Analysis

  • max time kernel
    150s
  • max time network
    76s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 10:40

General

  • Target

    c2a54416f9d02ec9bd6f8140a3dc3c4ed67f393d746265fd1e4cd855c14a683c.exe

  • Size

    524KB

  • MD5

    c70c5259d38b618535bea94c679d2e90

  • SHA1

    9fb0256c015491ffb7e4e51c8ac671e4d2f1158e

  • SHA256

    c2a54416f9d02ec9bd6f8140a3dc3c4ed67f393d746265fd1e4cd855c14a683c

  • SHA512

    2aea2fd7df33dd355df92405faeda34bbe924bc35b83732c363429fe5380797a92bcfed4b1d9ad1e7fb4c51f94887c92c37202339546cb8a51b10d34baba02fb

  • SSDEEP

    12288:YPGT3WQIXTEucpRwG+Hy0SlBqGAdNt3HWk83t2/31:Uu3rcTriRWS0MqGyt3Nt

Malware Config

Extracted

Family

cybergate

Version

2.7 Final

Botnet

Víctima

C2

erdavidesent.no-ip.org:4567

Mutex

driver of microsoft windows.

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    System

  • install_file

    driver.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    david

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1348
      • C:\Users\Admin\AppData\Local\Temp\c2a54416f9d02ec9bd6f8140a3dc3c4ed67f393d746265fd1e4cd855c14a683c.exe
        "C:\Users\Admin\AppData\Local\Temp\c2a54416f9d02ec9bd6f8140a3dc3c4ed67f393d746265fd1e4cd855c14a683c.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1724
        • C:\Users\Admin\AppData\Local\Temp\c2a54416f9d02ec9bd6f8140a3dc3c4ed67f393d746265fd1e4cd855c14a683c.exe
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:820
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:1988
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2852
            • C:\Users\Admin\AppData\Local\Temp\c2a54416f9d02ec9bd6f8140a3dc3c4ed67f393d746265fd1e4cd855c14a683c.exe
              "C:\Users\Admin\AppData\Local\Temp\c2a54416f9d02ec9bd6f8140a3dc3c4ed67f393d746265fd1e4cd855c14a683c.exe"
              4⤵
              • Loads dropped DLL
              • Drops file in System32 directory
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:2888
              • C:\Windows\SysWOW64\System\driver.exe
                "C:\Windows\system32\System\driver.exe"
                5⤵
                • Executes dropped EXE
                • Drops file in System32 directory
                • Suspicious use of SetThreadContext
                • Suspicious use of SetWindowsHookEx
                PID:4300
                • C:\Windows\SysWOW64\System\driver.exe
                  6⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4340

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
        Filesize

        588KB

        MD5

        d573b01d2f160d8cb4f5408fabfe7e5a

        SHA1

        3947b66fc93f6253972bd27a9904df5804561aa3

        SHA256

        1a99cd283e5f6b92502a46d656b8ee38a54d6007c096055ae7e577fb74019cdc

        SHA512

        c1eed4301a14db976a4d0f6569c04e697386c7e7d1cbea787fed6478f2a5edf2e99158471357f43320913408bd37df876f5c583d3d129b1d10702288039c4b78

      • C:\Windows\SysWOW64\System\driver.exe
        Filesize

        524KB

        MD5

        c70c5259d38b618535bea94c679d2e90

        SHA1

        9fb0256c015491ffb7e4e51c8ac671e4d2f1158e

        SHA256

        c2a54416f9d02ec9bd6f8140a3dc3c4ed67f393d746265fd1e4cd855c14a683c

        SHA512

        2aea2fd7df33dd355df92405faeda34bbe924bc35b83732c363429fe5380797a92bcfed4b1d9ad1e7fb4c51f94887c92c37202339546cb8a51b10d34baba02fb

      • C:\Windows\SysWOW64\System\driver.exe
        Filesize

        524KB

        MD5

        c70c5259d38b618535bea94c679d2e90

        SHA1

        9fb0256c015491ffb7e4e51c8ac671e4d2f1158e

        SHA256

        c2a54416f9d02ec9bd6f8140a3dc3c4ed67f393d746265fd1e4cd855c14a683c

        SHA512

        2aea2fd7df33dd355df92405faeda34bbe924bc35b83732c363429fe5380797a92bcfed4b1d9ad1e7fb4c51f94887c92c37202339546cb8a51b10d34baba02fb

