Analysis

  • max time kernel
    151s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 20:10

General

  • Target

    5a079cab5524d9af955eb8d369a50540550853cc4b88c328b3bc3caafac384e7.exe

  • Size

    280KB

  • MD5

    05015b7c038456166ba4038750210270

  • SHA1

    002afc681acf094b0941c141c9363ecf136232d1

  • SHA256

    5a079cab5524d9af955eb8d369a50540550853cc4b88c328b3bc3caafac384e7

  • SHA512

    88b3ee1829c534623e96ca9a309536081e2a8ebde1b68457a7372b04590b6265964e103e135f3bd6c0a813eefa1b1996b34d645b576b05875e40f474c0a2a3ac

  • SSDEEP

    6144:kk4qmQjhV6QT466WSgaPJ5iAhKPqShEFdZLb3p:n9V46uPHiA0PqVf

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Hacker

C2

koshe.no-ip.org:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_file

    SyStemiWi.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • password

    0522

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:476
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:460
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
          2⤵
            PID:812
            • C:\Windows\system32\Dwm.exe
              "C:\Windows\system32\Dwm.exe"
              3⤵
                PID:1240
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalService
              2⤵
                PID:852
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                2⤵
                  PID:1048
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                  2⤵
                    PID:280
                  • C:\Windows\system32\sppsvc.exe
                    C:\Windows\system32\sppsvc.exe
                    2⤵
                      PID:688
                    • C:\Windows\system32\taskhost.exe
                      "taskhost.exe"
                      2⤵
                        PID:1140
                      • C:\Windows\System32\spoolsv.exe
                        C:\Windows\System32\spoolsv.exe
                        2⤵
                          PID:1016
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k NetworkService
                          2⤵
                            PID:296
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs
                            2⤵
                              PID:876
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                              2⤵
                                PID:736
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k RPCSS
                                2⤵
                                  PID:672
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k DcomLaunch
                                  2⤵
                                    PID:596
                                • C:\Windows\system32\winlogon.exe
                                  winlogon.exe
                                  1⤵
                                    PID:416
                                  • C:\Windows\system32\csrss.exe
                                    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                    1⤵
                                      PID:380
                                    • C:\Windows\system32\wininit.exe
                                      wininit.exe
                                      1⤵
                                        PID:368
                                        • C:\Windows\system32\lsm.exe
                                          C:\Windows\system32\lsm.exe
                                          2⤵
                                            PID:484
                                        • C:\Windows\system32\csrss.exe
                                          %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                          1⤵
                                            PID:332
                                          • C:\Windows\System32\smss.exe
                                            \SystemRoot\System32\smss.exe
                                            1⤵
                                              PID:260
                                            • C:\Windows\system32\wbem\wmiprvse.exe
                                              C:\Windows\system32\wbem\wmiprvse.exe
                                              1⤵
                                                PID:1948
                                              • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                                wmiadap.exe /F /T /R
                                                1⤵
                                                  PID:1812
                                                • C:\Windows\Explorer.EXE
                                                  C:\Windows\Explorer.EXE
                                                  1⤵
                                                    PID:1272
                                                    • C:\Users\Admin\AppData\Local\Temp\5a079cab5524d9af955eb8d369a50540550853cc4b88c328b3bc3caafac384e7.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\5a079cab5524d9af955eb8d369a50540550853cc4b88c328b3bc3caafac384e7.exe"
                                                      2⤵
                                                      • Adds policy Run key to start application
                                                      • Modifies Installed Components in the registry
                                                      • Adds Run key to start application
                                                      • Drops file in System32 directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of FindShellTrayWindow
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1220
                                                      • C:\Windows\SysWOW64\explorer.exe
                                                        explorer.exe
                                                        3⤵
                                                        • Modifies Installed Components in the registry
                                                        • Loads dropped DLL
                                                        PID:268
                                                        • C:\windows\SysWOW64\SyStemiWi.exe
                                                          "C:\windows\system32\SyStemiWi.exe"
                                                          4⤵
                                                          • Executes dropped EXE
                                                          PID:364
                                                      • C:\Users\Admin\AppData\Local\Temp\5a079cab5524d9af955eb8d369a50540550853cc4b88c328b3bc3caafac384e7.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\5a079cab5524d9af955eb8d369a50540550853cc4b88c328b3bc3caafac384e7.exe"
                                                        3⤵
                                                        • Loads dropped DLL
                                                        • Drops file in System32 directory
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:892
                                                        • C:\windows\SysWOW64\SyStemiWi.exe
                                                          "C:\windows\system32\SyStemiWi.exe"
                                                          4⤵
                                                          • Executes dropped EXE
                                                          PID:1092

