Analysis

  • max time kernel
    150s
  • max time network
    63s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2022 00:51

General

  • Target

    935316e8d2c8491f562d6afba6b27b11cd7c5aa14b23bc09ca51a338cf739666.exe

  • Size

    1.1MB

  • MD5

    951ff995c6916e005d81714566fb2f22

  • SHA1

    15d7c814c07912bc8713b5b2792596d2ecde1a61

  • SHA256

    935316e8d2c8491f562d6afba6b27b11cd7c5aa14b23bc09ca51a338cf739666

  • SHA512

    f0402552dcb5cf81b6bf4c977d7ab34b3c62576741e3a03492eb7bd03629838f2954f8a26a24b0970332c08433be3277ef145378a42859951ee610a56658b8ed

  • SSDEEP

    24576:04wQU6icoECrbQ+TNhnzrrFVRrZTHKL7tuq+LojcRScod/iqz:04lLoER+T7lVRrZT0sR9qz

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

victima

C2

blouregar.no-ip.org:2000

Mutex

jujuju...

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    win32

  • install_file

    ocs.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1284
      • C:\Users\Admin\AppData\Local\Temp\935316e8d2c8491f562d6afba6b27b11cd7c5aa14b23bc09ca51a338cf739666.exe
        "C:\Users\Admin\AppData\Local\Temp\935316e8d2c8491f562d6afba6b27b11cd7c5aa14b23bc09ca51a338cf739666.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1184
        • C:\Users\Admin\AppData\Local\Temp\935316e8d2c8491f562d6afba6b27b11cd7c5aa14b23bc09ca51a338cf739666.exe
          C:\Users\Admin\AppData\Local\Temp\935316e8d2c8491f562d6afba6b27b11cd7c5aa14b23bc09ca51a338cf739666.exe
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2012
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:472
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:840
            • C:\Users\Admin\AppData\Local\Temp\935316e8d2c8491f562d6afba6b27b11cd7c5aa14b23bc09ca51a338cf739666.exe
              "C:\Users\Admin\AppData\Local\Temp\935316e8d2c8491f562d6afba6b27b11cd7c5aa14b23bc09ca51a338cf739666.exe"
              4⤵
              • Loads dropped DLL
              • Drops file in Windows directory
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:616
              • C:\Windows\win32\ocs.exe
                "C:\Windows\win32\ocs.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of SetWindowsHookEx
                PID:1720
                • C:\Windows\win32\ocs.exe
                  C:\Windows\win32\ocs.exe
                  6⤵
                  • Executes dropped EXE
                  PID:1776
      • C:\Windows\SysWOW64\DllHost.exe
        C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
        1⤵
        • Suspicious use of FindShellTrayWindow
        PID:968

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
        Filesize

        480KB

        MD5

        390f6eadcde3a3d6022f3bb4da821484

        SHA1

        ad14bfa51e0e82d41624f748176e425c3c704cca

        SHA256

        82e3f848f5b8f54fe11b957956494881871cf9ec4c016f99a758297e97656caf

        SHA512

        fc4841b4393ba877830a0c9929ab22239df197e523b1d9eb84afbfdbdb21a65c2873abd4319b171192793f94ec7b30a7681be73dffda594b045225b614762dde

      • C:\Users\Admin\AppData\Local\Temp\naruto_vs_sasuke.jpg
        Filesize

        250KB

        MD5

        27fd0737fe361c33feb687c735c81569

        SHA1

        8bc8894cff05a5d4e893eebbd029810acb515d32

        SHA256

        861b1d8b062892c500658efef5c12add7bbf7894c4e46621e0926fdfddd15279

        SHA512

        a1945235aa16dcc0a6261363581cdd3627494874373d28c7ce4957b661d5837312d31dc275cb6fae5062f29a75c5fac9fea6c7177a40064a5b42c5c8aa2f8a96

      • C:\Windows\win32\ocs.exe
        Filesize

        1.1MB

        MD5

        951ff995c6916e005d81714566fb2f22

        SHA1

        15d7c814c07912bc8713b5b2792596d2ecde1a61

        SHA256

        935316e8d2c8491f562d6afba6b27b11cd7c5aa14b23bc09ca51a338cf739666

        SHA512

        f0402552dcb5cf81b6bf4c977d7ab34b3c62576741e3a03492eb7bd03629838f2954f8a26a24b0970332c08433be3277ef145378a42859951ee610a56658b8ed

      • C:\Windows\win32\ocs.exe
        Filesize

        1.1MB

        MD5

        951ff995c6916e005d81714566fb2f22

        SHA1

        15d7c814c07912bc8713b5b2792596d2ecde1a61

        SHA256

        935316e8d2c8491f562d6afba6b27b11cd7c5aa14b23bc09ca51a338cf739666

        SHA512

        f0402552dcb5cf81b6bf4c977d7ab34b3c62576741e3a03492eb7bd03629838f2954f8a26a24b0970332c08433be3277ef145378a42859951ee610a56658b8ed

      • C:\Windows\win32\ocs.exe
        Filesize

        1.1MB

        MD5

        951ff995c6916e005d81714566fb2f22

        SHA1

        15d7c814c07912bc8713b5b2792596d2ecde1a61

        SHA256

        935316e8d2c8491f562d6afba6b27b11cd7c5aa14b23bc09ca51a338cf739666

        SHA512

        f0402552dcb5cf81b6bf4c977d7ab34b3c62576741e3a03492eb7bd03629838f2954f8a26a24b0970332c08433be3277ef145378a42859951ee610a56658b8ed

      • \??\c:\users\admin\appdata\local\temp\D5EAE89A
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • \Windows\win32\ocs.exe
        Filesize

        1.1MB

        MD5

        951ff995c6916e005d81714566fb2f22

        SHA1

        15d7c814c07912bc8713b5b2792596d2ecde1a61

        SHA256

        935316e8d2c8491f562d6afba6b27b11cd7c5aa14b23bc09ca51a338cf739666

        SHA512

        f0402552dcb5cf81b6bf4c977d7ab34b3c62576741e3a03492eb7bd03629838f2954f8a26a24b0970332c08433be3277ef145378a42859951ee610a56658b8ed

      • \Windows\win32\ocs.exe
        Filesize

        1.1MB

        MD5

        951ff995c6916e005d81714566fb2f22

        SHA1

        15d7c814c07912bc8713b5b2792596d2ecde1a61

        SHA256

        935316e8d2c8491f562d6afba6b27b11cd7c5aa14b23bc09ca51a338cf739666

        SHA512

        f0402552dcb5cf81b6bf4c977d7ab34b3c62576741e3a03492eb7bd03629838f2954f8a26a24b0970332c08433be3277ef145378a42859951ee610a56658b8ed

      • memory/472-71-0x0000000000000000-mapping.dmp
      • memory/472-82-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/472-73-0x0000000074671000-0x0000000074673000-memory.dmp
        Filesize

        8KB

      • memory/472-79-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/616-121-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/616-117-0x0000000007920000-0x0000000007CC6000-memory.dmp
        Filesize

        3.6MB

      • memory/616-99-0x0000000000400000-0x00000000007A6000-memory.dmp
        Filesize

        3.6MB

      • memory/616-116-0x0000000007920000-0x0000000007CC6000-memory.dmp
        Filesize

        3.6MB

      • memory/616-88-0x0000000000000000-mapping.dmp
      • memory/616-95-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/616-100-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/1184-60-0x0000000000400000-0x00000000007A6000-memory.dmp
        Filesize

        3.6MB

      • memory/1184-54-0x0000000075A11000-0x0000000075A13000-memory.dmp
        Filesize

        8KB

      • memory/1284-68-0x0000000024010000-0x0000000024072000-memory.dmp
        Filesize

        392KB

      • memory/1720-103-0x0000000000000000-mapping.dmp
      • memory/1720-113-0x0000000000400000-0x00000000007A6000-memory.dmp
        Filesize

        3.6MB

      • memory/1776-120-0x0000000000400000-0x000000000048E000-memory.dmp
        Filesize

        568KB

      • memory/1776-118-0x0000000000400000-0x000000000048E000-memory.dmp
        Filesize

        568KB

      • memory/1776-110-0x000000000040BBF4-mapping.dmp
      • memory/1776-115-0x0000000000400000-0x000000000048E000-memory.dmp
        Filesize

        568KB

      • memory/2012-57-0x0000000000400000-0x000000000048E000-memory.dmp
        Filesize

        568KB

      • memory/2012-59-0x0000000000400000-0x000000000048E000-memory.dmp
        Filesize

        568KB

      • memory/2012-90-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/2012-96-0x0000000000400000-0x000000000048E000-memory.dmp
        Filesize

        568KB

      • memory/2012-84-0x00000000240F0000-0x0000000024152000-memory.dmp
        Filesize

        392KB

      • memory/2012-62-0x0000000000400000-0x000000000048E000-memory.dmp
        Filesize

        568KB

      • memory/2012-65-0x0000000024010000-0x0000000024072000-memory.dmp
        Filesize

        392KB

      • memory/2012-58-0x000000000040BBF4-mapping.dmp
      • memory/2012-63-0x0000000000400000-0x000000000048E000-memory.dmp
        Filesize

        568KB

      • memory/2012-74-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB