Analysis

  • max time kernel
    154s
  • max time network
    82s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04/12/2022, 13:22

General

  • Target

    99d019466ae30c3672c0e2795614ca7943b8c7b79764283411c733a69290dadb.exe

  • Size

    472KB

  • MD5

    a466cf747bbc9497ea7ca369704cb3e9

  • SHA1

    c84997b24a0428e08d87b34f90bb4aada52628a0

  • SHA256

    99d019466ae30c3672c0e2795614ca7943b8c7b79764283411c733a69290dadb

  • SHA512

    7ffb205ef60bf1ef1a3b0de8187e0c3f4e47602aafb93547b1f74093dd2d6d47942da8f7a36d005ec50e97757ed5c3260bba65d1d3c0b955ae9b3b9361624d1b

  • SSDEEP

    12288:MvvhjR5tUV9EAMxGzG9fjijs95FtwVwluFnxW80Zru:MvvdR5OEAMV9HFt1uFxW80E

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

nanoxa.no-ip.org:80

nanoxa.no-ip.org:81

nanoxa.no-ip.org:2000

Mutex

jajajajaa

Attributes
  • enable_keylogger

    false

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Hacked by Nanoxa

  • message_box_title

    Error

  • password

    abcd1234

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\99d019466ae30c3672c0e2795614ca7943b8c7b79764283411c733a69290dadb.exe
    "C:\Users\Admin\AppData\Local\Temp\99d019466ae30c3672c0e2795614ca7943b8c7b79764283411c733a69290dadb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Users\Admin\AppData\Local\Temp\99d019466ae30c3672c0e2795614ca7943b8c7b79764283411c733a69290dadb.exe
      C:\Users\Admin\AppData\Local\Temp\99d019466ae30c3672c0e2795614ca7943b8c7b79764283411c733a69290dadb.exe
      2⤵
      • Adds policy Run key to start application
      • Modifies Installed Components in the registry
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1396
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
          PID:1256
        • C:\Users\Admin\AppData\Local\Temp\99d019466ae30c3672c0e2795614ca7943b8c7b79764283411c733a69290dadb.exe
          "C:\Users\Admin\AppData\Local\Temp\99d019466ae30c3672c0e2795614ca7943b8c7b79764283411c733a69290dadb.exe"
          3⤵
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          PID:852
          • C:\Program Files (x86)\install\server.exe
            "C:\Program Files (x86)\install\server.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            PID:1220
            • C:\Program Files (x86)\install\server.exe
              "C:\Program Files (x86)\install\server.exe"
              5⤵
              • Executes dropped EXE
              PID:896
    • C:\Windows\SysWOW64\DllHost.exe
      C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
      1⤵
      • Suspicious use of FindShellTrayWindow
      PID:1748

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\install\server.exe

            Filesize

            472KB

            MD5

            a466cf747bbc9497ea7ca369704cb3e9

            SHA1

            c84997b24a0428e08d87b34f90bb4aada52628a0

            SHA256

            99d019466ae30c3672c0e2795614ca7943b8c7b79764283411c733a69290dadb

            SHA512

            7ffb205ef60bf1ef1a3b0de8187e0c3f4e47602aafb93547b1f74093dd2d6d47942da8f7a36d005ec50e97757ed5c3260bba65d1d3c0b955ae9b3b9361624d1b

          • C:\Program Files (x86)\install\server.exe

            Filesize

            472KB

            MD5

            a466cf747bbc9497ea7ca369704cb3e9

            SHA1

            c84997b24a0428e08d87b34f90bb4aada52628a0

            SHA256

            99d019466ae30c3672c0e2795614ca7943b8c7b79764283411c733a69290dadb

            SHA512

            7ffb205ef60bf1ef1a3b0de8187e0c3f4e47602aafb93547b1f74093dd2d6d47942da8f7a36d005ec50e97757ed5c3260bba65d1d3c0b955ae9b3b9361624d1b

          • C:\Program Files (x86)\install\server.exe

            Filesize

            472KB

            MD5

            a466cf747bbc9497ea7ca369704cb3e9

            SHA1

            c84997b24a0428e08d87b34f90bb4aada52628a0

            SHA256

            99d019466ae30c3672c0e2795614ca7943b8c7b79764283411c733a69290dadb

            SHA512

            7ffb205ef60bf1ef1a3b0de8187e0c3f4e47602aafb93547b1f74093dd2d6d47942da8f7a36d005ec50e97757ed5c3260bba65d1d3c0b955ae9b3b9361624d1b

          • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

            Filesize

            326KB

            MD5

            72ca82a28973cbfb50aa5294200049ce

            SHA1

            608a15d0b4872a499add3ed688e5470fae9981b9

            SHA256

            5fa24744ca1b2c28ba7319249776e61b0ece66e64045f795d4a4d75f4728eeca

            SHA512

            df6480d7d6238db3dfe33f2a7a507b89b9e04fa0f221226d81dbce5d5778f79ed81de849b6819a8186d095b758d38c9d5a2d7da984a5ef12fda8488bd455a9a0

          • C:\Users\Admin\AppData\Local\Temp\clases-de-computacion-photoshop-y-disentildeo-graacutefico_beeb5a0_3.jpg

            Filesize

            96KB

            MD5

            aa21abf831b4420257ee9d57f8a8572e

            SHA1

            97dfbaa473af5e4bea4ab1da6725abb0aea7816c

            SHA256

            b6992a61abc09662ccd333c82bed3926b5d55fee3b3e6be78173d630c5578534

            SHA512

            3299b98d060586262bdda33c7ed38a20aeddba1a96e5ea3647e38ca672e0da6ff3add66ccad4931841e2137529f6bef22bb7613e3cae4d579e4adbd552567e62

          • \Program Files (x86)\install\server.exe

            Filesize

            472KB

            MD5

            a466cf747bbc9497ea7ca369704cb3e9

            SHA1

            c84997b24a0428e08d87b34f90bb4aada52628a0

            SHA256

            99d019466ae30c3672c0e2795614ca7943b8c7b79764283411c733a69290dadb

            SHA512

            7ffb205ef60bf1ef1a3b0de8187e0c3f4e47602aafb93547b1f74093dd2d6d47942da8f7a36d005ec50e97757ed5c3260bba65d1d3c0b955ae9b3b9361624d1b

          • \Program Files (x86)\install\server.exe

            Filesize

            472KB

            MD5

            a466cf747bbc9497ea7ca369704cb3e9

            SHA1

            c84997b24a0428e08d87b34f90bb4aada52628a0

            SHA256

            99d019466ae30c3672c0e2795614ca7943b8c7b79764283411c733a69290dadb

            SHA512

            7ffb205ef60bf1ef1a3b0de8187e0c3f4e47602aafb93547b1f74093dd2d6d47942da8f7a36d005ec50e97757ed5c3260bba65d1d3c0b955ae9b3b9361624d1b

          • memory/852-100-0x0000000024080000-0x00000000240E2000-memory.dmp

            Filesize

            392KB

          • memory/852-75-0x0000000024080000-0x00000000240E2000-memory.dmp

            Filesize

            392KB

          • memory/852-77-0x0000000024080000-0x00000000240E2000-memory.dmp

            Filesize

            392KB

          • memory/852-97-0x0000000024080000-0x00000000240E2000-memory.dmp

            Filesize

            392KB

          • memory/896-99-0x0000000000400000-0x0000000000471000-memory.dmp

            Filesize

            452KB

          • memory/896-96-0x0000000000400000-0x0000000000471000-memory.dmp

            Filesize

            452KB

          • memory/896-94-0x0000000000400000-0x0000000000471000-memory.dmp

            Filesize

            452KB

          • memory/896-93-0x0000000000400000-0x0000000000471000-memory.dmp

            Filesize

            452KB

          • memory/1396-61-0x0000000000400000-0x0000000000471000-memory.dmp

            Filesize

            452KB

          • memory/1396-70-0x0000000000400000-0x0000000000471000-memory.dmp

            Filesize

            452KB

          • memory/1396-62-0x0000000000400000-0x0000000000471000-memory.dmp

            Filesize

            452KB

          • memory/1396-63-0x0000000000400000-0x0000000000471000-memory.dmp

            Filesize

            452KB

          • memory/1396-65-0x0000000024010000-0x0000000024072000-memory.dmp

            Filesize

            392KB

          • memory/1396-57-0x0000000000400000-0x0000000000471000-memory.dmp

            Filesize

            452KB

          • memory/1396-78-0x0000000000400000-0x0000000000471000-memory.dmp

            Filesize

            452KB

          • memory/1396-72-0x0000000024080000-0x00000000240E2000-memory.dmp

            Filesize

            392KB

          • memory/1652-56-0x0000000075661000-0x0000000075663000-memory.dmp

            Filesize

            8KB