Analysis

  • max time kernel
    257s
  • max time network
    336s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2022 11:44

General

  • Target

    f25ae1a99bb1210aa51acd80ee8afc62a8fa8d60fbc2e8ee21ce67b0cd8c845e.exe

  • Size

    337KB

  • MD5

    2c1f0d473214ee7b37f073fbc0bcc6bd

  • SHA1

    2ab3be562fc29a5a0714288f2aec13e85ca037d9

  • SHA256

    f25ae1a99bb1210aa51acd80ee8afc62a8fa8d60fbc2e8ee21ce67b0cd8c845e

  • SHA512

    dd32d41dabfc8986cfff0870d6e9593c91c43447361788f8a6a71e890b4ab226f6fc541ff27126491ee7231016e5f21c46b62f6a11523907f78872f42c783e99

  • SSDEEP

    6144:pBV/o1gC4/jxbXnujyr93GgdTP1uqimSHDV6GhHDwbSs9SLyTwQqsQ9dT:/CC1D6+ZGedHiJHDV6Kj0Ss9HTDhQT

Malware Config

Extracted

Family

cybergate

Version

v1.02.0

Botnet

Victima

C2

danywor.no-ip.info:95

Mutex

CyberGate1

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    csrss.exe

  • install_dir

    install

  • install_file

    chome.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    No se pudo iniciar porque falta OXCT.dll Por Favor Descargue de nuevo o busca la dll.

  • message_box_title

    error

  • password

    cybergate

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1212
      • C:\Users\Admin\AppData\Local\Temp\f25ae1a99bb1210aa51acd80ee8afc62a8fa8d60fbc2e8ee21ce67b0cd8c845e.exe
        "C:\Users\Admin\AppData\Local\Temp\f25ae1a99bb1210aa51acd80ee8afc62a8fa8d60fbc2e8ee21ce67b0cd8c845e.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:560
        • C:\Users\Admin\AppData\Local\Temp\f25ae1a99bb1210aa51acd80ee8afc62a8fa8d60fbc2e8ee21ce67b0cd8c845e.exe
          "C:\Users\Admin\AppData\Local\Temp\f25ae1a99bb1210aa51acd80ee8afc62a8fa8d60fbc2e8ee21ce67b0cd8c845e.exe"
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:556
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:868
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:1936
            • C:\Users\Admin\AppData\Local\Temp\f25ae1a99bb1210aa51acd80ee8afc62a8fa8d60fbc2e8ee21ce67b0cd8c845e.exe
              "C:\Users\Admin\AppData\Local\Temp\f25ae1a99bb1210aa51acd80ee8afc62a8fa8d60fbc2e8ee21ce67b0cd8c845e.exe"
              4⤵
              • Loads dropped DLL
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:864
              • C:\dir\install\install\chome.exe
                "C:\dir\install\install\chome.exe"
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious use of SetWindowsHookEx
                PID:1560
                • C:\dir\install\install\chome.exe
                  "C:\dir\install\install\chome.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:628

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
        Filesize

        219KB

        MD5

        a8d3bb68f756f5e769620641849798a4

        SHA1

        e8fa5318b3249b9fe66d0cc39e91eefe1942a2cb

        SHA256

        3f83178a9a4317c1f04d39f2761e6a0845deade822d9ad10014c107e3c798260

        SHA512

        1e6d1e30d27bd6d27e6fc1a07440b8a02bc5daad3684c9e8edb1ef3cee91cfa2cf572e951b58c077ce0d30f6e1ae7af0522a89cbba73f544f3b95edb359da93c

      • C:\dir\install\install\chome.exe
        Filesize

        337KB

        MD5

        2c1f0d473214ee7b37f073fbc0bcc6bd

        SHA1

        2ab3be562fc29a5a0714288f2aec13e85ca037d9

        SHA256

        f25ae1a99bb1210aa51acd80ee8afc62a8fa8d60fbc2e8ee21ce67b0cd8c845e

        SHA512

        dd32d41dabfc8986cfff0870d6e9593c91c43447361788f8a6a71e890b4ab226f6fc541ff27126491ee7231016e5f21c46b62f6a11523907f78872f42c783e99

      • C:\dir\install\install\chome.exe
        Filesize

        337KB

        MD5

        2c1f0d473214ee7b37f073fbc0bcc6bd

        SHA1

        2ab3be562fc29a5a0714288f2aec13e85ca037d9

        SHA256

        f25ae1a99bb1210aa51acd80ee8afc62a8fa8d60fbc2e8ee21ce67b0cd8c845e

        SHA512

        dd32d41dabfc8986cfff0870d6e9593c91c43447361788f8a6a71e890b4ab226f6fc541ff27126491ee7231016e5f21c46b62f6a11523907f78872f42c783e99

      • \??\c:\dir\install\install\chome.exe
        Filesize

        337KB

        MD5

        2c1f0d473214ee7b37f073fbc0bcc6bd

        SHA1

        2ab3be562fc29a5a0714288f2aec13e85ca037d9

        SHA256

        f25ae1a99bb1210aa51acd80ee8afc62a8fa8d60fbc2e8ee21ce67b0cd8c845e

        SHA512

        dd32d41dabfc8986cfff0870d6e9593c91c43447361788f8a6a71e890b4ab226f6fc541ff27126491ee7231016e5f21c46b62f6a11523907f78872f42c783e99

      • \dir\install\install\chome.exe
        Filesize

        337KB

        MD5

        2c1f0d473214ee7b37f073fbc0bcc6bd

        SHA1

        2ab3be562fc29a5a0714288f2aec13e85ca037d9

        SHA256

        f25ae1a99bb1210aa51acd80ee8afc62a8fa8d60fbc2e8ee21ce67b0cd8c845e

        SHA512

        dd32d41dabfc8986cfff0870d6e9593c91c43447361788f8a6a71e890b4ab226f6fc541ff27126491ee7231016e5f21c46b62f6a11523907f78872f42c783e99

      • \dir\install\install\chome.exe
        Filesize

        337KB

        MD5

        2c1f0d473214ee7b37f073fbc0bcc6bd

        SHA1

        2ab3be562fc29a5a0714288f2aec13e85ca037d9

        SHA256

        f25ae1a99bb1210aa51acd80ee8afc62a8fa8d60fbc2e8ee21ce67b0cd8c845e

        SHA512

        dd32d41dabfc8986cfff0870d6e9593c91c43447361788f8a6a71e890b4ab226f6fc541ff27126491ee7231016e5f21c46b62f6a11523907f78872f42c783e99

      • \dir\install\install\chome.exe
        Filesize

        337KB

        MD5

        2c1f0d473214ee7b37f073fbc0bcc6bd

        SHA1

        2ab3be562fc29a5a0714288f2aec13e85ca037d9

        SHA256

        f25ae1a99bb1210aa51acd80ee8afc62a8fa8d60fbc2e8ee21ce67b0cd8c845e

        SHA512

        dd32d41dabfc8986cfff0870d6e9593c91c43447361788f8a6a71e890b4ab226f6fc541ff27126491ee7231016e5f21c46b62f6a11523907f78872f42c783e99

      • memory/556-89-0x0000000024130000-0x000000002418F000-memory.dmp
        Filesize

        380KB

      • memory/556-81-0x00000000240D0000-0x000000002412F000-memory.dmp
        Filesize

        380KB

      • memory/556-61-0x0000000000400000-0x000000000044D000-memory.dmp
        Filesize

        308KB

      • memory/556-72-0x0000000000400000-0x000000000044D000-memory.dmp
        Filesize

        308KB

      • memory/556-73-0x0000000024070000-0x00000000240CF000-memory.dmp
        Filesize

        380KB

      • memory/556-96-0x0000000000400000-0x000000000044D000-memory.dmp
        Filesize

        308KB

      • memory/556-59-0x0000000075551000-0x0000000075553000-memory.dmp
        Filesize

        8KB

      • memory/556-60-0x0000000000400000-0x000000000044D000-memory.dmp
        Filesize

        308KB

      • memory/556-57-0x000000000040BCA4-mapping.dmp
      • memory/556-56-0x0000000000400000-0x000000000044D000-memory.dmp
        Filesize

        308KB

      • memory/556-63-0x0000000024010000-0x000000002406F000-memory.dmp
        Filesize

        380KB

      • memory/556-58-0x0000000000400000-0x000000000044D000-memory.dmp
        Filesize

        308KB

      • memory/628-105-0x000000000040BCA4-mapping.dmp
      • memory/628-109-0x0000000000400000-0x000000000044D000-memory.dmp
        Filesize

        308KB

      • memory/628-110-0x0000000000400000-0x000000000044D000-memory.dmp
        Filesize

        308KB

      • memory/628-111-0x0000000000400000-0x000000000044D000-memory.dmp
        Filesize

        308KB

      • memory/864-113-0x0000000024130000-0x000000002418F000-memory.dmp
        Filesize

        380KB

      • memory/864-95-0x0000000024130000-0x000000002418F000-memory.dmp
        Filesize

        380KB

      • memory/864-94-0x0000000024130000-0x000000002418F000-memory.dmp
        Filesize

        380KB

      • memory/864-85-0x0000000000000000-mapping.dmp
      • memory/868-69-0x0000000000000000-mapping.dmp
      • memory/868-79-0x0000000024070000-0x00000000240CF000-memory.dmp
        Filesize

        380KB

      • memory/868-78-0x0000000024070000-0x00000000240CF000-memory.dmp
        Filesize

        380KB

      • memory/868-71-0x0000000074B71000-0x0000000074B73000-memory.dmp
        Filesize

        8KB

      • memory/868-112-0x0000000024070000-0x00000000240CF000-memory.dmp
        Filesize

        380KB

      • memory/1212-66-0x0000000024010000-0x000000002406F000-memory.dmp
        Filesize

        380KB

      • memory/1560-99-0x0000000000000000-mapping.dmp