Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2022 10:00

General

  • Target

    cccfb5e0994937e4e82206181f16b9f60556749dd3aa2a13a0dcca9370d41956.exe

  • Size

    392KB

  • MD5

    d44a2bcb5498914f8a2a8da9971682f7

  • SHA1

    09e3c6a21c416e62b7f358d1f7139a6eb160f4a9

  • SHA256

    cccfb5e0994937e4e82206181f16b9f60556749dd3aa2a13a0dcca9370d41956

  • SHA512

    40386642aa3d6c3b151c2f418d7ea1fc2898a193e81207cb9f5d9460a39009e157455b9327e2c77368587359e47c211296fa7260a9bbbad38c43ca01545e9dd2

  • SSDEEP

    6144:Gjg7qM+iSMmPzytxn4NJRgZH84HYdaiVexBXybVoBEZhZaJxId0MG62:7FUyvqRgZH844dbex9ybOQZa3562

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Victime

C2

by-brunix.no-ip.org:81

brunix-by.no-ip.biz:81

192.168.1.10:81

Mutex

jajaja...

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Win32

  • install_file

    notepad.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_title

    Titre = #464545 Message

  • password

    123

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1360
      • C:\Users\Admin\AppData\Local\Temp\cccfb5e0994937e4e82206181f16b9f60556749dd3aa2a13a0dcca9370d41956.exe
        "C:\Users\Admin\AppData\Local\Temp\cccfb5e0994937e4e82206181f16b9f60556749dd3aa2a13a0dcca9370d41956.exe"
        2⤵
        • Maps connected drives based on registry
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1352
        • C:\Users\Admin\AppData\Local\Temp\cccfb5e0994937e4e82206181f16b9f60556749dd3aa2a13a0dcca9370d41956.exe
          C:\Users\Admin\AppData\Local\Temp\cccfb5e0994937e4e82206181f16b9f60556749dd3aa2a13a0dcca9370d41956.exe
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1692
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:2024
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:1940
            • C:\Users\Admin\AppData\Local\Temp\cccfb5e0994937e4e82206181f16b9f60556749dd3aa2a13a0dcca9370d41956.exe
              "C:\Users\Admin\AppData\Local\Temp\cccfb5e0994937e4e82206181f16b9f60556749dd3aa2a13a0dcca9370d41956.exe"
              4⤵
              • Loads dropped DLL
              • Drops file in Windows directory
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:240
              • C:\Windows\Win32\notepad.exe
                "C:\Windows\Win32\notepad.exe"
                5⤵
                • Executes dropped EXE
                • Maps connected drives based on registry
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • Suspicious use of SetWindowsHookEx
                PID:1732
                • C:\Windows\Win32\notepad.exe
                  C:\Windows\Win32\notepad.exe
                  6⤵
                  • Executes dropped EXE
                  PID:1928

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
        Filesize

        229KB

        MD5

        e29e2ae7b157db386dd8b2944227409a

        SHA1

        ae70bee5bee8e6e57d17ca51c545c58aac72e188

        SHA256

        26954a7e54bc8cad81e171e68a7e59b8f2000d4293cce14134e54417c88b073e

        SHA512

        27f84f5e170ecf1a59bf09a0fa37c4260283c0659cd63b5502ff80b66200ec5bbfad0649d576f6738bc8b367f8753c960cbe58e0091b35ba86d0f53196e7c693

      • C:\Windows\Win32\notepad.exe
        Filesize

        392KB

        MD5

        d44a2bcb5498914f8a2a8da9971682f7

        SHA1

        09e3c6a21c416e62b7f358d1f7139a6eb160f4a9

        SHA256

        cccfb5e0994937e4e82206181f16b9f60556749dd3aa2a13a0dcca9370d41956

        SHA512

        40386642aa3d6c3b151c2f418d7ea1fc2898a193e81207cb9f5d9460a39009e157455b9327e2c77368587359e47c211296fa7260a9bbbad38c43ca01545e9dd2

      • C:\Windows\Win32\notepad.exe
        Filesize

        392KB

        MD5

        d44a2bcb5498914f8a2a8da9971682f7

        SHA1

        09e3c6a21c416e62b7f358d1f7139a6eb160f4a9

        SHA256

        cccfb5e0994937e4e82206181f16b9f60556749dd3aa2a13a0dcca9370d41956

        SHA512

        40386642aa3d6c3b151c2f418d7ea1fc2898a193e81207cb9f5d9460a39009e157455b9327e2c77368587359e47c211296fa7260a9bbbad38c43ca01545e9dd2

      • C:\Windows\Win32\notepad.exe
        Filesize

        392KB

        MD5

        d44a2bcb5498914f8a2a8da9971682f7

        SHA1

        09e3c6a21c416e62b7f358d1f7139a6eb160f4a9

        SHA256

        cccfb5e0994937e4e82206181f16b9f60556749dd3aa2a13a0dcca9370d41956

        SHA512

        40386642aa3d6c3b151c2f418d7ea1fc2898a193e81207cb9f5d9460a39009e157455b9327e2c77368587359e47c211296fa7260a9bbbad38c43ca01545e9dd2

      • \Windows\Win32\notepad.exe
        Filesize

        392KB

        MD5

        d44a2bcb5498914f8a2a8da9971682f7

        SHA1

        09e3c6a21c416e62b7f358d1f7139a6eb160f4a9

        SHA256

        cccfb5e0994937e4e82206181f16b9f60556749dd3aa2a13a0dcca9370d41956

        SHA512

        40386642aa3d6c3b151c2f418d7ea1fc2898a193e81207cb9f5d9460a39009e157455b9327e2c77368587359e47c211296fa7260a9bbbad38c43ca01545e9dd2

      • \Windows\Win32\notepad.exe
        Filesize

        392KB

        MD5

        d44a2bcb5498914f8a2a8da9971682f7

        SHA1

        09e3c6a21c416e62b7f358d1f7139a6eb160f4a9

        SHA256

        cccfb5e0994937e4e82206181f16b9f60556749dd3aa2a13a0dcca9370d41956

        SHA512

        40386642aa3d6c3b151c2f418d7ea1fc2898a193e81207cb9f5d9460a39009e157455b9327e2c77368587359e47c211296fa7260a9bbbad38c43ca01545e9dd2

      • memory/240-87-0x0000000000000000-mapping.dmp
      • memory/240-112-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/240-96-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/240-94-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/1360-67-0x0000000024010000-0x0000000024072000-memory.dmp
        Filesize

        392KB

      • memory/1692-62-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/1692-64-0x0000000024010000-0x0000000024072000-memory.dmp
        Filesize

        392KB

      • memory/1692-57-0x0000000000455C00-mapping.dmp
      • memory/1692-60-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/1692-83-0x00000000240F0000-0x0000000024152000-memory.dmp
        Filesize

        392KB

      • memory/1692-56-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/1692-89-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/1692-95-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/1692-73-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/1692-59-0x0000000075B51000-0x0000000075B53000-memory.dmp
        Filesize

        8KB

      • memory/1692-61-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/1732-99-0x0000000000000000-mapping.dmp
      • memory/1928-104-0x0000000000455C00-mapping.dmp
      • memory/1928-108-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/1928-109-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/1928-110-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/1928-111-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/2024-72-0x0000000074561000-0x0000000074563000-memory.dmp
        Filesize

        8KB

      • memory/2024-81-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/2024-78-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/2024-70-0x0000000000000000-mapping.dmp