Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2022 04:15

General

  • Target

    ae8ef7d95830225eeb5281e1dcd998d5a20bc0f7d2637562d453c079162a7285.exe

  • Size

    6.0MB

  • MD5

    7d56d6770cea41bce51a8a450fc5c4c0

  • SHA1

    28009333e89edc0d4435153eac5a5e4ffb92bee9

  • SHA256

    ae8ef7d95830225eeb5281e1dcd998d5a20bc0f7d2637562d453c079162a7285

  • SHA512

    34653efd10abd40bf83d3d1769f8a844204f35ef3e0a1af14d203c4d943ce7e790dec8eee07a682434cb119925630c7ceedbc975fa5c3dac201e11a03596ba74

  • SSDEEP

    49152:fU/Sjt/4FCdnG4PaF2rHrE1kGrebyz90CIFOxWA8uoWh1h:

Malware Config

Extracted

Family

cybergate

Version

2.7 Beta 02

Botnet

Test 1

C2

87w.no-ip.info:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Adobe

  • install_file

    PDFViewer.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    MSNMSGR

  • regkey_hklm

    MSNMSGR

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 7 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 4 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae8ef7d95830225eeb5281e1dcd998d5a20bc0f7d2637562d453c079162a7285.exe
    "C:\Users\Admin\AppData\Local\Temp\ae8ef7d95830225eeb5281e1dcd998d5a20bc0f7d2637562d453c079162a7285.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      2⤵
        PID:968
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1980
        • C:\Users\Admin\AppData\Roaming\Windows 7 Loader v1.EXE
          "C:\Users\Admin\AppData\Roaming\Windows 7 Loader v1.EXE"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:864
          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\NETCRY~1.EXE
            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\NETCRY~1.EXE
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1804
            • C:\Users\Admin\AppData\Local\Temp\7180601.exe
              "C:\Users\Admin\AppData\Local\Temp\7180601.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:680
              • C:\Users\Admin\AppData\Local\Temp\Be.exe
                "C:\Users\Admin\AppData\Local\Temp\Be.exe"
                6⤵
                • Adds policy Run key to start application
                • Executes dropped EXE
                • Modifies Installed Components in the registry
                • Loads dropped DLL
                • Adds Run key to start application
                • Suspicious use of WriteProcessMemory
                PID:1728
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe"
                  7⤵
                    PID:1324
                  • C:\Users\Admin\AppData\Local\Temp\Be.exe
                    "C:\Users\Admin\AppData\Local\Temp\Be.exe"
                    7⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of AdjustPrivilegeToken
                    PID:888
                    • C:\Adobe\PDFViewer.exe
                      "C:\Adobe\PDFViewer.exe"
                      8⤵
                      • Executes dropped EXE
                      PID:1524
            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WINDOW~1.EXE
              C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WINDOW~1.EXE
              4⤵
              • Executes dropped EXE
              • Checks BIOS information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1732

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Persistence

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Scripting

      1
      T1064

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Adobe\PDFViewer.exe
        Filesize

        277KB

        MD5

        7d7020d58758a108ab1bc936394adc35

        SHA1

        7b87fef14a055112a2614d53f10b68e7ed72740a

        SHA256

        8163ffe85cc0ab78301155fd1585c6bd5545cae90524ba40baacebaf30651dba

        SHA512

        75aeada7f0cf4a5dd06cd3f1c7bf6416ce5c686dea1bb0ae6685b309748423526da790bdce333c1c47bccd8f0b22dca6a1f50301d6d741478dfc79358f83bef8

      • C:\Adobe\PDFViewer.exe
        Filesize

        277KB

        MD5

        7d7020d58758a108ab1bc936394adc35

        SHA1

        7b87fef14a055112a2614d53f10b68e7ed72740a

        SHA256

        8163ffe85cc0ab78301155fd1585c6bd5545cae90524ba40baacebaf30651dba

        SHA512

        75aeada7f0cf4a5dd06cd3f1c7bf6416ce5c686dea1bb0ae6685b309748423526da790bdce333c1c47bccd8f0b22dca6a1f50301d6d741478dfc79358f83bef8

      • C:\Users\Admin\AppData\Local\Temp\7180601.exe
        Filesize

        431KB

        MD5

        aba1b0b466a0524fcd1ecfc1810008db

        SHA1

        35183ce7e6b546bc9bb57a4e3e8aeff2e038926f

        SHA256

        5176013c159dc9d43702419e472909213ed3e22e6944466f2f436e142e1827d1

        SHA512

        9172de099fe795c4d203810b767a474b14d352f5dfa4fc8af993ee50cea47eaf23bcfda0d7693437ef6a00a815634b626e22c7b9a32764765290951f6d9a0d84

      • C:\Users\Admin\AppData\Local\Temp\7180601.exe
        Filesize

        431KB

        MD5

        aba1b0b466a0524fcd1ecfc1810008db

        SHA1

        35183ce7e6b546bc9bb57a4e3e8aeff2e038926f

        SHA256

        5176013c159dc9d43702419e472909213ed3e22e6944466f2f436e142e1827d1

        SHA512

        9172de099fe795c4d203810b767a474b14d352f5dfa4fc8af993ee50cea47eaf23bcfda0d7693437ef6a00a815634b626e22c7b9a32764765290951f6d9a0d84

      • C:\Users\Admin\AppData\Local\Temp\Be.exe
        Filesize

        277KB

        MD5

        7d7020d58758a108ab1bc936394adc35

        SHA1

        7b87fef14a055112a2614d53f10b68e7ed72740a

        SHA256

        8163ffe85cc0ab78301155fd1585c6bd5545cae90524ba40baacebaf30651dba

        SHA512

        75aeada7f0cf4a5dd06cd3f1c7bf6416ce5c686dea1bb0ae6685b309748423526da790bdce333c1c47bccd8f0b22dca6a1f50301d6d741478dfc79358f83bef8

      • C:\Users\Admin\AppData\Local\Temp\Be.exe
        Filesize

        277KB

        MD5

        7d7020d58758a108ab1bc936394adc35

        SHA1

        7b87fef14a055112a2614d53f10b68e7ed72740a

        SHA256

        8163ffe85cc0ab78301155fd1585c6bd5545cae90524ba40baacebaf30651dba

        SHA512

        75aeada7f0cf4a5dd06cd3f1c7bf6416ce5c686dea1bb0ae6685b309748423526da790bdce333c1c47bccd8f0b22dca6a1f50301d6d741478dfc79358f83bef8

      • C:\Users\Admin\AppData\Local\Temp\Be.exe
        Filesize

        277KB

        MD5

        7d7020d58758a108ab1bc936394adc35

        SHA1

        7b87fef14a055112a2614d53f10b68e7ed72740a

        SHA256

        8163ffe85cc0ab78301155fd1585c6bd5545cae90524ba40baacebaf30651dba

        SHA512

        75aeada7f0cf4a5dd06cd3f1c7bf6416ce5c686dea1bb0ae6685b309748423526da790bdce333c1c47bccd8f0b22dca6a1f50301d6d741478dfc79358f83bef8

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\NETCRY~1.EXE
        Filesize

        515KB

        MD5

        df15ba4ad4eee597368bb84a41980c1f

        SHA1

        0a6accce520e7e7c7b71d57c85955fdea782b471

        SHA256

        d9ef0300375a892d1454f3f47b64e468e86f11e553791ff9ed5ab2914733565d

        SHA512

        482e011a650bdc6ae4f9a7d3a616dc9953f38c2926e69b2b12e97cc222196cc0ff5d6743a652f2ad117a3a708bd22032dc2e70c5c5e76a90ee437cf8e2b7000f

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\NETCRY~1.EXE
        Filesize

        515KB

        MD5

        df15ba4ad4eee597368bb84a41980c1f

        SHA1

        0a6accce520e7e7c7b71d57c85955fdea782b471

        SHA256

        d9ef0300375a892d1454f3f47b64e468e86f11e553791ff9ed5ab2914733565d

        SHA512

        482e011a650bdc6ae4f9a7d3a616dc9953f38c2926e69b2b12e97cc222196cc0ff5d6743a652f2ad117a3a708bd22032dc2e70c5c5e76a90ee437cf8e2b7000f

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WINDOW~1.EXE
        Filesize