      • C:\Windows\SysWOW64\System\driver.exe
        Filesize

        524KB

        MD5

        c70c5259d38b618535bea94c679d2e90

        SHA1

        9fb0256c015491ffb7e4e51c8ac671e4d2f1158e

        SHA256

        c2a54416f9d02ec9bd6f8140a3dc3c4ed67f393d746265fd1e4cd855c14a683c

        SHA512

        2aea2fd7df33dd355df92405faeda34bbe924bc35b83732c363429fe5380797a92bcfed4b1d9ad1e7fb4c51f94887c92c37202339546cb8a51b10d34baba02fb

      • \Windows\SysWOW64\System\driver.exe
        Filesize

        524KB

        MD5

        c70c5259d38b618535bea94c679d2e90

        SHA1

        9fb0256c015491ffb7e4e51c8ac671e4d2f1158e

        SHA256

        c2a54416f9d02ec9bd6f8140a3dc3c4ed67f393d746265fd1e4cd855c14a683c

        SHA512

        2aea2fd7df33dd355df92405faeda34bbe924bc35b83732c363429fe5380797a92bcfed4b1d9ad1e7fb4c51f94887c92c37202339546cb8a51b10d34baba02fb

      • \Windows\SysWOW64\System\driver.exe
        Filesize

        524KB

        MD5

        c70c5259d38b618535bea94c679d2e90

        SHA1

        9fb0256c015491ffb7e4e51c8ac671e4d2f1158e

        SHA256

        c2a54416f9d02ec9bd6f8140a3dc3c4ed67f393d746265fd1e4cd855c14a683c

        SHA512

        2aea2fd7df33dd355df92405faeda34bbe924bc35b83732c363429fe5380797a92bcfed4b1d9ad1e7fb4c51f94887c92c37202339546cb8a51b10d34baba02fb

      • memory/820-108-0x0000000000400000-0x00000000004AD000-memory.dmp
        Filesize

        692KB

      • memory/820-100-0x0000000010530000-0x000000001058C000-memory.dmp
        Filesize

        368KB

      • memory/820-66-0x0000000000400000-0x00000000004AD000-memory.dmp
        Filesize

        692KB

      • memory/820-68-0x0000000010410000-0x000000001046C000-memory.dmp
        Filesize

        368KB

      • memory/820-64-0x0000000000400000-0x00000000004AD000-memory.dmp
        Filesize

        692KB

      • memory/820-59-0x0000000000400000-0x00000000004AD000-memory.dmp
        Filesize

        692KB

      • memory/820-57-0x0000000000400000-0x00000000004AD000-memory.dmp
        Filesize

        692KB

      • memory/820-80-0x0000000010470000-0x00000000104CC000-memory.dmp
        Filesize

        368KB

      • memory/820-61-0x00000000004ABDF0-mapping.dmp
      • memory/820-63-0x0000000074B51000-0x0000000074B53000-memory.dmp
        Filesize

        8KB

      • memory/820-60-0x0000000000400000-0x00000000004AD000-memory.dmp
        Filesize

        692KB

      • memory/820-92-0x00000000104D0000-0x000000001052C000-memory.dmp
        Filesize

        368KB

      • memory/820-56-0x0000000000400000-0x00000000004AD000-memory.dmp
        Filesize

        692KB

      • memory/820-65-0x0000000000400000-0x00000000004AD000-memory.dmp
        Filesize

        692KB

      • memory/1348-74-0x0000000010410000-0x000000001046C000-memory.dmp
        Filesize

        368KB

      • memory/1988-129-0x0000000010470000-0x00000000104CC000-memory.dmp
        Filesize

        368KB

      • memory/1988-88-0x0000000010470000-0x00000000104CC000-memory.dmp
        Filesize

        368KB

      • memory/1988-79-0x00000000746C1000-0x00000000746C3000-memory.dmp
        Filesize

        8KB

      • memory/1988-77-0x0000000000000000-mapping.dmp
      • memory/2888-113-0x0000000010530000-0x000000001058C000-memory.dmp
        Filesize

        368KB

      • memory/2888-130-0x0000000010530000-0x000000001058C000-memory.dmp
        Filesize

        368KB

      • memory/2888-99-0x0000000000000000-mapping.dmp
      • memory/4300-111-0x0000000000000000-mapping.dmp
      • memory/4340-121-0x00000000004ABDF0-mapping.dmp
      • memory/4340-125-0x0000000000400000-0x00000000004AD000-memory.dmp
        Filesize

        692KB

      • memory/4340-126-0x0000000000400000-0x00000000004AD000-memory.dmp
        Filesize

        692KB

      • memory/4340-127-0x0000000000400000-0x00000000004AD000-memory.dmp
        Filesize

        692KB

      • memory/4340-128-0x0000000000400000-0x00000000004AD000-memory.dmp
        Filesize

        692KB