Analysis

  • max time kernel
    151s
  • max time network
    73s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2022 09:55

General

  • Target

    c1b815a14361033d47a2dae502ba7a320817cbae93c066cfc852703f2b7ff3d0.exe

  • Size

    384KB

  • MD5

    c865f50de1dab5a0154cec834db899a7

  • SHA1

    5d5948005b80448df4d06f1d6db05e1c82f95977

  • SHA256

    c1b815a14361033d47a2dae502ba7a320817cbae93c066cfc852703f2b7ff3d0

  • SHA512

    0dd2fd0d02376817f386ad19043f6cb27081a88eb14fc6f7abe537575dfb2c75893351b015ed0ec5c9bbcc48d599d9b53c5fa46981a33ba398afa8166fb93f49

  • SSDEEP

    6144:y+ItTqrdbTa+ckrqow7cOs3gfKskZyabt1IubmSpfQv0CEYf38pxXX9rOAYfU7ip:yTtMdfdrG7CvbtVpfZCODNOrfUtlC

Malware Config

Extracted

Family

cybergate

Version

v1.04.8

Botnet

hack

C2

sss.servepics.com:53320

127.0.0.1:81

Mutex

5807782VAJH01C

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    1

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1b815a14361033d47a2dae502ba7a320817cbae93c066cfc852703f2b7ff3d0.exe
    "C:\Users\Admin\AppData\Local\Temp\c1b815a14361033d47a2dae502ba7a320817cbae93c066cfc852703f2b7ff3d0.exe"
    1⤵
    • Adds policy Run key to start application
    • Modifies Installed Components in the registry
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1012
    • C:\Windows\SysWOW64\explorer.exe
      explorer.exe
      2⤵
      • Adds policy Run key to start application
      • Modifies Installed Components in the registry
      PID:1272
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
        PID:764
      • C:\Users\Admin\AppData\Local\Temp\c1b815a14361033d47a2dae502ba7a320817cbae93c066cfc852703f2b7ff3d0.exe
        "C:\Users\Admin\AppData\Local\Temp\c1b815a14361033d47a2dae502ba7a320817cbae93c066cfc852703f2b7ff3d0.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:980
        • C:\Windows\SysWOW64\install\server.exe
          "C:\Windows\system32\install\server.exe"
          3⤵
          • Executes dropped EXE
          PID:756
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1256

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
        Filesize

        222KB

        MD5

        67de8465233fd86b16a43edf4b93cf19

        SHA1

        d48ed8724047dc79178bbaed6b9a4470111ea347

        SHA256

        1d7844a0a1e0ec9637564cbdbf98bd38261eba17b7b60bcf3c393a28d925aaa6

        SHA512

        5f91a4baa1fc4dbac9406b4f00d25ad018b52a72e2ecff91f9ee60e2f3da1b07390a2b2f0672ff8fffe8135dfda7fd462dbf0e1822b65539b44ccd5719ed4996

      • C:\Windows\SysWOW64\install\server.exe
        Filesize

        384KB

        MD5

        c865f50de1dab5a0154cec834db899a7

        SHA1

        5d5948005b80448df4d06f1d6db05e1c82f95977

        SHA256

        c1b815a14361033d47a2dae502ba7a320817cbae93c066cfc852703f2b7ff3d0

        SHA512

        0dd2fd0d02376817f386ad19043f6cb27081a88eb14fc6f7abe537575dfb2c75893351b015ed0ec5c9bbcc48d599d9b53c5fa46981a33ba398afa8166fb93f49

      • C:\Windows\SysWOW64\install\server.exe
        Filesize

        384KB

        MD5

        c865f50de1dab5a0154cec834db899a7

        SHA1

        5d5948005b80448df4d06f1d6db05e1c82f95977

        SHA256

        c1b815a14361033d47a2dae502ba7a320817cbae93c066cfc852703f2b7ff3d0

        SHA512

        0dd2fd0d02376817f386ad19043f6cb27081a88eb14fc6f7abe537575dfb2c75893351b015ed0ec5c9bbcc48d599d9b53c5fa46981a33ba398afa8166fb93f49