        2.9MB

        MD5

        74b943e99706b6d7000de9c53b9ac1d9

        SHA1

        74cd97db270bd38d3a4e33ff18f2141731d8299e

        SHA256

        9bec7c3c236d008a414dbc4a64df68d85648114db5c776859da6612e008f9a38

        SHA512

        0184721d10d4de735775a25b69aca45bfa03bbddc0701bd221b7b12a9a10815dd534f7e2be501d93de6b6852bdb35d5c7d06625b4af4eb7bd3d9c3b7c3cb9c8f

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WINDOW~1.EXE
        Filesize

        2.9MB

        MD5

        74b943e99706b6d7000de9c53b9ac1d9

        SHA1

        74cd97db270bd38d3a4e33ff18f2141731d8299e

        SHA256

        9bec7c3c236d008a414dbc4a64df68d85648114db5c776859da6612e008f9a38

        SHA512

        0184721d10d4de735775a25b69aca45bfa03bbddc0701bd221b7b12a9a10815dd534f7e2be501d93de6b6852bdb35d5c7d06625b4af4eb7bd3d9c3b7c3cb9c8f

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
        Filesize

        230KB

        MD5

        bdf17b23c405ec4e7ddfb986e96e40b1

        SHA1

        754ff424501feb3b6ff144b166e9ed1be1112c8c

        SHA256

        45bc04378bf3dbffe133c98eb470f92cb86bea034cd67de8f5a3787212611d66

        SHA512

        44e0918b7a8e4d3281a8ed66d487dd75795adbcc5ce399c6de05bff43abcd1877990cb41c93e806bf86294279d74006721b38437a36439c44927c64208ef345b

      • C:\Users\Admin\AppData\Roaming\Windows 7 Loader v1.EXE
        Filesize

        1.9MB

        MD5

        64e1cbcf6b24bec2751dd66ad00326fd

        SHA1

        79556119b6223601581eda228b627a8ecfeb4f08

        SHA256

        e403c122f3d4ffcc22f699cf2f11e6e7491292fa84d6bbe1111a0018413f087f

        SHA512

        e76646c0f986c06b0378e8511124b30688054da265bd98fbcf6299288ff822b58d373e6d89d0f4444fcf1abc6bf60ecfe091309695bfd4953de3a57fd31c9e97

      • \Adobe\PDFViewer.exe
        Filesize

        277KB

        MD5

        7d7020d58758a108ab1bc936394adc35

        SHA1

        7b87fef14a055112a2614d53f10b68e7ed72740a

        SHA256

        8163ffe85cc0ab78301155fd1585c6bd5545cae90524ba40baacebaf30651dba

        SHA512

        75aeada7f0cf4a5dd06cd3f1c7bf6416ce5c686dea1bb0ae6685b309748423526da790bdce333c1c47bccd8f0b22dca6a1f50301d6d741478dfc79358f83bef8

      • \Adobe\PDFViewer.exe
        Filesize

        277KB

        MD5

        7d7020d58758a108ab1bc936394adc35

        SHA1

        7b87fef14a055112a2614d53f10b68e7ed72740a

        SHA256

        8163ffe85cc0ab78301155fd1585c6bd5545cae90524ba40baacebaf30651dba

        SHA512

        75aeada7f0cf4a5dd06cd3f1c7bf6416ce5c686dea1bb0ae6685b309748423526da790bdce333c1c47bccd8f0b22dca6a1f50301d6d741478dfc79358f83bef8

      • \Users\Admin\AppData\Local\Temp\Be.exe
        Filesize

        277KB

        MD5

        7d7020d58758a108ab1bc936394adc35

        SHA1

        7b87fef14a055112a2614d53f10b68e7ed72740a

        SHA256

        8163ffe85cc0ab78301155fd1585c6bd5545cae90524ba40baacebaf30651dba

        SHA512

        75aeada7f0cf4a5dd06cd3f1c7bf6416ce5c686dea1bb0ae6685b309748423526da790bdce333c1c47bccd8f0b22dca6a1f50301d6d741478dfc79358f83bef8

      • \Users\Admin\AppData\Roaming\Windows 7 Loader v1.EXE
        Filesize

        1.9MB

        MD5

        64e1cbcf6b24bec2751dd66ad00326fd

        SHA1

        79556119b6223601581eda228b627a8ecfeb4f08

        SHA256

        e403c122f3d4ffcc22f699cf2f11e6e7491292fa84d6bbe1111a0018413f087f

        SHA512

        e76646c0f986c06b0378e8511124b30688054da265bd98fbcf6299288ff822b58d373e6d89d0f4444fcf1abc6bf60ecfe091309695bfd4953de3a57fd31c9e97

      • memory/680-130-0x0000000000A96000-0x0000000000AB5000-memory.dmp
        Filesize

        124KB

      • memory/680-91-0x000007FEF2DF0000-0x000007FEF3E86000-memory.dmp
        Filesize

        16.6MB

      • memory/680-88-0x000007FEF4260000-0x000007FEF4C83000-memory.dmp
        Filesize

        10.1MB

      • memory/680-84-0x0000000000000000-mapping.dmp
      • memory/864-75-0x000007FEFBC01000-0x000007FEFBC03000-memory.dmp
        Filesize

        8KB

      • memory/864-73-0x0000000000000000-mapping.dmp
      • memory/888-169-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/888-165-0x0000000000000000-mapping.dmp
      • memory/888-193-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/888-191-0x0000000004C00000-0x0000000004C58000-memory.dmp
        Filesize

        352KB

      • memory/888-192-0x0000000004C00000-0x0000000004C58000-memory.dmp
        Filesize

        352KB

      • memory/888-187-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/888-186-0x0000000004C00000-0x0000000004C58000-memory.dmp
        Filesize

        352KB

      • memory/888-185-0x0000000004C00000-0x0000000004C58000-memory.dmp
        Filesize

        352KB

      • memory/1524-189-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1524-188-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1524-182-0x0000000000000000-mapping.dmp
      • memory/1672-70-0x00000000744F0000-0x0000000074A9B000-memory.dmp
        Filesize

        5.7MB

      • memory/1672-54-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
        Filesize

        8KB

      • memory/1672-55-0x00000000744F0000-0x0000000074A9B000-memory.dmp
        Filesize

        5.7MB

      • memory/1728-157-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1728-168-0x0000000000460000-0x00000000004B8000-memory.dmp
        Filesize

        352KB

      • memory/1728-177-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1728-111-0x0000000000000000-mapping.dmp
      • memory/1732-113-0x0000000010000000-0x0000000010021000-memory.dmp
        Filesize

        132KB

      • memory/1732-138-0x00000000003A0000-0x00000000003B0000-memory.dmp
        Filesize

        64KB

      • memory/1732-155-0x0000000000400000-0x0000000000623000-memory.dmp
        Filesize

        2.1MB

      • memory/1732-156-0x0000000002230000-0x0000000002351000-memory.dmp
        Filesize

        1.1MB

      • memory/1732-94-0x00000000002C0000-0x00000000002D1000-memory.dmp
        Filesize

        68KB

      • memory/1732-129-0x0000000000390000-0x00000000003A0000-memory.dmp
        Filesize

        64KB

      • memory/1732-102-0x0000000000360000-0x0000000000370000-memory.dmp
        Filesize

        64KB

      • memory/1732-121-0x0000000000370000-0x0000000000381000-memory.dmp
        Filesize

        68KB

      • memory/1732-190-0x0000000000400000-0x0000000000623000-memory.dmp
        Filesize

        2.1MB

      • memory/1732-89-0x0000000000000000-mapping.dmp
      • memory/1804-76-0x0000000000000000-mapping.dmp
      • memory/1804-79-0x000007FEF4260000-0x000007FEF4C83000-memory.dmp
        Filesize

        10.1MB

      • memory/1804-80-0x000007FEF2F80000-0x000007FEF4016000-memory.dmp
        Filesize

        16.6MB

      • memory/1804-83-0x00000000009D6000-0x00000000009F5000-memory.dmp
        Filesize

        124KB

      • memory/1804-87-0x00000000009D6000-0x00000000009F5000-memory.dmp
        Filesize

        124KB

      • memory/1980-71-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1980-65-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1980-69-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1980-66-0x0000000000441175-mapping.dmp
      • memory/1980-63-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1980-81-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1980-59-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1980-61-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1980-56-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1980-57-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB