Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    20-10-2022 05:29

General

  • Target

    2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe

  • Size

    347KB

  • MD5

    80a9e136d090bb655ed40c7338f6171c

  • SHA1

    31b0189886dc3d24b0e4978cb85f3679a615ca70

  • SHA256

    2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52

  • SHA512

    2ad6c0a54c5d8025d259cdce17d4dd3aabda3d0defe1cafe4773d514d3fb19bd018e65ff5ddc38b40a2c7196f47903646a88fe62375fc25ec11487cd627dca91

  • SSDEEP

    6144:iOpslqhdBCkWYxuukP1pjSKSNVkq/MVJbrI5DE:iwslqTBd47GLRMTb2E

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

thisgameskuxx.no-ip.biz:82

Mutex

U3KCGYMS7G716P

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    windir

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1360
      • C:\Users\Admin\AppData\Local\Temp\2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe
        "C:\Users\Admin\AppData\Local\Temp\2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe"
        2⤵
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1456
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Modifies Installed Components in the registry
          • Suspicious use of AdjustPrivilegeToken
          PID:1152
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:1224
          • C:\Users\Admin\AppData\Local\Temp\2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe
            "C:\Users\Admin\AppData\Local\Temp\2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe"
            3⤵
            • Loads dropped DLL
            • Drops file in System32 directory
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:1828
            • C:\Windows\SysWOW64\windir\svchost.exe
              "C:\Windows\system32\windir\svchost.exe"
              4⤵
              • Executes dropped EXE
              PID:1988

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Admin2.txt

        Filesize

        224KB

        MD5

        8b68e5bdfa8868ae4548b318d69de156

        SHA1

        0fb464698caab438e0b121194fceb4b26621893d

        SHA256

        5e8aa995ce33094db95188c559834a364ffcfba49def8aa58dd34fd4cc43bf86

        SHA512

        50b53602ff148bf0b20c9a174ce30b5efae1d645fc787311e9657268ef433928537d0b52554e87dffd15996c23d63fbff8c43d0e9198e9213b59066a568c9790

      • C:\Windows\SysWOW64\windir\svchost.exe

        Filesize

        347KB

        MD5

        80a9e136d090bb655ed40c7338f6171c

        SHA1

        31b0189886dc3d24b0e4978cb85f3679a615ca70

        SHA256

        2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52

        SHA512

        2ad6c0a54c5d8025d259cdce17d4dd3aabda3d0defe1cafe4773d514d3fb19bd018e65ff5ddc38b40a2c7196f47903646a88fe62375fc25ec11487cd627dca91

      • C:\Windows\SysWOW64\windir\svchost.exe

        Filesize

        347KB

        MD5

        80a9e136d090bb655ed40c7338f6171c

        SHA1

        31b0189886dc3d24b0e4978cb85f3679a615ca70

        SHA256

        2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52

        SHA512

        2ad6c0a54c5d8025d259cdce17d4dd3aabda3d0defe1cafe4773d514d3fb19bd018e65ff5ddc38b40a2c7196f47903646a88fe62375fc25ec11487cd627dca91

      • \Windows\SysWOW64\windir\svchost.exe

        Filesize

        347KB

        MD5

        80a9e136d090bb655ed40c7338f6171c

        SHA1

        31b0189886dc3d24b0e4978cb85f3679a615ca70

        SHA256

        2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52

        SHA512

        2ad6c0a54c5d8025d259cdce17d4dd3aabda3d0defe1cafe4773d514d3fb19bd018e65ff5ddc38b40a2c7196f47903646a88fe62375fc25ec11487cd627dca91

      • \Windows\SysWOW64\windir\svchost.exe

        Filesize

        347KB

        MD5

        80a9e136d090bb655ed40c7338f6171c

        SHA1

        31b0189886dc3d24b0e4978cb85f3679a615ca70

        SHA256

        2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52

        SHA512

        2ad6c0a54c5d8025d259cdce17d4dd3aabda3d0defe1cafe4773d514d3fb19bd018e65ff5ddc38b40a2c7196f47903646a88fe62375fc25ec11487cd627dca91

      • memory/1152-71-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/1152-74-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/1152-65-0x0000000074561000-0x0000000074563000-memory.dmp

        Filesize

        8KB

      • memory/1152-63-0x0000000000000000-mapping.dmp

      • memory/1360-60-0x0000000010410000-0x0000000010475000-memory.dmp

        Filesize

        404KB

      • memory/1456-90-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/1456-54-0x0000000075B51000-0x0000000075B53000-memory.dmp

        Filesize

        8KB

      • memory/1456-76-0x00000000104F0000-0x0000000010555000-memory.dmp

        Filesize

        404KB

      • memory/1456-82-0x0000000000460000-0x00000000004B8000-memory.dmp

        Filesize

        352KB

      • memory/1456-55-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/1456-84-0x0000000010560000-0x00000000105C5000-memory.dmp

        Filesize

        404KB

      • memory/1456-66-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/1456-57-0x0000000010410000-0x0000000010475000-memory.dmp

        Filesize

        404KB

      • memory/1828-96-0x0000000010560000-0x00000000105C5000-memory.dmp

        Filesize

        404KB

      • memory/1828-89-0x0000000010560000-0x00000000105C5000-memory.dmp

        Filesize

        404KB

      • memory/1828-83-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/1828-95-0x0000000006BC0000-0x0000000006C18000-memory.dmp

        Filesize

        352KB

      • memory/1828-80-0x0000000000000000-mapping.dmp

      • memory/1828-99-0x0000000006BC0000-0x0000000006C18000-memory.dmp

        Filesize

        352KB

      • memory/1828-100-0x0000000010560000-0x00000000105C5000-memory.dmp

        Filesize

        404KB

      • memory/1988-93-0x0000000000000000-mapping.dmp

      • memory/1988-97-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/1988-98-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB