Analysis

  • max time kernel
    151s
  • max time network
    104s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 00:42

General

  • Target

    a970dac47c37cec25c70a87f8cf822f48111a3eda49d86b541147e05397f5b08.exe

  • Size

    321KB

  • MD5

    3605f92f9f70dae80bcf88c1b4440e9b

  • SHA1

    6a3fa16b47fe1b87ba81fd3f33758192f75fae97

  • SHA256

    a970dac47c37cec25c70a87f8cf822f48111a3eda49d86b541147e05397f5b08

  • SHA512

    b57e26e71acc015675a47f82f12d970ba3d77f3b49679c1109e22a57567f862aa489ed77594e8d275281e09d10236e0d309e3d8b41b09e9f08e24711d80aa77b

  • SSDEEP

    6144:wOpslFlqyhdBCkWYxuukP1pjSKSNVkq/MVJbX:wwslnTBd47GLRMTbX

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

System

C2

andrei.no-ip.info:3090

Mutex

461QD44X22882F

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDir

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Don't be scary. This application doesn't work beacuse at you PC apeears a error at opening.

  • message_box_title

    Error...

  • password

    1234567

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1244
      • C:\Users\Admin\AppData\Local\Temp\a970dac47c37cec25c70a87f8cf822f48111a3eda49d86b541147e05397f5b08.exe
        "C:\Users\Admin\AppData\Local\Temp\a970dac47c37cec25c70a87f8cf822f48111a3eda49d86b541147e05397f5b08.exe"
        2⤵
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:908
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Modifies Installed Components in the registry
          • Suspicious use of AdjustPrivilegeToken
          PID:832
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:1372
          • C:\Users\Admin\AppData\Local\Temp\a970dac47c37cec25c70a87f8cf822f48111a3eda49d86b541147e05397f5b08.exe
            "C:\Users\Admin\AppData\Local\Temp\a970dac47c37cec25c70a87f8cf822f48111a3eda49d86b541147e05397f5b08.exe"
            3⤵
            • Loads dropped DLL
            • Drops file in System32 directory
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:1644
            • C:\Windows\SysWOW64\WinDir\svchost.exe
              "C:\Windows\system32\WinDir\svchost.exe"
              4⤵
              • Executes dropped EXE
              PID:548

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Admin2.txt
        Filesize

        225KB

        MD5

        13a2e7642de580a67b6e440cb55dce72

        SHA1

        6e67c959390e53e10e7068d1dd1bca569f2c61f6

        SHA256

        f60b4bb12f03241b0abfda99ceb88239cb15a4d6b23076c3e7ece82782cd41cc

        SHA512

        9fc6de604ce95ee34b3237df3c14b52a7483b55c5a1855860769a890c9bd37efd0c2fece38073a379d4174392bd97aa8865e92d52a93e5318b17dc917d6d7a2f

      • C:\Windows\SysWOW64\WinDir\svchost.exe
        Filesize

        321KB

        MD5

        3605f92f9f70dae80bcf88c1b4440e9b

        SHA1

        6a3fa16b47fe1b87ba81fd3f33758192f75fae97

        SHA256

        a970dac47c37cec25c70a87f8cf822f48111a3eda49d86b541147e05397f5b08

        SHA512

        b57e26e71acc015675a47f82f12d970ba3d77f3b49679c1109e22a57567f862aa489ed77594e8d275281e09d10236e0d309e3d8b41b09e9f08e24711d80aa77b

      • C:\Windows\SysWOW64\WinDir\svchost.exe
        Filesize

        321KB

        MD5

        3605f92f9f70dae80bcf88c1b4440e9b

        SHA1

        6a3fa16b47fe1b87ba81fd3f33758192f75fae97

        SHA256

        a970dac47c37cec25c70a87f8cf822f48111a3eda49d86b541147e05397f5b08

        SHA512

        b57e26e71acc015675a47f82f12d970ba3d77f3b49679c1109e22a57567f862aa489ed77594e8d275281e09d10236e0d309e3d8b41b09e9f08e24711d80aa77b

      • \Windows\SysWOW64\WinDir\svchost.exe
        Filesize

        321KB

        MD5

        3605f92f9f70dae80bcf88c1b4440e9b

        SHA1

        6a3fa16b47fe1b87ba81fd3f33758192f75fae97

        SHA256

        a970dac47c37cec25c70a87f8cf822f48111a3eda49d86b541147e05397f5b08

        SHA512

        b57e26e71acc015675a47f82f12d970ba3d77f3b49679c1109e22a57567f862aa489ed77594e8d275281e09d10236e0d309e3d8b41b09e9f08e24711d80aa77b

      • \Windows\SysWOW64\WinDir\svchost.exe
        Filesize

        321KB

        MD5

        3605f92f9f70dae80bcf88c1b4440e9b

        SHA1

        6a3fa16b47fe1b87ba81fd3f33758192f75fae97

        SHA256

        a970dac47c37cec25c70a87f8cf822f48111a3eda49d86b541147e05397f5b08

        SHA512

        b57e26e71acc015675a47f82f12d970ba3d77f3b49679c1109e22a57567f862aa489ed77594e8d275281e09d10236e0d309e3d8b41b09e9f08e24711d80aa77b

      • memory/548-90-0x0000000000000000-mapping.dmp
      • memory/832-62-0x0000000000000000-mapping.dmp
      • memory/832-64-0x0000000074B81000-0x0000000074B83000-memory.dmp
        Filesize

        8KB

      • memory/832-70-0x0000000010480000-0x00000000104E5000-memory.dmp
        Filesize

        404KB

      • memory/832-73-0x0000000010480000-0x00000000104E5000-memory.dmp
        Filesize

        404KB

      • memory/908-65-0x0000000010480000-0x00000000104E5000-memory.dmp
        Filesize

        404KB

      • memory/908-81-0x0000000010560000-0x00000000105C5000-memory.dmp
        Filesize

        404KB

      • memory/908-75-0x00000000104F0000-0x0000000010555000-memory.dmp
        Filesize

        404KB

      • memory/908-54-0x0000000075021000-0x0000000075023000-memory.dmp
        Filesize

        8KB

      • memory/908-56-0x0000000010410000-0x0000000010475000-memory.dmp
        Filesize

        404KB

      • memory/1244-59-0x0000000010410000-0x0000000010475000-memory.dmp
        Filesize

        404KB

      • memory/1644-79-0x0000000000000000-mapping.dmp
      • memory/1644-86-0x0000000010560000-0x00000000105C5000-memory.dmp
        Filesize

        404KB

      • memory/1644-87-0x0000000010560000-0x00000000105C5000-memory.dmp
        Filesize

        404KB

      • memory/1644-93-0x0000000010560000-0x00000000105C5000-memory.dmp
        Filesize

        404KB