Analysis

  • max time kernel
    151s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 15:06

General

  • Target

    32a34056fbf49f709109cece880570a3d84c6de34f1f15da4cdc41387a4868f9.exe

  • Size

    2.2MB

  • MD5

    bb176d591abf10ad736903f0c44dd3d2

  • SHA1

    0cc9b99a34533f48c0a0758e99d675ffadf58b4a

  • SHA256

    32a34056fbf49f709109cece880570a3d84c6de34f1f15da4cdc41387a4868f9

  • SHA512

    5c53c4fd2396a797d87178e6a2cb20ddfae2c19211780483b56ab0c7d8dbc9b85a3cbb4c92e8fed53cf3de48677ea3560407be342755dc056de7e2980a8a0d12

  • SSDEEP

    24576:3tQ1zabaojiW8iWcZZ6+ZeHEK67xPyHSBEMq4L6X7Qdiy46J0FXxKqFmpTFJuVXc:3t+3hGluEKqEMpriVA2gqomgqoPeXA

Malware Config

Extracted

Family

cybergate

Version

2.7 J/M SE

Botnet

=P

C2

00doom00.myftp.biz:83

00doom00.myftp.biz:81

Mutex

JoKeR/M@SK

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\32a34056fbf49f709109cece880570a3d84c6de34f1f15da4cdc41387a4868f9.exe
    "C:\Users\Admin\AppData\Local\Temp\32a34056fbf49f709109cece880570a3d84c6de34f1f15da4cdc41387a4868f9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Users\Admin\AppData\Local\Temp\32a34056fbf49f709109cece880570a3d84c6de34f1f15da4cdc41387a4868f9.exe
      C:\Users\Admin\AppData\Local\Temp\32a34056fbf49f709109cece880570a3d84c6de34f1f15da4cdc41387a4868f9.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1892
      • C:\Users\Admin\AppData\Local\Temp\32a34056fbf49f709109cece880570a3d84c6de34f1f15da4cdc41387a4868f9.exe
        "C:\Users\Admin\AppData\Local\Temp\32a34056fbf49f709109cece880570a3d84c6de34f1f15da4cdc41387a4868f9.exe"
        3⤵
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2032
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
            PID:112
          • C:\Users\Admin\AppData\Local\Temp\32a34056fbf49f709109cece880570a3d84c6de34f1f15da4cdc41387a4868f9.exe
            "C:\Users\Admin\AppData\Local\Temp\32a34056fbf49f709109cece880570a3d84c6de34f1f15da4cdc41387a4868f9.exe"
            4⤵
            • Loads dropped DLL
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:980
            • C:\Windows\SysWOW64\install\server.exe
              "C:\Windows\system32\install\server.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:1344
              • C:\Windows\SysWOW64\install\server.exe
                C:\Windows\SysWOW64\install\server.exe
                6⤵
                • Executes dropped EXE
                PID:1476
                • C:\Windows\SysWOW64\install\server.exe
                  "C:\Windows\SysWOW64\install\server.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1980
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1344 -s 340
                6⤵
                • Loads dropped DLL
                • Program crash
                PID:1228
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2036 -s 328
        2⤵
        • Program crash
        PID:596

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    3
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
      Filesize

      232KB

      MD5

      0653ef16e1af7bd648bccdb0a5142e56

      SHA1

      45bad6714389f77d78d7283295bfb8655d3ce45d

      SHA256

      e24d3be4e8223cbce4b61613579dc9873e61c58fa8a2aabefdf46b9a7c30af61

      SHA512

      cec8570098707c1d4e417a15bf3a72f7829cbe594801e6d2d73783209d494fadaef840793b51e9f712baa5964b8d590c0213a08e130e3bd013cef0e330e8ae9d

    • C:\Windows\SysWOW64\install\server.exe
      Filesize

      2.2MB

      MD5

      bb176d591abf10ad736903f0c44dd3d2

      SHA1

      0cc9b99a34533f48c0a0758e99d675ffadf58b4a

      SHA256

      32a34056fbf49f709109cece880570a3d84c6de34f1f15da4cdc41387a4868f9

      SHA512

      5c53c4fd2396a797d87178e6a2cb20ddfae2c19211780483b56ab0c7d8dbc9b85a3cbb4c92e8fed53cf3de48677ea3560407be342755dc056de7e2980a8a0d12

    • C:\Windows\SysWOW64\install\server.exe
      Filesize

      2.2MB

      MD5

      bb176d591abf10ad736903f0c44dd3d2

      SHA1

      0cc9b99a34533f48c0a0758e99d675ffadf58b4a

      SHA256

      32a34056fbf49f709109cece880570a3d84c6de34f1f15da4cdc41387a4868f9

      SHA512

      5c53c4fd2396a797d87178e6a2cb20ddfae2c19211780483b56ab0c7d8dbc9b85a3cbb4c92e8fed53cf3de48677ea3560407be342755dc056de7e2980a8a0d12

    • C:\Windows\SysWOW64\install\server.exe
      Filesize

      2.2MB

      MD5

      bb176d591abf10ad736903f0c44dd3d2

      SHA1

      0cc9b99a34533f48c0a0758e99d675ffadf58b4a

      SHA256

      32a34056fbf49f709109cece880570a3d84c6de34f1f15da4cdc41387a4868f9

      SHA512

      5c53c4fd2396a797d87178e6a2cb20ddfae2c19211780483b56ab0c7d8dbc9b85a3cbb4c92e8fed53cf3de48677ea3560407be342755dc056de7e2980a8a0d12

    • C:\Windows\SysWOW64\install\server.exe
      Filesize

      2.2MB

      MD5

      bb176d591abf10ad736903f0c44dd3d2

      SHA1

      0cc9b99a34533f48c0a0758e99d675ffadf58b4a

      SHA256

      32a34056fbf49f709109cece880570a3d84c6de34f1f15da4cdc41387a4868f9

      SHA512

      5c53c4fd2396a797d87178e6a2cb20ddfae2c19211780483b56ab0c7d8dbc9b85a3cbb4c92e8fed53cf3de48677ea3560407be342755dc056de7e2980a8a0d12

    • \Windows\SysWOW64\install\server.exe
      Filesize

      2.2MB

      MD5

      bb176d591abf10ad736903f0c44dd3d2

      SHA1

      0cc9b99a34533f48c0a0758e99d675ffadf58b4a

      SHA256

      32a34056fbf49f709109cece880570a3d84c6de34f1f15da4cdc41387a4868f9

      SHA512

      5c53c4fd2396a797d87178e6a2cb20ddfae2c19211780483b56ab0c7d8dbc9b85a3cbb4c92e8fed53cf3de48677ea3560407be342755dc056de7e2980a8a0d12

    • \Windows\SysWOW64\install\server.exe
      Filesize

      2.2MB

      MD5

      bb176d591abf10ad736903f0c44dd3d2

      SHA1

      0cc9b99a34533f48c0a0758e99d675ffadf58b4a

      SHA256

      32a34056fbf49f709109cece880570a3d84c6de34f1f15da4cdc41387a4868f9

      SHA512

      5c53c4fd2396a797d87178e6a2cb20ddfae2c19211780483b56ab0c7d8dbc9b85a3cbb4c92e8fed53cf3de48677ea3560407be342755dc056de7e2980a8a0d12

    • \Windows\SysWOW64\install\server.exe
      Filesize

      2.2MB

      MD5

      bb176d591abf10ad736903f0c44dd3d2

      SHA1

      0cc9b99a34533f48c0a0758e99d675ffadf58b4a

      SHA256

      32a34056fbf49f709109cece880570a3d84c6de34f1f15da4cdc41387a4868f9

      SHA512

      5c53c4fd2396a797d87178e6a2cb20ddfae2c19211780483b56ab0c7d8dbc9b85a3cbb4c92e8fed53cf3de48677ea3560407be342755dc056de7e2980a8a0d12