                                                  Network

                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                  Persistence

                                                  Registry Run Keys / Startup Folder

                                                  3
                                                  T1060

                                                  Defense Evasion

                                                  Modify Registry

                                                  3
                                                  T1112

                                                  Discovery

                                                  System Information Discovery

                                                  1
                                                  T1082

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
                                                    Filesize

                                                    240KB

                                                    MD5

                                                    1bda849c544f6823d9dd9a5a0e3fec9e

                                                    SHA1

                                                    e7e7cdb95be28cf7813ed59b0645636ac3321901

                                                    SHA256

                                                    36cf2b2cf82106522cc97ab2486e91f9cce3fe837477e0fd85aec81b6fb5e603

                                                    SHA512

                                                    5e62884472910edd7239b1c2eb2f0b95dbc8aa1f505fec2bc17e37e0fd29ac5b7f7830b1c2d59a7a9a068e7141eb3641614168e0fb6e3d160d032af3cdeed186

                                                  • C:\Windows\SysWOW64\SyStemiWi.exe
                                                    Filesize

                                                    280KB

                                                    MD5

                                                    05015b7c038456166ba4038750210270

                                                    SHA1

                                                    002afc681acf094b0941c141c9363ecf136232d1

                                                    SHA256

                                                    5a079cab5524d9af955eb8d369a50540550853cc4b88c328b3bc3caafac384e7

                                                    SHA512

                                                    88b3ee1829c534623e96ca9a309536081e2a8ebde1b68457a7372b04590b6265964e103e135f3bd6c0a813eefa1b1996b34d645b576b05875e40f474c0a2a3ac

                                                  • C:\Windows\SysWOW64\SyStemiWi.exe
                                                    Filesize

                                                    280KB

                                                    MD5

                                                    05015b7c038456166ba4038750210270

                                                    SHA1

                                                    002afc681acf094b0941c141c9363ecf136232d1

                                                    SHA256

                                                    5a079cab5524d9af955eb8d369a50540550853cc4b88c328b3bc3caafac384e7

                                                    SHA512

                                                    88b3ee1829c534623e96ca9a309536081e2a8ebde1b68457a7372b04590b6265964e103e135f3bd6c0a813eefa1b1996b34d645b576b05875e40f474c0a2a3ac

                                                  • \??\c:\windows\SysWOW64\SyStemiWi.exe
                                                    Filesize

                                                    280KB

                                                    MD5

                                                    05015b7c038456166ba4038750210270

                                                    SHA1

                                                    002afc681acf094b0941c141c9363ecf136232d1

                                                    SHA256

                                                    5a079cab5524d9af955eb8d369a50540550853cc4b88c328b3bc3caafac384e7

                                                    SHA512

                                                    88b3ee1829c534623e96ca9a309536081e2a8ebde1b68457a7372b04590b6265964e103e135f3bd6c0a813eefa1b1996b34d645b576b05875e40f474c0a2a3ac

                                                  • \Windows\SysWOW64\SyStemiWi.exe
                                                    Filesize

                                                    280KB

                                                    MD5

                                                    05015b7c038456166ba4038750210270

                                                    SHA1

                                                    002afc681acf094b0941c141c9363ecf136232d1

                                                    SHA256

                                                    5a079cab5524d9af955eb8d369a50540550853cc4b88c328b3bc3caafac384e7

                                                    SHA512

                                                    88b3ee1829c534623e96ca9a309536081e2a8ebde1b68457a7372b04590b6265964e103e135f3bd6c0a813eefa1b1996b34d645b576b05875e40f474c0a2a3ac

                                                  • \Windows\SysWOW64\SyStemiWi.exe
                                                    Filesize

                                                    280KB

                                                    MD5

                                                    05015b7c038456166ba4038750210270

                                                    SHA1

                                                    002afc681acf094b0941c141c9363ecf136232d1

                                                    SHA256

                                                    5a079cab5524d9af955eb8d369a50540550853cc4b88c328b3bc3caafac384e7

                                                    SHA512

                                                    88b3ee1829c534623e96ca9a309536081e2a8ebde1b68457a7372b04590b6265964e103e135f3bd6c0a813eefa1b1996b34d645b576b05875e40f474c0a2a3ac

                                                  • \Windows\SysWOW64\SyStemiWi.exe
                                                    Filesize

                                                    280KB

                                                    MD5

                                                    05015b7c038456166ba4038750210270

                                                    SHA1

                                                    002afc681acf094b0941c141c9363ecf136232d1

                                                    SHA256

                                                    5a079cab5524d9af955eb8d369a50540550853cc4b88c328b3bc3caafac384e7

                                                    SHA512

                                                    88b3ee1829c534623e96ca9a309536081e2a8ebde1b68457a7372b04590b6265964e103e135f3bd6c0a813eefa1b1996b34d645b576b05875e40f474c0a2a3ac

                                                  • \Windows\SysWOW64\SyStemiWi.exe
                                                    Filesize

                                                    280KB

                                                    MD5

                                                    05015b7c038456166ba4038750210270

                                                    SHA1

                                                    002afc681acf094b0941c141c9363ecf136232d1

                                                    SHA256

                                                    5a079cab5524d9af955eb8d369a50540550853cc4b88c328b3bc3caafac384e7

                                                    SHA512

                                                    88b3ee1829c534623e96ca9a309536081e2a8ebde1b68457a7372b04590b6265964e103e135f3bd6c0a813eefa1b1996b34d645b576b05875e40f474c0a2a3ac

                                                  • memory/260-93-0x0000000031770000-0x000000003177D000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/268-71-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/268-145-0x00000000318F0000-0x00000000318FD000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/268-159-0x00000000318F0000-0x00000000318FD000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/268-158-0x0000000003B30000-0x0000000003B88000-memory.dmp
                                                    Filesize

                                                    352KB

                                                  • memory/268-142-0x0000000003B30000-0x0000000003B88000-memory.dmp
                                                    Filesize

                                                    352KB

                                                  • memory/268-157-0x0000000003B30000-0x0000000003B88000-memory.dmp
                                                    Filesize

                                                    352KB

                                                  • memory/268-74-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/268-143-0x0000000003B30000-0x0000000003B88000-memory.dmp
                                                    Filesize

                                                    352KB

                                                  • memory/268-63-0x0000000000000000-mapping.dmp
                                                  • memory/268-65-0x0000000074531000-0x0000000074533000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/364-144-0x0000000000400000-0x0000000000458000-memory.dmp
                                                    Filesize

                                                    352KB

                                                  • memory/364-90-0x0000000000000000-mapping.dmp
                                                  • memory/364-146-0x0000000031900000-0x000000003190D000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/364-154-0x0000000000400000-0x0000000000458000-memory.dmp
                                                    Filesize

                                                    352KB

                                                  • memory/364-155-0x0000000031900000-0x000000003190D000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/892-85-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/892-87-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/892-76-0x0000000000000000-mapping.dmp
                                                  • memory/892-156-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/892-79-0x0000000000400000-0x0000000000458000-memory.dmp
                                                    Filesize

                                                    352KB

                                                  • memory/892-153-0x00000000052A0000-0x00000000052F8000-memory.dmp
                                                    Filesize

                                                    352KB

                                                  • memory/1092-152-0x0000000000400000-0x0000000000458000-memory.dmp
                                                    Filesize

                                                    352KB

                                                  • memory/1092-149-0x0000000000000000-mapping.dmp
                                                  • memory/1220-80-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/1220-55-0x0000000000400000-0x0000000000458000-memory.dmp
                                                    Filesize

                                                    352KB

                                                  • memory/1220-54-0x0000000075A91000-0x0000000075A93000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/1220-57-0x0000000024010000-0x0000000024072000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/1220-78-0x0000000000280000-0x00000000002D8000-memory.dmp
                                                    Filesize

                                                    352KB

                                                  • memory/1220-86-0x0000000000400000-0x0000000000458000-memory.dmp
                                                    Filesize

                                                    352KB

                                                  • memory/1220-66-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                    Filesize

                                                    392KB

                                                  • memory/1272-60-0x0000000024010000-0x0000000024072000-memory.dmp
                                                    Filesize

                                                    392KB