Analysis

  • max time kernel
    152s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2022 23:28

General

  • Target

    95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe

  • Size

    2.1MB

  • MD5

    91de46adc933ca01f7e0fe6c69ba7697

  • SHA1

    02bed830b0cdc5ce959b492cd1bcb0b3582e1390

  • SHA256

    95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8

  • SHA512

    94cc8d51eb8549b061b2fb6c7cb2c600b080caee668688ac467a8f3530af98f8f20b0962ac0819d1945028fad1ae51fbcf03752cd0344857336ee198daa24168

  • SSDEEP

    49152:6/WhjQ0LXINTAqB9pTXFicZLSTk1qwWryCWXwA:6ey0pqB9pTEcZOIUwWryCWXwA

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

antalya-comet.no-ip.biz:82

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    false

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    msvsc

  • install_file

    setup.exa

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    1453

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 5 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe
    "C:\Users\Admin\AppData\Local\Temp\95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:884
    • C:\Users\Admin\AppData\Local\Temp\95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe
      "C:\Users\Admin\AppData\Local\Temp\95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe"
      2⤵
      • Checks BIOS information in registry
      • Suspicious use of SetThreadContext
      • Modifies registry class
      • NTFS ADS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Users\Admin\AppData\Local\Temp\95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe
        C:\Users\Admin\AppData\Local\Temp\95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe
        3⤵
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1612
        • C:\Users\Admin\AppData\Local\Temp\95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe
          "C:\Users\Admin\AppData\Local\Temp\95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe"
          4⤵
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          PID:1476

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

    Filesize

    229KB

    MD5

    81c0f483facd75f2b3d7f50735354ad1

    SHA1

    08247f13bf520d75428669659a1d07fac5f1da9e

    SHA256

    54deef7dcadf439fa69b545b61250a4d19e77e355f9553794ab9c7692ac5ffd1

    SHA512

    49b50cad0abb757e71d41bf1322733d4b24271144f542c3d8bf9ae2d45756e4853c953073f303df0535d7cce5adcf8b26c1a09fffb506f419e9f9101ad11876f

  • \??\c:\windows\SysWOW64\msvsc\msvsc\setup.exa

    Filesize

    2.1MB

    MD5

    91de46adc933ca01f7e0fe6c69ba7697

    SHA1

    02bed830b0cdc5ce959b492cd1bcb0b3582e1390

    SHA256

    95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8

    SHA512

    94cc8d51eb8549b061b2fb6c7cb2c600b080caee668688ac467a8f3530af98f8f20b0962ac0819d1945028fad1ae51fbcf03752cd0344857336ee198daa24168

  • memory/884-65-0x0000000000400000-0x00000000006B0000-memory.dmp

    Filesize

    2.7MB

  • memory/884-66-0x0000000002230000-0x00000000024E0000-memory.dmp

    Filesize

    2.7MB

  • memory/884-69-0x0000000000400000-0x00000000006B0000-memory.dmp

    Filesize

    2.7MB

  • memory/884-125-0x0000000000400000-0x00000000006B0000-memory.dmp

    Filesize

    2.7MB

  • memory/884-54-0x0000000075DF1000-0x0000000075DF3000-memory.dmp

    Filesize

    8KB

  • memory/1476-132-0x0000000000400000-0x00000000006B0000-memory.dmp

    Filesize

    2.7MB

  • memory/1476-142-0x0000000024010000-0x0000000024072000-memory.dmp

    Filesize

    392KB

  • memory/1476-143-0x0000000024010000-0x0000000024072000-memory.dmp

    Filesize

    392KB

  • memory/1612-139-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/1612-133-0x0000000024010000-0x0000000024072000-memory.dmp

    Filesize

    392KB

  • memory/1612-131-0x0000000001EE0000-0x0000000002190000-memory.dmp

    Filesize

    2.7MB

  • memory/1612-127-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/1612-126-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/1612-124-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/1612-119-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/2004-95-0x000000000041B000-0x000000000041C000-memory.dmp

    Filesize

    4KB

  • memory/2004-106-0x000000000044A000-0x000000000044B000-memory.dmp

    Filesize

    4KB

  • memory/2004-82-0x000000000040C000-0x000000000040D000-memory.dmp

    Filesize

    4KB

  • memory/2004-83-0x0000000000404000-0x0000000000405000-memory.dmp

    Filesize

    4KB

  • memory/2004-84-0x000000000040F000-0x0000000000410000-memory.dmp

    Filesize

    4KB

  • memory/2004-85-0x0000000000405000-0x0000000000406000-memory.dmp

    Filesize

    4KB

  • memory/2004-86-0x0000000000407000-0x0000000000408000-memory.dmp

    Filesize

    4KB

  • memory/2004-87-0x0000000000408000-0x0000000000409000-memory.dmp

    Filesize

    4KB

  • memory/2004-88-0x000000000040B000-0x000000000040C000-memory.dmp

    Filesize

    4KB

  • memory/2004-89-0x0000000000406000-0x0000000000407000-memory.dmp

    Filesize

    4KB

  • memory/2004-90-0x0000000000411000-0x0000000000412000-memory.dmp

    Filesize

    4KB

  • memory/2004-91-0x0000000000413000-0x0000000000414000-memory.dmp

    Filesize

    4KB

  • memory/2004-92-0x0000000000414000-0x0000000000415000-memory.dmp

    Filesize

    4KB

  • memory/2004-93-0x0000000000412000-0x0000000000413000-memory.dmp

    Filesize

    4KB

  • memory/2004-94-0x0000000000416000-0x0000000000417000-memory.dmp

    Filesize

    4KB

  • memory/2004-80-0x0000000000402000-0x0000000000403000-memory.dmp

    Filesize

    4KB

  • memory/2004-97-0x000000000044D000-0x000000000044E000-memory.dmp

    Filesize

    4KB

  • memory/2004-98-0x0000000000452000-0x0000000000453000-memory.dmp

    Filesize

    4KB

  • memory/2004-99-0x0000000000450000-0x0000000000451000-memory.dmp

    Filesize

    4KB

  • memory/2004-100-0x0000000000451000-0x0000000000452000-memory.dmp

    Filesize

    4KB

  • memory/2004-101-0x0000000000447000-0x0000000000448000-memory.dmp

    Filesize

    4KB

  • memory/2004-102-0x0000000000435000-0x0000000000436000-memory.dmp

    Filesize

    4KB

  • memory/2004-103-0x0000000000436000-0x0000000000437000-memory.dmp

    Filesize

    4KB

  • memory/2004-104-0x0000000000431000-0x0000000000432000-memory.dmp

    Filesize

    4KB

  • memory/2004-105-0x0000000000418000-0x0000000000419000-memory.dmp

    Filesize

    4KB

  • memory/2004-81-0x000000000040E000-0x000000000040F000-memory.dmp

    Filesize

    4KB

  • memory/2004-107-0x0000000000449000-0x000000000044A000-memory.dmp

    Filesize

    4KB

  • memory/2004-108-0x000000000043D000-0x000000000043E000-memory.dmp

    Filesize

    4KB

  • memory/2004-109-0x000000000043A000-0x000000000043B000-memory.dmp

    Filesize

    4KB

  • memory/2004-110-0x0000000000446000-0x0000000000447000-memory.dmp

    Filesize

    4KB

  • memory/2004-111-0x0000000000445000-0x0000000000446000-memory.dmp

    Filesize

    4KB

  • memory/2004-112-0x0000000000439000-0x000000000043A000-memory.dmp

    Filesize

    4KB

  • memory/2004-113-0x000000000041A000-0x000000000041B000-memory.dmp

    Filesize

    4KB

  • memory/2004-114-0x0000000000417000-0x0000000000418000-memory.dmp

    Filesize

    4KB

  • memory/2004-115-0x0000000000432000-0x0000000000433000-memory.dmp

    Filesize

    4KB

  • memory/2004-116-0x0000000000454000-0x0000000000455000-memory.dmp

    Filesize

    4KB

  • memory/2004-117-0x0000000000448000-0x0000000000449000-memory.dmp

    Filesize

    4KB

  • memory/2004-118-0x0000000000453000-0x0000000000454000-memory.dmp

    Filesize

    4KB

  • memory/2004-122-0x0000000000419000-0x000000000041A000-memory.dmp

    Filesize

    4KB

  • memory/2004-79-0x0000000000403000-0x0000000000404000-memory.dmp

    Filesize

    4KB

  • memory/2004-78-0x000000000040A000-0x000000000040B000-memory.dmp

    Filesize

    4KB

  • memory/2004-77-0x0000000000409000-0x000000000040A000-memory.dmp

    Filesize

    4KB

  • memory/2004-73-0x0000000000400000-0x00000000006B0000-memory.dmp

    Filesize

    2.7MB

  • memory/2004-75-0x0000000000401000-0x0000000000402000-memory.dmp

    Filesize

    4KB

  • memory/2004-72-0x0000000000400000-0x00000000006B0000-memory.dmp

    Filesize

    2.7MB

  • memory/2004-71-0x0000000000400000-0x00000000006B0000-memory.dmp

    Filesize

    2.7MB

  • memory/2004-70-0x0000000000400000-0x00000000006B0000-memory.dmp

    Filesize

    2.7MB

  • memory/2004-68-0x0000000002081000-0x0000000002178000-memory.dmp

    Filesize

    988KB

  • memory/2004-67-0x0000000000400000-0x00000000006B0000-memory.dmp

    Filesize

    2.7MB

  • memory/2004-59-0x0000000002080000-0x00000000021C2000-memory.dmp

    Filesize

    1.3MB

  • memory/2004-57-0x000000000050E000-0x000000000050F000-memory.dmp

    Filesize

    4KB