    • \Windows\SysWOW64\install\server.exe
      Filesize

      2.2MB

      MD5

      bb176d591abf10ad736903f0c44dd3d2

      SHA1

      0cc9b99a34533f48c0a0758e99d675ffadf58b4a

      SHA256

      32a34056fbf49f709109cece880570a3d84c6de34f1f15da4cdc41387a4868f9

      SHA512

      5c53c4fd2396a797d87178e6a2cb20ddfae2c19211780483b56ab0c7d8dbc9b85a3cbb4c92e8fed53cf3de48677ea3560407be342755dc056de7e2980a8a0d12

    • memory/596-77-0x0000000000000000-mapping.dmp
    • memory/980-106-0x0000000000400000-0x00000000006F3000-memory.dmp
      Filesize

      2.9MB

    • memory/980-148-0x0000000004EA0000-0x0000000005193000-memory.dmp
      Filesize

      2.9MB

    • memory/980-147-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/980-103-0x0000000000000000-mapping.dmp
    • memory/980-114-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/980-110-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/980-143-0x0000000004EA0000-0x0000000005193000-memory.dmp
      Filesize

      2.9MB

    • memory/980-112-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/1228-139-0x0000000000000000-mapping.dmp
    • memory/1344-144-0x0000000000400000-0x00000000006F3000-memory.dmp
      Filesize

      2.9MB

    • memory/1344-117-0x0000000000000000-mapping.dmp
    • memory/1476-137-0x0000000000404A38-mapping.dmp
    • memory/1892-68-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/1892-72-0x0000000000404A38-mapping.dmp
    • memory/1892-70-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/1892-73-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/1892-74-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/1892-66-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/1892-63-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/1892-60-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/1892-58-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/1892-56-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/1892-55-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/2032-95-0x0000000000400000-0x0000000000543000-memory.dmp
      Filesize

      1.3MB

    • memory/2032-79-0x0000000000400000-0x0000000000543000-memory.dmp
      Filesize

      1.3MB

    • memory/2032-105-0x0000000001EE0000-0x00000000021D3000-memory.dmp
      Filesize

      2.9MB

    • memory/2032-99-0x0000000024010000-0x0000000024072000-memory.dmp
      Filesize

      392KB

    • memory/2032-97-0x0000000000400000-0x0000000000543000-memory.dmp
      Filesize

      1.3MB

    • memory/2032-78-0x0000000000400000-0x0000000000543000-memory.dmp
      Filesize

      1.3MB

    • memory/2032-94-0x000000000040BDE8-mapping.dmp
    • memory/2032-92-0x0000000000400000-0x0000000000543000-memory.dmp
      Filesize

      1.3MB

    • memory/2032-89-0x0000000000400000-0x0000000000543000-memory.dmp
      Filesize

      1.3MB

    • memory/2032-87-0x0000000000400000-0x0000000000543000-memory.dmp
      Filesize

      1.3MB

    • memory/2032-85-0x0000000000400000-0x0000000000543000-memory.dmp
      Filesize

      1.3MB

    • memory/2032-83-0x0000000000400000-0x0000000000543000-memory.dmp
      Filesize

      1.3MB

    • memory/2032-81-0x0000000000400000-0x0000000000543000-memory.dmp
      Filesize

      1.3MB

    • memory/2032-107-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/2036-54-0x00000000760B1000-0x00000000760B3000-memory.dmp
      Filesize

      8KB

    • memory/2036-76-0x0000000002F60000-0x0000000003253000-memory.dmp
      Filesize

      2.9MB

    • memory/2036-75-0x0000000000400000-0x00000000006F3000-memory.dmp
      Filesize

      2.9MB