Analysis

  • max time kernel
    205s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 19:13

General

  • Target

    4a5955486d72c28be4cc726a454a9452a00cdfbb244de5450a0da25530a1a3d5.exe

  • Size

    312KB

  • MD5

    254d485f36d9475f96c1279abbf0a8e0

  • SHA1

    0a56cca6d15cc0571e1d37dcb890c4765f221496

  • SHA256

    4a5955486d72c28be4cc726a454a9452a00cdfbb244de5450a0da25530a1a3d5

  • SHA512

    c41f7ae4bd189cab377cdff6080f415862e28e3d9fe12d634644bf976399df1b8494c3e8e5220a3675fd232daba25d38a68cfbf28d378c816063e711dd40b1f0

  • SSDEEP

    6144:7aTVceQk9eztKjsOmboWbwdj0DD8BpM6tZy/Q1hyc2VR9G6oGS+xe:7wQbtZOGoWbwF0DD8LM6CYX2VR9mq4

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Victima

C2

trojanduc.no-ip.biz:80

Mutex

***D3F4C3-M4N***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    1372

  • install_file

    w20k.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    El ejecutable no ha podido abrirse correctamente (00000x00003)

  • message_box_title

    Error al abrir la aplicaciĆ³n

  • password

    1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a5955486d72c28be4cc726a454a9452a00cdfbb244de5450a0da25530a1a3d5.exe
    "C:\Users\Admin\AppData\Local\Temp\4a5955486d72c28be4cc726a454a9452a00cdfbb244de5450a0da25530a1a3d5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Users\Admin\AppData\Local\Temp\4a5955486d72c28be4cc726a454a9452a00cdfbb244de5450a0da25530a1a3d5.exe
      C:\Users\Admin\AppData\Local\Temp\4a5955486d72c28be4cc726a454a9452a00cdfbb244de5450a0da25530a1a3d5.exe
      2⤵
      • Adds policy Run key to start application
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Windows\SysWOW64\explorer.exe
        explorer.exe
        3⤵
        • Modifies Installed Components in the registry
        PID:1112
      • C:\Users\Admin\AppData\Local\Temp\4a5955486d72c28be4cc726a454a9452a00cdfbb244de5450a0da25530a1a3d5.exe
        "C:\Users\Admin\AppData\Local\Temp\4a5955486d72c28be4cc726a454a9452a00cdfbb244de5450a0da25530a1a3d5.exe"
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:584
        • C:\Windows\SysWOW64\1372\w20k.exe
          "C:\Windows\system32\1372\w20k.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Suspicious use of SetWindowsHookEx
          PID:1516
          • C:\Windows\SysWOW64\1372\w20k.exe
            C:\Windows\SysWOW64\1372\w20k.exe
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1576
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1380

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    3
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
      Filesize

      230KB

      MD5

      cf92682a002dc4ba3b6510f0e7b4a7ba

      SHA1

      eef3ac5e57b90a11404b5640ae7cdd3f2eefb939

      SHA256

      2f632364439e97af561baafd482a8c87b9b7afe1da9626ff0c9b5baaf330c334

      SHA512

      f59eebfd0cb65ce57144ee30dfffe9e6940b60222641f70e6dd02e8779c8f0146e2c2d6e10e899726173aa5bf71d2473e77cb9864b84a5f9b932b526ef2e48a7

    • C:\Windows\SysWOW64\1372\w20k.exe
      Filesize

      312KB

      MD5

      254d485f36d9475f96c1279abbf0a8e0

      SHA1

      0a56cca6d15cc0571e1d37dcb890c4765f221496

      SHA256

      4a5955486d72c28be4cc726a454a9452a00cdfbb244de5450a0da25530a1a3d5

      SHA512

      c41f7ae4bd189cab377cdff6080f415862e28e3d9fe12d634644bf976399df1b8494c3e8e5220a3675fd232daba25d38a68cfbf28d378c816063e711dd40b1f0

    • C:\Windows\SysWOW64\1372\w20k.exe
      Filesize

      312KB

      MD5

      254d485f36d9475f96c1279abbf0a8e0

      SHA1

      0a56cca6d15cc0571e1d37dcb890c4765f221496

      SHA256

      4a5955486d72c28be4cc726a454a9452a00cdfbb244de5450a0da25530a1a3d5

      SHA512

      c41f7ae4bd189cab377cdff6080f415862e28e3d9fe12d634644bf976399df1b8494c3e8e5220a3675fd232daba25d38a68cfbf28d378c816063e711dd40b1f0

    • C:\Windows\SysWOW64\1372\w20k.exe
      Filesize

      312KB

      MD5

      254d485f36d9475f96c1279abbf0a8e0

      SHA1

      0a56cca6d15cc0571e1d37dcb890c4765f221496

      SHA256

      4a5955486d72c28be4cc726a454a9452a00cdfbb244de5450a0da25530a1a3d5

      SHA512

      c41f7ae4bd189cab377cdff6080f415862e28e3d9fe12d634644bf976399df1b8494c3e8e5220a3675fd232daba25d38a68cfbf28d378c816063e711dd40b1f0

