB

          MD5

          c544aa591f118fa151cbe6864171c699

          SHA1

          9b6d84d46af4fa263b46aca2577c73ae86c3a1b1

          SHA256

          f9ee981d339acd6085e162d083e7968b98b03555f0f692d21794e3edd97855b7

          SHA512

          1b922e1c5da0eaafb9a46c243733293628d4223ae749752cae38018f77ae35d9b9b90779be349f40ce3996cbfaae7b0b76e84244649eb08ae0d61658480c1467

        • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
          Filesize

          229KB

          MD5

          e6adf38a6932413bd0f53058bdd5c967

          SHA1

          8e0fb01dd22db8c473d6087b7b57e6efd32f49b0

          SHA256

          8b5debcf03372e69f57e527d9aecfdb358738b4d39561a947a65265b8b923086

          SHA512

          6de6a48d2f2d8d269d7f91a8f92dc58cca82b09d8bc64654d4000658cbbe8fa2df8d096a8338a9fc9b5d9ad8509ab3c6e737fa7991d1bce38e36667ca2b06bf5

        • \Program Files (x86)\avg antivirus\avg.exe
          Filesize

          276KB

          MD5

          11a45e6b934ecf974d16132b31b91352

          SHA1

          f0872cafa94a5b4108653590fbf20b2a1fce3e67

          SHA256

          5964fe05c76da4380ea84102bbf4bc452d53d1d96d0271db6d6da10f5bada50a

          SHA512

          d9e583d074c9fa9e08fd27f8e6f5083162aedceeff895b1a7d24bdb0a82ffa06b40dd2c575c1d292bad81554839e0412d7d41a22a00fc2be5341d1291eaec05d

        • \Program Files (x86)\avg antivirus\avg.exe
          Filesize

          276KB

          MD5

          11a45e6b934ecf974d16132b31b91352

          SHA1

          f0872cafa94a5b4108653590fbf20b2a1fce3e67

          SHA256

          5964fe05c76da4380ea84102bbf4bc452d53d1d96d0271db6d6da10f5bada50a

          SHA512

          d9e583d074c9fa9e08fd27f8e6f5083162aedceeff895b1a7d24bdb0a82ffa06b40dd2c575c1d292bad81554839e0412d7d41a22a00fc2be5341d1291eaec05d

        • \Program Files (x86)\avg antivirus\avg.exe
          Filesize

          276KB

          MD5

          11a45e6b934ecf974d16132b31b91352

          SHA1

          f0872cafa94a5b4108653590fbf20b2a1fce3e67

          SHA256

          5964fe05c76da4380ea84102bbf4bc452d53d1d96d0271db6d6da10f5bada50a

          SHA512

          d9e583d074c9fa9e08fd27f8e6f5083162aedceeff895b1a7d24bdb0a82ffa06b40dd2c575c1d292bad81554839e0412d7d41a22a00fc2be5341d1291eaec05d

        • \Program Files (x86)\avg antivirus\avg.exe
          Filesize

          276KB

          MD5

          11a45e6b934ecf974d16132b31b91352

          SHA1

          f0872cafa94a5b4108653590fbf20b2a1fce3e67

          SHA256

          5964fe05c76da4380ea84102bbf4bc452d53d1d96d0271db6d6da10f5bada50a

          SHA512

          d9e583d074c9fa9e08fd27f8e6f5083162aedceeff895b1a7d24bdb0a82ffa06b40dd2c575c1d292bad81554839e0412d7d41a22a00fc2be5341d1291eaec05d

        • \Program Files (x86)\avg antivirus\avg.exe
          Filesize

          276KB

          MD5

          11a45e6b934ecf974d16132b31b91352

          SHA1

          f0872cafa94a5b4108653590fbf20b2a1fce3e67

          SHA256

          5964fe05c76da4380ea84102bbf4bc452d53d1d96d0271db6d6da10f5bada50a

          SHA512

          d9e583d074c9fa9e08fd27f8e6f5083162aedceeff895b1a7d24bdb0a82ffa06b40dd2c575c1d292bad81554839e0412d7d41a22a00fc2be5341d1291eaec05d

        • \Program Files (x86)\avg antivirus\avg.exe
          Filesize

          276KB

          MD5

          11a45e6b934ecf974d16132b31b91352

          SHA1

          f0872cafa94a5b4108653590fbf20b2a1fce3e67

          SHA256

          5964fe05c76da4380ea84102bbf4bc452d53d1d96d0271db6d6da10f5bada50a

          SHA512

          d9e583d074c9fa9e08fd27f8e6f5083162aedceeff895b1a7d24bdb0a82ffa06b40dd2c575c1d292bad81554839e0412d7d41a22a00fc2be5341d1291eaec05d

        • memory/752-97-0x0000000003760000-0x00000000037B7000-memory.dmp
          Filesize

          348KB

        • memory/752-96-0x0000000003760000-0x00000000037B7000-memory.dmp
          Filesize

          348KB

        • memory/752-128-0x0000000003760000-0x00000000037B7000-memory.dmp
          Filesize

          348KB

        • memory/752-63-0x0000000000000000-mapping.dmp
        • memory/752-65-0x0000000074591000-0x0000000074593000-memory.dmp
          Filesize

          8KB

        • memory/752-74-0x0000000024080000-0x00000000240E2000-memory.dmp
          Filesize

          392KB

        • memory/752-71-0x0000000024080000-0x00000000240E2000-memory.dmp
          Filesize

          392KB

        • memory/888-116-0x0000000024080000-0x00000000240E2000-memory.dmp
          Filesize

          392KB

        • memory/888-106-0x0000000000000000-mapping.dmp
        • memory/1212-60-0x0000000024010000-0x0000000024072000-memory.dmp
          Filesize

          392KB

        • memory/1356-122-0x0000000000000000-mapping.dmp
        • memory/1356-126-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/1356-127-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/1384-98-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/1384-86-0x0000000000000000-mapping.dmp
        • memory/1384-115-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/1512-83-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/1512-129-0x0000000024160000-0x00000000241C2000-memory.dmp
          Filesize

          392KB

        • memory/1512-80-0x0000000000000000-mapping.dmp
        • memory/1512-130-0x00000000063E0000-0x0000000006437000-memory.dmp
          Filesize

          348KB

        • memory/1512-94-0x0000000024160000-0x00000000241C2000-memory.dmp
          Filesize

          392KB

        • memory/1512-99-0x0000000024160000-0x00000000241C2000-memory.dmp
          Filesize

          392KB

        • memory/1512-125-0x00000000063E0000-0x0000000006437000-memory.dmp
          Filesize

          348KB

        • memory/1976-117-0x0000000000000000-mapping.dmp
        • memory/2036-89-0x0000000024160000-0x00000000241C2000-memory.dmp
          Filesize

          392KB

        • memory/2036-55-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/2036-57-0x0000000024010000-0x0000000024072000-memory.dmp
          Filesize

          392KB

        • memory/2036-82-0x0000000001C30000-0x0000000001C87000-memory.dmp
          Filesize

          348KB

        • memory/2036-54-0x00000000753F1000-0x00000000753F3000-memory.dmp
          Filesize

          8KB

        • memory/2036-66-0x0000000024080000-0x00000000240E2000-memory.dmp
          Filesize

          392KB

        • memory/2036-76-0x00000000240F0000-0x0000000024152000-memory.dmp
          Filesize

          392KB

        • memory/2036-95-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB