Analysis

  • max time kernel
    153s
  • max time network
    69s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2022 05:09

General

  • Target

    bde8327f6ccaee73b305290fe4f22f66ddbdad0d5a01392e1ee96a975947b00b.exe

  • Size

    764KB

  • MD5

    6a6c465914f90cddf38a522ca2112e6d

  • SHA1

    2969deb95cabe70a8457e30d168d3be3caeeb5ee

  • SHA256

    bde8327f6ccaee73b305290fe4f22f66ddbdad0d5a01392e1ee96a975947b00b

  • SHA512

    1e3b7edf7c810c65298c5653823dfe8e32a20e24c8e2226ce0cb65cbd41435f8bdba1f1b24c1f21f94fc22908f3ba52df41f80fe3aba501f3d122bebc6a057bb

  • SSDEEP

    12288:ScPKFoYkFBNKEfHGYjwc5opypdIzqwJ5qJRyJp6huueiGS40/cLW+b:SceoYCZGYCyNZyZ90/cLXb

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

víctima

C2

schegellobo.no-ip.biz:2010

Mutex

window$

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    system32

  • install_file

    explorer.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Component "CODJO-3,OCX" or one of its dependencies not correctly registered: a file is missing or invalid

  • message_box_title

    Error

  • password

    0821

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:476
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:460
        • C:\Windows\system32\sppsvc.exe
          C:\Windows\system32\sppsvc.exe
          2⤵
            PID:1092
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
            2⤵
              PID:740
            • C:\Windows\system32\taskhost.exe
              "taskhost.exe"
              2⤵
                PID:1140
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                2⤵
                  PID:1056
                • C:\Windows\System32\spoolsv.exe
                  C:\Windows\System32\spoolsv.exe
                  2⤵
                    PID:336
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k NetworkService
                    2⤵
                      PID:108
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs
                      2⤵
                        PID:872
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService
                        2⤵
                          PID:848
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          2⤵
                            PID:804
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                            2⤵
                              PID:748
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k RPCSS
                              2⤵
                                PID:656
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k DcomLaunch
                                2⤵
                                  PID:576
                              • C:\Windows\system32\winlogon.exe
                                winlogon.exe
                                1⤵
                                  PID:416
                                • C:\Windows\system32\lsm.exe
                                  C:\Windows\system32\lsm.exe
                                  1⤵
                                    PID:484
                                  • C:\Windows\system32\Dwm.exe
                                    "C:\Windows\system32\Dwm.exe"
                                    1⤵
                                      PID:1240
                                    • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                      wmiadap.exe /F /T /R
                                      1⤵
                                        PID:1996
                                      • C:\Users\Admin\AppData\Local\Temp\bde8327f6ccaee73b305290fe4f22f66ddbdad0d5a01392e1ee96a975947b00b.exe
                                        "C:\Users\Admin\AppData\Local\Temp\bde8327f6ccaee73b305290fe4f22f66ddbdad0d5a01392e1ee96a975947b00b.exe"
                                        1⤵
                                        • Suspicious use of SetThreadContext
                                        • Suspicious use of SetWindowsHookEx
                                        • Suspicious use of WriteProcessMemory
                                        PID:1956
                                        • C:\Users\Admin\AppData\Local\Temp\bde8327f6ccaee73b305290fe4f22f66ddbdad0d5a01392e1ee96a975947b00b.exe
                                          2⤵
                                          • Adds policy Run key to start application
                                          • Modifies Installed Components in the registry
                                          • Adds Run key to start application
                                          • Drops file in System32 directory
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of FindShellTrayWindow
                                          • Suspicious use of WriteProcessMemory
                                          PID:1236
                                          • C:\Windows\SysWOW64\explorer.exe
                                            explorer.exe
                                            3⤵
                                            • Modifies Installed Components in the registry
                                            PID:1232
                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                            "C:\Program Files\Internet Explorer\iexplore.exe"
                                            3⤵
                                              PID:1912
                                            • C:\Users\Admin\AppData\Local\Temp\bde8327f6ccaee73b305290fe4f22f66ddbdad0d5a01392e1ee96a975947b00b.exe
                                              "C:\Users\Admin\AppData\Local\Temp\bde8327f6ccaee73b305290fe4f22f66ddbdad0d5a01392e1ee96a975947b00b.exe"
                                              3⤵
                                              • Loads dropped DLL
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious behavior: GetForegroundWindowSpam
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:268
                                              • C:\Users\Admin\AppData\Roaming\system32\explorer.exe
                                                "C:\Users\Admin\AppData\Roaming\system32\explorer.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                • Suspicious use of SetWindowsHookEx
                                                PID:1984
                                                • C:\Users\Admin\AppData\Roaming\system32\explorer.exe
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:1920
                                        • C:\Windows\Explorer.EXE
                                          C:\Windows\Explorer.EXE
                                          1⤵
                                            PID:1296
                                          • C:\Windows\system32\csrss.exe
                                            %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                            1⤵
                                              PID:380
                                            • C:\Windows\system32\wininit.exe
                                              wininit.exe
                                              1⤵
                                                PID:368
                                              • C:\Windows\system32\csrss.exe
                                                %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                                1⤵
                                                  PID:332
                                                • C:\Windows\System32\smss.exe
                                                  \SystemRoot\System32\smss.exe
                                                  1⤵
                                                    PID:260

                                                  Network

                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                  Persistence

                                                  Registry Run Keys / Startup Folder

                                                  3
                                                  T1060

                                                  Defense Evasion

                                                  Modify Registry

                                                  3
                                                  T1112

                                                  Discovery

                                                  System Information Discovery

                                                  1
                                                  T1082

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
                                                    Filesize

                                                    240KB

                                                    MD5

                                                    9f06b3e84a82a217423a1c182e03524a

                                                    SHA1

                                                    ef7123f1300c5767cbb62c464dd171eb0e43b6df

                                                    SHA256

                                                    8d367d584ebb327f0d168cb8e17003fec81698e76ebeac94c77d6d27407e8674

                                                    SHA512

                                                    19172903bdf840871ea5bf91dac42bef38bd1076889b6c98849d97428c2970c17f19bcf8c883ff50443e5eb40776c4dd7569b655cbe295537c645bca0a441ea8

                                                  • C:\Users\Admin\AppData\Roaming\system32\explorer.exe
                                                    Filesize

                                                    764KB

                                                    MD5

                                                    6a6c465914f90cddf38a522ca2112e6d

                                                    SHA1

                                                    2969deb95cabe70a8457e30d168d3be3caeeb5ee

                                                    SHA256

                                                    bde8327f6ccaee73b305290fe4f22f66ddbdad0d5a01392e1ee96a975947b00b

                                                    SHA512

                                                    1e3b7edf7c810c65298c5653823dfe8e32a20e24c8e2226ce0cb65cbd41435f8bdba1f1b24c1f21f94fc22908f3ba52df41f80fe3aba501f3d122bebc6a057bb

                                                  • C:\Users\Admin\AppData\Roaming\system32\explorer.exe
                                                    Filesize

                                                    764KB

                                                    MD5

                                                    6a6c465914f90cddf38a522ca2112e6d

                                                    SHA1

                                                    2969deb95cabe70a8457e30d168d3be3caeeb5ee

                                                    SHA256

                                                    bde8327f6ccaee73b305290fe4f22f66ddbdad0d5a01392e1ee96a975947b00b

                                                    SHA512

                                                    1e3b7edf7c810c65298c5653823dfe8e32a20e24c8e2226ce0cb65cbd41435f8bdba1f1b24c1f21f94fc22908f3ba52df41f80fe3aba501f3d122bebc6a057bb

                                                  • C:\Users\Admin\AppData\Roaming\system32\explorer.exe
                                                    Filesize

                                                    764KB

                                                    MD5

                                                    6a6c465914f90cddf38a522ca2112e6d

                                                    SHA1

                                                    2969deb95cabe70a8457e30d168d3be3caeeb5ee

                                                    SHA256

                                                    bde8327f6ccaee73b305290fe4f22f66ddbdad0d5a01392e1ee96a975947b00b

                                                    SHA512

                                                    1e3b7edf7c810c65298c5653823dfe8e32a20e24c8e2226ce0cb65cbd41435f8bdba1f1b24c1f21f94fc22908f3ba52df41f80fe3aba501f3d122bebc6a057bb

                                                  • \Users\Admin\AppData\Roaming\system32\explorer.exe
                                                    Filesize

                                                    764KB

                                                    MD5

                                                    6a6c465914f90cddf38a522ca2112e6d

                                                    SHA1

                                                    2969deb95cabe70a8457e30d168d3be3caeeb5ee

                                                    SHA256

                                                    bde8327f6ccaee73b305290fe4f22f66ddbdad0d5a01392e1ee96a975947b00b

                                                    SHA512

                                                    1e3b7edf7c810c65298c5653823dfe8e32a20e24c8e2226ce0cb65cbd41435f8bdba1f1b24c1f21f94fc22908f3ba52df41f80fe3aba501f3d122bebc6a057bb

                                                  • \Users\Admin\AppData\Roaming\system32\explorer.exe
                                                    Filesize

                                                    764KB

                                                    MD5

                                                    6a6c465914f90cddf38a522ca2112e6d

                                                    SHA1

                                                    2969deb95cabe70a8457e30d168d3be3caeeb5ee

                                                    SHA256

                                                    bde8327f6ccaee73b305290fe4f22f66ddbdad0d5a01392e1ee96a975947b00b

                                                    SHA512

                                                    1e3b7edf7c810c65298c5653823dfe8e32a20e24c8e2226ce0cb65cbd41435f8bdba1f1b24c1f21f94fc22908f3ba52df41f80fe3aba501f3d122bebc6a057bb

                                                  • memory/260-109-0x0000000031770000-0x000000003177D000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/268-192-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/268-171-0x0000000005A30000-0x0000000005AA9000-memory.dmp
                                                    Filesize

                                                    484KB

                                                  • memory/268-170-0x0000000005A30000-0x0000000005AA9000-memory.dmp
                                                    Filesize

                                                    484KB

                                                  • memory/268-157-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/268-100-0x0000000000000000-mapping.dmp
                                                  • memory/268-107-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/1232-191-0x00000000318E0000-0x00000000318ED000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/1232-94-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/1232-156-0x00000000318E0000-0x00000000318ED000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/1232-91-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/1232-85-0x00000000746E1000-0x00000000746E3000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/1232-83-0x0000000000000000-mapping.dmp
                                                  • memory/1236-73-0x0000000000400000-0x0000000000459000-memory.dmp
                                                    Filesize

                                                    356KB

                                                  • memory/1236-77-0x0000000024010000-0x0000000024072000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/1236-68-0x0000000000400000-0x0000000000459000-memory.dmp
                                                    Filesize

                                                    356KB

                                                  • memory/1236-74-0x0000000000400000-0x0000000000459000-memory.dmp
                                                    Filesize

                                                    356KB

                                                  • memory/1236-96-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/1236-86-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/1236-72-0x0000000075141000-0x0000000075143000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/1236-69-0x0000000000457D60-mapping.dmp
                                                  • memory/1236-64-0x0000000000400000-0x0000000000459000-memory.dmp
                                                    Filesize

                                                    356KB

                                                  • memory/1236-65-0x0000000000400000-0x0000000000459000-memory.dmp
                                                    Filesize

                                                    356KB

                                                  • memory/1236-67-0x0000000000400000-0x0000000000459000-memory.dmp
                                                    Filesize

                                                    356KB

                                                  • memory/1236-75-0x0000000000400000-0x0000000000459000-memory.dmp
                                                    Filesize

                                                    356KB

                                                  • memory/1236-102-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/1236-108-0x0000000000400000-0x0000000000459000-memory.dmp
                                                    Filesize

                                                    356KB

                                                  • memory/1296-80-0x0000000024010000-0x0000000024072000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/1920-177-0x0000000000000000-mapping.dmp
                                                  • memory/1920-194-0x0000000031910000-0x000000003191D000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/1920-189-0x0000000000400000-0x0000000000459000-memory.dmp
                                                    Filesize

                                                    356KB

                                                  • memory/1920-190-0x0000000031910000-0x000000003191D000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/1920-193-0x0000000000400000-0x0000000000459000-memory.dmp
                                                    Filesize

                                                    356KB

                                                  • memory/1956-57-0x0000000000250000-0x0000000000260000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/1956-56-0x0000000000240000-0x0000000000250000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/1956-58-0x0000000000260000-0x0000000000270000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/1956-71-0x0000000000400000-0x0000000000478001-memory.dmp
                                                    Filesize

                                                    480KB

                                                  • memory/1956-63-0x0000000000400000-0x0000000000478001-memory.dmp
                                                    Filesize

                                                    480KB

                                                  • memory/1956-59-0x0000000000270000-0x0000000000280000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/1956-54-0x0000000000220000-0x0000000000230000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/1956-55-0x0000000000230000-0x0000000000240000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/1956-61-0x0000000000290000-0x00000000002A0000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/1956-60-0x0000000000280000-0x0000000000290000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/1956-62-0x00000000002A0000-0x00000000002B0000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/1984-160-0x0000000000000000-mapping.dmp
                                                  • memory/1984-184-0x0000000031900000-0x000000003190D000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/1984-183-0x0000000000400000-0x0000000000478001-memory.dmp
                                                    Filesize

                                                    480KB

                                                  • memory/1984-172-0x0000000031900000-0x000000003190D000-memory.dmp
                                                    Filesize

                                                    52KB