      • \Windows\SysWOW64\install\server.exe
        Filesize

        384KB

        MD5

        c865f50de1dab5a0154cec834db899a7

        SHA1

        5d5948005b80448df4d06f1d6db05e1c82f95977

        SHA256

        c1b815a14361033d47a2dae502ba7a320817cbae93c066cfc852703f2b7ff3d0

        SHA512

        0dd2fd0d02376817f386ad19043f6cb27081a88eb14fc6f7abe537575dfb2c75893351b015ed0ec5c9bbcc48d599d9b53c5fa46981a33ba398afa8166fb93f49

      • \Windows\SysWOW64\install\server.exe
        Filesize

        384KB

        MD5

        c865f50de1dab5a0154cec834db899a7

        SHA1

        5d5948005b80448df4d06f1d6db05e1c82f95977

        SHA256

        c1b815a14361033d47a2dae502ba7a320817cbae93c066cfc852703f2b7ff3d0

        SHA512

        0dd2fd0d02376817f386ad19043f6cb27081a88eb14fc6f7abe537575dfb2c75893351b015ed0ec5c9bbcc48d599d9b53c5fa46981a33ba398afa8166fb93f49

      • memory/756-104-0x0000000000400000-0x0000000000460000-memory.dmp
        Filesize

        384KB

      • memory/756-100-0x0000000000400000-0x0000000000460000-memory.dmp
        Filesize

        384KB

      • memory/756-102-0x0000000001CF1000-0x0000000001CF5000-memory.dmp
        Filesize

        16KB

      • memory/756-101-0x0000000000460000-0x0000000000499000-memory.dmp
        Filesize

        228KB

      • memory/756-98-0x0000000000400000-0x0000000000460000-memory.dmp
        Filesize

        384KB

      • memory/756-96-0x0000000000000000-mapping.dmp
      • memory/980-84-0x0000000000000000-mapping.dmp
      • memory/980-91-0x0000000010560000-0x00000000105C1000-memory.dmp
        Filesize

        388KB

      • memory/980-105-0x0000000010560000-0x00000000105C1000-memory.dmp
        Filesize

        388KB

      • memory/980-103-0x0000000010560000-0x00000000105C1000-memory.dmp
        Filesize

        388KB

      • memory/1012-58-0x0000000000260000-0x0000000000299000-memory.dmp
        Filesize

        228KB

      • memory/1012-61-0x0000000010410000-0x0000000010471000-memory.dmp
        Filesize

        388KB

      • memory/1012-86-0x0000000010560000-0x00000000105C1000-memory.dmp
        Filesize

        388KB

      • memory/1012-92-0x0000000000400000-0x0000000000460000-memory.dmp
        Filesize

        384KB

      • memory/1012-80-0x00000000104F0000-0x0000000010551000-memory.dmp
        Filesize

        388KB

      • memory/1012-93-0x0000000000260000-0x0000000000299000-memory.dmp
        Filesize

        228KB

      • memory/1012-70-0x0000000010480000-0x00000000104E1000-memory.dmp
        Filesize

        388KB

      • memory/1012-55-0x00000000763F1000-0x00000000763F3000-memory.dmp
        Filesize

        8KB

      • memory/1012-56-0x0000000000400000-0x0000000000460000-memory.dmp
        Filesize

        384KB

      • memory/1012-54-0x0000000000400000-0x0000000000460000-memory.dmp
        Filesize

        384KB

      • memory/1012-57-0x0000000000220000-0x0000000000224000-memory.dmp
        Filesize

        16KB

      • memory/1012-59-0x0000000001F61000-0x0000000001F65000-memory.dmp
        Filesize

        16KB

      • memory/1256-64-0x0000000010410000-0x0000000010471000-memory.dmp
        Filesize

        388KB

      • memory/1272-75-0x0000000010480000-0x00000000104E1000-memory.dmp
        Filesize

        388KB

      • memory/1272-78-0x0000000010480000-0x00000000104E1000-memory.dmp
        Filesize

        388KB

      • memory/1272-67-0x0000000000000000-mapping.dmp
      • memory/1272-69-0x0000000075191000-0x0000000075193000-memory.dmp
        Filesize

        8KB