Analysis

  • max time kernel
    206s
  • max time network
    170s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2022 07:07

General

  • Target

    c3ea96e56df3112f27c711e90fc770b12e3586e2d91d295b90441e62291506f1.exe

  • Size

    650KB

  • MD5

    0fb32a643952a687bbaf7ab13f29abda

  • SHA1

    7afd8e39e967ca86261d85269c0a96a12183e9e1

  • SHA256

    c3ea96e56df3112f27c711e90fc770b12e3586e2d91d295b90441e62291506f1

  • SHA512

    3041eebbed86b7d12439aa3b7b58487d3d8fbb1ec1eee7dacb0c1e5a2edb3b26557c95febf51de31fdf9fbd7dce194e8807f0619f16f9aefc617f1bff58e7630

  • SSDEEP

    12288:YHLUMuiv9RgfSjAzRtyQpNemrMqcWzYXO8lU/rpq:itARXPe5einU/rpq

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

SPY

C2

compartilhar.no-ip.org:1338

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Arquivo Corrompido !!

  • message_box_title

    Erro dll

  • password

    invasor

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • AutoIT Executable 4 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1196
      • C:\Users\Admin\AppData\Local\Temp\c3ea96e56df3112f27c711e90fc770b12e3586e2d91d295b90441e62291506f1.exe
        "C:\Users\Admin\AppData\Local\Temp\c3ea96e56df3112f27c711e90fc770b12e3586e2d91d295b90441e62291506f1.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1332
        • C:\Users\Admin\AppData\Local\Temp\c3ea96e56df3112f27c711e90fc770b12e3586e2d91d295b90441e62291506f1.exe
          "C:\Users\Admin\AppData\Local\Temp\c3ea96e56df3112f27c711e90fc770b12e3586e2d91d295b90441e62291506f1.exe"
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:564
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            • Loads dropped DLL
            PID:980
            • C:\Windows\SysWOW64\install\server.exe
              "C:\Windows\system32\install\server.exe"
              5⤵
              • Executes dropped EXE
              PID:340
              • C:\Windows\SysWOW64\install\server.exe
                "C:\Windows\SysWOW64\install\server.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                PID:1500
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:1968
            • C:\Users\Admin\AppData\Local\Temp\c3ea96e56df3112f27c711e90fc770b12e3586e2d91d295b90441e62291506f1.exe
              "C:\Users\Admin\AppData\Local\Temp\c3ea96e56df3112f27c711e90fc770b12e3586e2d91d295b90441e62291506f1.exe"
              4⤵
              • Loads dropped DLL
              • Drops file in System32 directory
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:808
              • C:\Windows\SysWOW64\install\server.exe
                "C:\Windows\system32\install\server.exe"
                5⤵
                • Executes dropped EXE
                PID:1780
                • C:\Windows\SysWOW64\install\server.exe
                  "C:\Windows\SysWOW64\install\server.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:1652

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
        Filesize

        229KB

        MD5

        f13314d536a75037e9f15b423e5f1337

        SHA1

        e62d53e87fd73a1bb074f3da00f94b7632232221

        SHA256

        f496f51297be20c4ae3dfa125e3eb0e0d07034074f22ea799d1bc5789ba737a3

        SHA512

        0d9451a1c953b5b1121eb397850818e27470f2f1cdfe5a0e16d56c8200d362049b0692064cbe45099bdbae6d3f1b7e671dbabee8d5a9ba91fcca5b2d5a12117e

      • C:\Windows\SysWOW64\install\server.exe
        Filesize

        650KB

        MD5

        0fb32a643952a687bbaf7ab13f29abda

        SHA1

        7afd8e39e967ca86261d85269c0a96a12183e9e1

        SHA256

        c3ea96e56df3112f27c711e90fc770b12e3586e2d91d295b90441e62291506f1

        SHA512

        3041eebbed86b7d12439aa3b7b58487d3d8fbb1ec1eee7dacb0c1e5a2edb3b26557c95febf51de31fdf9fbd7dce194e8807f0619f16f9aefc617f1bff58e7630

      • C:\Windows\SysWOW64\install\server.exe
        Filesize

        650KB

        MD5

        0fb32a643952a687bbaf7ab13f29abda

        SHA1

        7afd8e39e967ca86261d85269c0a96a12183e9e1

        SHA256

        c3ea96e56df3112f27c711e90fc770b12e3586e2d91d295b90441e62291506f1

        SHA512

        3041eebbed86b7d12439aa3b7b58487d3d8fbb1ec1eee7dacb0c1e5a2edb3b26557c95febf51de31fdf9fbd7dce194e8807f0619f16f9aefc617f1bff58e7630

      • C:\Windows\SysWOW64\install\server.exe
        Filesize

        650KB

        MD5

        0fb32a643952a687bbaf7ab13f29abda

        SHA1

        7afd8e39e967ca86261d85269c0a96a12183e9e1

        SHA256

        c3ea96e56df3112f27c711e90fc770b12e3586e2d91d295b90441e62291506f1

        SHA512

        3041eebbed86b7d12439aa3b7b58487d3d8fbb1ec1eee7dacb0c1e5a2edb3b26557c95febf51de31fdf9fbd7dce194e8807f0619f16f9aefc617f1bff58e7630

      • C:\Windows\SysWOW64\install\server.exe
        Filesize

        650KB

        MD5

        0fb32a643952a687bbaf7ab13f29abda

        SHA1

        7afd8e39e967ca86261d85269c0a96a12183e9e1

        SHA256

        c3ea96e56df3112f27c711e90fc770b12e3586e2d91d295b90441e62291506f1

        SHA512

        3041eebbed86b7d12439aa3b7b58487d3d8fbb1ec1eee7dacb0c1e5a2edb3b26557c95febf51de31fdf9fbd7dce194e8807f0619f16f9aefc617f1bff58e7630

      • C:\Windows\SysWOW64\install\server.exe
        Filesize

        650KB

        MD5

        0fb32a643952a687bbaf7ab13f29abda

        SHA1

        7afd8e39e967ca86261d85269c0a96a12183e9e1

        SHA256

        c3ea96e56df3112f27c711e90fc770b12e3586e2d91d295b90441e62291506f1

        SHA512

        3041eebbed86b7d12439aa3b7b58487d3d8fbb1ec1eee7dacb0c1e5a2edb3b26557c95febf51de31fdf9fbd7dce194e8807f0619f16f9aefc617f1bff58e7630

      • \Windows\SysWOW64\install\server.exe
        Filesize

        650KB

        MD5

        0fb32a643952a687bbaf7ab13f29abda

        SHA1

        7afd8e39e967ca86261d85269c0a96a12183e9e1

        SHA256

        c3ea96e56df3112f27c711e90fc770b12e3586e2d91d295b90441e62291506f1

        SHA512

        3041eebbed86b7d12439aa3b7b58487d3d8fbb1ec1eee7dacb0c1e5a2edb3b26557c95febf51de31fdf9fbd7dce194e8807f0619f16f9aefc617f1bff58e7630

      • \Windows\SysWOW64\install\server.exe
        Filesize

        650KB

        MD5

        0fb32a643952a687bbaf7ab13f29abda

        SHA1

        7afd8e39e967ca86261d85269c0a96a12183e9e1

        SHA256

        c3ea96e56df3112f27c711e90fc770b12e3586e2d91d295b90441e62291506f1

        SHA512

        3041eebbed86b7d12439aa3b7b58487d3d8fbb1ec1eee7dacb0c1e5a2edb3b26557c95febf51de31fdf9fbd7dce194e8807f0619f16f9aefc617f1bff58e7630

      • \Windows\SysWOW64\install\server.exe
        Filesize

        650KB

        MD5

        0fb32a643952a687bbaf7ab13f29abda

        SHA1

        7afd8e39e967ca86261d85269c0a96a12183e9e1

        SHA256

        c3ea96e56df3112f27c711e90fc770b12e3586e2d91d295b90441e62291506f1

        SHA512

        3041eebbed86b7d12439aa3b7b58487d3d8fbb1ec1eee7dacb0c1e5a2edb3b26557c95febf51de31fdf9fbd7dce194e8807f0619f16f9aefc617f1bff58e7630

      • \Windows\SysWOW64\install\server.exe
        Filesize

        650KB

        MD5

        0fb32a643952a687bbaf7ab13f29abda

        SHA1

        7afd8e39e967ca86261d85269c0a96a12183e9e1

        SHA256

        c3ea96e56df3112f27c711e90fc770b12e3586e2d91d295b90441e62291506f1

        SHA512

        3041eebbed86b7d12439aa3b7b58487d3d8fbb1ec1eee7dacb0c1e5a2edb3b26557c95febf51de31fdf9fbd7dce194e8807f0619f16f9aefc617f1bff58e7630

      • memory/340-120-0x0000000000400000-0x00000000004DA000-memory.dmp
        Filesize

        872KB

      • memory/340-148-0x0000000000400000-0x00000000004DA000-memory.dmp
        Filesize

        872KB

      • memory/340-111-0x0000000000000000-mapping.dmp
      • memory/564-59-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/564-58-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/564-68-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/564-61-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/564-80-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/564-71-0x0000000024010000-0x0000000024072000-memory.dmp
        Filesize

        392KB

      • memory/564-65-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/564-60-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/564-62-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/564-90-0x00000000240F0000-0x0000000024152000-memory.dmp
        Filesize

        392KB

      • memory/564-69-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/564-96-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/564-56-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/564-101-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/564-55-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/564-64-0x0000000000000000-mapping.dmp
      • memory/808-102-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/808-134-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/808-104-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/808-94-0x0000000000000000-mapping.dmp
      • memory/808-103-0x0000000000400000-0x00000000004DA000-memory.dmp
        Filesize

        872KB

      • memory/980-86-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/980-85-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/980-118-0x0000000003AE0000-0x0000000003BBA000-memory.dmp
        Filesize

        872KB

      • memory/980-79-0x0000000074641000-0x0000000074643000-memory.dmp
        Filesize

        8KB

      • memory/980-77-0x0000000000000000-mapping.dmp
      • memory/980-105-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/1196-74-0x0000000024010000-0x0000000024072000-memory.dmp
        Filesize

        392KB

      • memory/1332-54-0x0000000074FD1000-0x0000000074FD3000-memory.dmp
        Filesize

        8KB

      • memory/1332-66-0x0000000000400000-0x00000000004DA000-memory.dmp
        Filesize

        872KB

      • memory/1500-152-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1500-151-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1500-145-0x0000000000000000-mapping.dmp
      • memory/1652-135-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1652-133-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1652-128-0x0000000000000000-mapping.dmp
      • memory/1652-153-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1780-131-0x0000000000400000-0x00000000004DA000-memory.dmp
        Filesize

        872KB

      • memory/1780-122-0x0000000000400000-0x00000000004DA000-memory.dmp
        Filesize

        872KB

      • memory/1780-109-0x0000000000000000-mapping.dmp