Analysis

  • max time kernel
    151s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    20-10-2022 15:33

General

  • Target

    82cb57cd1d1001524cdfb0d801ec736e17af43976071bf59d035de708efda8fa.exe

  • Size

    296KB

  • MD5

    9029ed3f5352cfc205cafafab4274ec0

  • SHA1

    7ca2e99ef03fed0cc1fd80539b9a03c1ed970a1c

  • SHA256

    82cb57cd1d1001524cdfb0d801ec736e17af43976071bf59d035de708efda8fa

  • SHA512

    64459dee36e7a600608d07ba154b00618e298bea1a3c78dd5aa1dfc93d32f508e4b7177eb3b32fc055b158038c917baecd8f0b1f5c6cb7c503cba4eec0160798

  • SSDEEP

    6144:/OpslFlqahdBCkWYxuukP1pjSKSNVkq/MVJb9:/wslxTBd47GLRMTb9

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

DaneSahne

C2

purehate.no-ip.biz:100

Mutex

47SNP8QGT8S2TC

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDir

  • install_file

    Svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1340
      • C:\Users\Admin\AppData\Local\Temp\82cb57cd1d1001524cdfb0d801ec736e17af43976071bf59d035de708efda8fa.exe
        "C:\Users\Admin\AppData\Local\Temp\82cb57cd1d1001524cdfb0d801ec736e17af43976071bf59d035de708efda8fa.exe"
        2⤵
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1856
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Modifies Installed Components in the registry
          • Suspicious use of AdjustPrivilegeToken
          PID:1984
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:1048
          • C:\Users\Admin\AppData\Local\Temp\82cb57cd1d1001524cdfb0d801ec736e17af43976071bf59d035de708efda8fa.exe
            "C:\Users\Admin\AppData\Local\Temp\82cb57cd1d1001524cdfb0d801ec736e17af43976071bf59d035de708efda8fa.exe"
            3⤵
            • Loads dropped DLL
            • Drops file in System32 directory
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:1164
            • C:\Windows\SysWOW64\WinDir\Svchost.exe
              "C:\Windows\system32\WinDir\Svchost.exe"
              4⤵
              • Executes dropped EXE
              PID:1652

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Admin2.txt

        Filesize

        224KB

        MD5

        8e95c3ca75f4ec4a761f599397a333d2

        SHA1

        b929db1c96e50f8ae8578ff7208a16e76715b022

        SHA256

        d974a128d1e343d39596c51408d4f838e1e83d903b26e896a5f0372ffd71af4d

        SHA512

        05ca07b76a8f6eccf977fb0b7acb3d32986fa45e49d78a6fdf80d102ac85b726e833649586daa9dbde9fe1e96ae55078290142a1d3abb0c269f8b7a3d3cd1da0

      • C:\Windows\SysWOW64\WinDir\Svchost.exe

        Filesize

        296KB

        MD5

        9029ed3f5352cfc205cafafab4274ec0

        SHA1

        7ca2e99ef03fed0cc1fd80539b9a03c1ed970a1c

        SHA256

        82cb57cd1d1001524cdfb0d801ec736e17af43976071bf59d035de708efda8fa

        SHA512

        64459dee36e7a600608d07ba154b00618e298bea1a3c78dd5aa1dfc93d32f508e4b7177eb3b32fc055b158038c917baecd8f0b1f5c6cb7c503cba4eec0160798

      • C:\Windows\SysWOW64\WinDir\Svchost.exe

        Filesize

        296KB

        MD5

        9029ed3f5352cfc205cafafab4274ec0

        SHA1

        7ca2e99ef03fed0cc1fd80539b9a03c1ed970a1c

        SHA256

        82cb57cd1d1001524cdfb0d801ec736e17af43976071bf59d035de708efda8fa

        SHA512

        64459dee36e7a600608d07ba154b00618e298bea1a3c78dd5aa1dfc93d32f508e4b7177eb3b32fc055b158038c917baecd8f0b1f5c6cb7c503cba4eec0160798

      • \Windows\SysWOW64\WinDir\Svchost.exe

        Filesize

        296KB

        MD5

        9029ed3f5352cfc205cafafab4274ec0

        SHA1

        7ca2e99ef03fed0cc1fd80539b9a03c1ed970a1c

        SHA256

        82cb57cd1d1001524cdfb0d801ec736e17af43976071bf59d035de708efda8fa

        SHA512

        64459dee36e7a600608d07ba154b00618e298bea1a3c78dd5aa1dfc93d32f508e4b7177eb3b32fc055b158038c917baecd8f0b1f5c6cb7c503cba4eec0160798

      • \Windows\SysWOW64\WinDir\Svchost.exe

        Filesize

        296KB

        MD5

        9029ed3f5352cfc205cafafab4274ec0

        SHA1

        7ca2e99ef03fed0cc1fd80539b9a03c1ed970a1c

        SHA256

        82cb57cd1d1001524cdfb0d801ec736e17af43976071bf59d035de708efda8fa

        SHA512

        64459dee36e7a600608d07ba154b00618e298bea1a3c78dd5aa1dfc93d32f508e4b7177eb3b32fc055b158038c917baecd8f0b1f5c6cb7c503cba4eec0160798

      • memory/1164-79-0x0000000000000000-mapping.dmp

      • memory/1164-93-0x0000000010560000-0x00000000105C5000-memory.dmp

        Filesize

        404KB

      • memory/1164-87-0x0000000010560000-0x00000000105C5000-memory.dmp

        Filesize

        404KB

      • memory/1164-86-0x0000000010560000-0x00000000105C5000-memory.dmp

        Filesize

        404KB

      • memory/1340-59-0x0000000010410000-0x0000000010475000-memory.dmp

        Filesize

        404KB

      • memory/1652-90-0x0000000000000000-mapping.dmp

      • memory/1856-65-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/1856-81-0x0000000010560000-0x00000000105C5000-memory.dmp

        Filesize

        404KB

      • memory/1856-75-0x00000000104F0000-0x0000000010555000-memory.dmp

        Filesize

        404KB

      • memory/1856-54-0x0000000075E51000-0x0000000075E53000-memory.dmp

        Filesize

        8KB

      • memory/1856-56-0x0000000010410000-0x0000000010475000-memory.dmp

        Filesize

        404KB

      • memory/1984-71-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/1984-70-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/1984-64-0x0000000075251000-0x0000000075253000-memory.dmp

        Filesize

        8KB

      • memory/1984-62-0x0000000000000000-mapping.dmp

      • memory/1984-92-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB