Analysis

  • max time kernel
    158s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2022 16:22

General

  • Target

    9944be3b02f703ec08ce7e05a259801f7911bcc6df4d89aad3dba2fc9fa7ed94.exe

  • Size

    365KB

  • MD5

    6525cc8da56d01f37ee90f3ca2b4238c

  • SHA1

    7484e3ece59d8c29e8d895070b45f8380f35304c

  • SHA256

    9944be3b02f703ec08ce7e05a259801f7911bcc6df4d89aad3dba2fc9fa7ed94

  • SHA512

    cb96e74857d36ea5d1cc08234d9b1bf83eaa5110a5f3d6264c37be485486efb9589ba1df926e268ea0fea9bea0baefe5616f60723436a39ee92f82339b57ecd5

  • SSDEEP

    6144:CNfwlsblyTmOKKVS7huuovshAJLkFoIW/AQuasHuiMKJ11/:CymlyKOzgmaEkFoIW4msHu21/

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

victima

C2

djdamian.no-ip.biz:81

Mutex

K87XEBQU3I0E03

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    system32

  • install_file

    msmmsgr

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Error en la ejecucion 0x82812

  • message_box_title

    ERROR EN LA EJECUCION

  • password

    123456789

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2644
      • C:\Users\Admin\AppData\Local\Temp\9944be3b02f703ec08ce7e05a259801f7911bcc6df4d89aad3dba2fc9fa7ed94.exe
        "C:\Users\Admin\AppData\Local\Temp\9944be3b02f703ec08ce7e05a259801f7911bcc6df4d89aad3dba2fc9fa7ed94.exe"
        2⤵
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3260
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Modifies Installed Components in the registry
          • Suspicious use of AdjustPrivilegeToken
          PID:4828
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:3764
          • C:\Users\Admin\AppData\Local\Temp\9944be3b02f703ec08ce7e05a259801f7911bcc6df4d89aad3dba2fc9fa7ed94.exe
            "C:\Users\Admin\AppData\Local\Temp\9944be3b02f703ec08ce7e05a259801f7911bcc6df4d89aad3dba2fc9fa7ed94.exe"
            3⤵
            • Drops file in System32 directory
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:2368

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Admin2.txt
        Filesize

        224KB

        MD5

        a5599ff0f6095629276c98827e8ea11d

        SHA1

        c98baaa41eafb22f9f3729a0568de7c5a7b4105d

        SHA256

        a768bf98f5b45b090e2ff47f2918b823433b3c38ed796cbbc85acb9e83b2c50f

        SHA512

        ebbe378ea49948a3a51b7ea9d5319c50abfcf586822e6fdbb91176ad57f236383c33addd19730a47a4ffb5606e2149c68cfe49e1c96e418edd559b6cf989ca79

      • C:\Windows\SysWOW64\system32\msmmsgr
        Filesize

        365KB

        MD5

        6525cc8da56d01f37ee90f3ca2b4238c

        SHA1

        7484e3ece59d8c29e8d895070b45f8380f35304c

        SHA256

        9944be3b02f703ec08ce7e05a259801f7911bcc6df4d89aad3dba2fc9fa7ed94

        SHA512

        cb96e74857d36ea5d1cc08234d9b1bf83eaa5110a5f3d6264c37be485486efb9589ba1df926e268ea0fea9bea0baefe5616f60723436a39ee92f82339b57ecd5

      • memory/2368-161-0x0000000010560000-0x00000000105C5000-memory.dmp
        Filesize

        404KB

      • memory/2368-159-0x0000000010560000-0x00000000105C5000-memory.dmp
        Filesize

        404KB

      • memory/2368-158-0x0000000000400000-0x00000000004A3000-memory.dmp
        Filesize

        652KB

      • memory/2368-156-0x0000000010560000-0x00000000105C5000-memory.dmp
        Filesize

        404KB

      • memory/2368-152-0x0000000000000000-mapping.dmp
      • memory/3260-140-0x0000000010480000-0x00000000104E5000-memory.dmp
        Filesize

        404KB

      • memory/3260-148-0x00000000104F0000-0x0000000010555000-memory.dmp
        Filesize

        404KB

      • memory/3260-153-0x0000000010560000-0x00000000105C5000-memory.dmp
        Filesize

        404KB

      • memory/3260-157-0x0000000000400000-0x00000000004A3000-memory.dmp
        Filesize

        652KB

      • memory/3260-132-0x0000000000400000-0x00000000004A3000-memory.dmp
        Filesize

        652KB

      • memory/3260-135-0x0000000010410000-0x0000000010475000-memory.dmp
        Filesize

        404KB

      • memory/3260-133-0x0000000000400000-0x00000000004A3000-memory.dmp
        Filesize

        652KB

      • memory/4828-145-0x0000000010480000-0x00000000104E5000-memory.dmp
        Filesize

        404KB

      • memory/4828-143-0x0000000010480000-0x00000000104E5000-memory.dmp
        Filesize

        404KB

      • memory/4828-139-0x0000000000000000-mapping.dmp
      • memory/4828-160-0x0000000010480000-0x00000000104E5000-memory.dmp
        Filesize

        404KB