    • \Windows\SysWOW64\1372\w20k.exe
      Filesize

      312KB

      MD5

      254d485f36d9475f96c1279abbf0a8e0

      SHA1

      0a56cca6d15cc0571e1d37dcb890c4765f221496

      SHA256

      4a5955486d72c28be4cc726a454a9452a00cdfbb244de5450a0da25530a1a3d5

      SHA512

      c41f7ae4bd189cab377cdff6080f415862e28e3d9fe12d634644bf976399df1b8494c3e8e5220a3675fd232daba25d38a68cfbf28d378c816063e711dd40b1f0

    • \Windows\SysWOW64\1372\w20k.exe
      Filesize

      312KB

      MD5

      254d485f36d9475f96c1279abbf0a8e0

      SHA1

      0a56cca6d15cc0571e1d37dcb890c4765f221496

      SHA256

      4a5955486d72c28be4cc726a454a9452a00cdfbb244de5450a0da25530a1a3d5

      SHA512

      c41f7ae4bd189cab377cdff6080f415862e28e3d9fe12d634644bf976399df1b8494c3e8e5220a3675fd232daba25d38a68cfbf28d378c816063e711dd40b1f0

    • memory/584-124-0x0000000004EF0000-0x0000000004EFC000-memory.dmp
      Filesize

      48KB

    • memory/584-108-0x0000000000400000-0x000000000040B001-memory.dmp
      Filesize

      44KB

    • memory/584-97-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/584-106-0x0000000004EF0000-0x0000000004EFC000-memory.dmp
      Filesize

      48KB

    • memory/584-125-0x0000000004EF0000-0x0000000004EFC000-memory.dmp
      Filesize

      48KB

    • memory/584-105-0x0000000004EF0000-0x0000000004EFC000-memory.dmp
      Filesize

      48KB

    • memory/584-90-0x0000000000000000-mapping.dmp
    • memory/584-109-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/584-126-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/1112-78-0x0000000075421000-0x0000000075423000-memory.dmp
      Filesize

      8KB

    • memory/1112-88-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/1112-76-0x0000000000000000-mapping.dmp
    • memory/1112-84-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/1380-73-0x0000000024010000-0x0000000024072000-memory.dmp
      Filesize

      392KB

    • memory/1516-118-0x0000000000400000-0x000000000040B001-memory.dmp
      Filesize

      44KB

    • memory/1516-101-0x0000000000000000-mapping.dmp
    • memory/1516-107-0x0000000000400000-0x000000000040B001-memory.dmp
      Filesize

      44KB

    • memory/1576-121-0x0000000000400000-0x0000000000455000-memory.dmp
      Filesize

      340KB

    • memory/1576-120-0x0000000000400000-0x0000000000455000-memory.dmp
      Filesize

      340KB

    • memory/1576-115-0x0000000000453670-mapping.dmp
    • memory/1576-122-0x0000000000400000-0x0000000000455000-memory.dmp
      Filesize

      340KB

    • memory/1576-123-0x0000000000400000-0x0000000000455000-memory.dmp
      Filesize

      340KB

    • memory/1976-56-0x0000000000400000-0x000000000040B001-memory.dmp
      Filesize

      44KB

    • memory/1976-64-0x0000000000400000-0x000000000040B001-memory.dmp
      Filesize

      44KB

    • memory/2020-70-0x0000000024010000-0x0000000024072000-memory.dmp
      Filesize

      392KB

    • memory/2020-98-0x0000000000400000-0x0000000000455000-memory.dmp
      Filesize

      340KB

    • memory/2020-92-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/2020-87-0x0000000000400000-0x0000000000455000-memory.dmp
      Filesize

      340KB

    • memory/2020-79-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/2020-68-0x0000000000400000-0x0000000000455000-memory.dmp
      Filesize

      340KB

    • memory/2020-67-0x0000000000400000-0x0000000000455000-memory.dmp
      Filesize

      340KB

    • memory/2020-66-0x0000000000400000-0x0000000000455000-memory.dmp
      Filesize

      340KB

    • memory/2020-65-0x0000000076831000-0x0000000076833000-memory.dmp
      Filesize

      8KB

    • memory/2020-62-0x0000000000453670-mapping.dmp
    • memory/2020-61-0x0000000000400000-0x0000000000455000-memory.dmp
      Filesize

      340KB

    • memory/2020-60-0x0000000000400000-0x0000000000455000-memory.dmp
      Filesize

      340KB

    • memory/2020-58-0x0000000000400000-0x0000000000455000-memory.dmp
      Filesize

      340KB

    • memory/2020-57-0x0000000000400000-0x0000000000455000-memory.dmp
      Filesize

      340KB