Analysis

  • max time kernel
    152s
  • max time network
    74s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-10-2022 17:44

General

  • Target

    685bbbc6ec760c6784426f427bd2cd404b99bc1f4f718cedd48086ce397f21d7.exe

  • Size

    296KB

  • MD5

    0ae42221d2b8bf8b15c59c7860860a9b

  • SHA1

    799f54ae5df98ceed8cf2b57f4a6f106c16b7994

  • SHA256

    685bbbc6ec760c6784426f427bd2cd404b99bc1f4f718cedd48086ce397f21d7

  • SHA512

    4b6f9097c3ead1ad9486fab019aa1bc405bba715405b3396b544ce03af61892d6c4ec9714bf3a399754c2e629f6a700e32cbc810c447e7227456be132cfa6112

  • SSDEEP

    6144:vOpslFlqwhdBCkWYxuukP1pjSKSNVkq/MVJb4:vwsl3TBd47GLRMTb4

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

winpro32

C2

winpro32.dyndns.org:2548

Mutex

PS85XYSS205S47

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    windir

  • install_file

    windir.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    5656

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\685bbbc6ec760c6784426f427bd2cd404b99bc1f4f718cedd48086ce397f21d7.exe
    "C:\Users\Admin\AppData\Local\Temp\685bbbc6ec760c6784426f427bd2cd404b99bc1f4f718cedd48086ce397f21d7.exe"
    1⤵
    • Adds policy Run key to start application
    • Modifies Installed Components in the registry
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
        PID:2000
      • C:\Users\Admin\AppData\Local\Temp\685bbbc6ec760c6784426f427bd2cd404b99bc1f4f718cedd48086ce397f21d7.exe
        "C:\Users\Admin\AppData\Local\Temp\685bbbc6ec760c6784426f427bd2cd404b99bc1f4f718cedd48086ce397f21d7.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:588
        • C:\directory\CyberGate\windir\windir.exe
          "C:\directory\CyberGate\windir\windir.exe"
          3⤵
          • Executes dropped EXE
          PID:512
      • C:\directory\CyberGate\windir\windir.exe
        "C:\directory\CyberGate\windir\windir.exe"
        2⤵
        • Executes dropped EXE
        PID:1692

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Admin2.txt

      Filesize

      224KB

      MD5

      61fe415f1795587e19ad7d30a2aafba7

      SHA1

      20b2d87a212303a79f371f540f44509e074499cb

      SHA256

      4506b99840b308a188b8f3afa61fb76e43bac35571f202962f02bbb920e00c00

      SHA512

      95414e6a3ca94c5de6364a67320ab8525a43c7aa61d99ca0ab920d25405b93ecaaf21e38f10550ea460516a8bdde1ba5eb62b9d3b8b0dc95fd22fbc86e93cf5f

    • C:\directory\CyberGate\windir\windir.exe

      Filesize

      296KB

      MD5

      0ae42221d2b8bf8b15c59c7860860a9b

      SHA1

      799f54ae5df98ceed8cf2b57f4a6f106c16b7994

      SHA256

      685bbbc6ec760c6784426f427bd2cd404b99bc1f4f718cedd48086ce397f21d7

      SHA512

      4b6f9097c3ead1ad9486fab019aa1bc405bba715405b3396b544ce03af61892d6c4ec9714bf3a399754c2e629f6a700e32cbc810c447e7227456be132cfa6112

    • C:\directory\CyberGate\windir\windir.exe

      Filesize

      296KB

      MD5

      0ae42221d2b8bf8b15c59c7860860a9b

      SHA1

      799f54ae5df98ceed8cf2b57f4a6f106c16b7994

      SHA256

      685bbbc6ec760c6784426f427bd2cd404b99bc1f4f718cedd48086ce397f21d7

      SHA512

      4b6f9097c3ead1ad9486fab019aa1bc405bba715405b3396b544ce03af61892d6c4ec9714bf3a399754c2e629f6a700e32cbc810c447e7227456be132cfa6112

    • C:\directory\CyberGate\windir\windir.exe

      Filesize

      296KB

      MD5

      0ae42221d2b8bf8b15c59c7860860a9b

      SHA1

      799f54ae5df98ceed8cf2b57f4a6f106c16b7994

      SHA256

      685bbbc6ec760c6784426f427bd2cd404b99bc1f4f718cedd48086ce397f21d7

      SHA512

      4b6f9097c3ead1ad9486fab019aa1bc405bba715405b3396b544ce03af61892d6c4ec9714bf3a399754c2e629f6a700e32cbc810c447e7227456be132cfa6112

    • \directory\CyberGate\windir\windir.exe

      Filesize

      296KB

      MD5

      0ae42221d2b8bf8b15c59c7860860a9b

      SHA1

      799f54ae5df98ceed8cf2b57f4a6f106c16b7994

      SHA256

      685bbbc6ec760c6784426f427bd2cd404b99bc1f4f718cedd48086ce397f21d7

      SHA512

      4b6f9097c3ead1ad9486fab019aa1bc405bba715405b3396b544ce03af61892d6c4ec9714bf3a399754c2e629f6a700e32cbc810c447e7227456be132cfa6112

    • \directory\CyberGate\windir\windir.exe

      Filesize

      296KB

      MD5

      0ae42221d2b8bf8b15c59c7860860a9b

      SHA1

      799f54ae5df98ceed8cf2b57f4a6f106c16b7994

      SHA256

      685bbbc6ec760c6784426f427bd2cd404b99bc1f4f718cedd48086ce397f21d7

      SHA512

      4b6f9097c3ead1ad9486fab019aa1bc405bba715405b3396b544ce03af61892d6c4ec9714bf3a399754c2e629f6a700e32cbc810c447e7227456be132cfa6112

    • \directory\CyberGate\windir\windir.exe

      Filesize

      296KB

      MD5

      0ae42221d2b8bf8b15c59c7860860a9b

      SHA1

      799f54ae5df98ceed8cf2b57f4a6f106c16b7994

      SHA256

      685bbbc6ec760c6784426f427bd2cd404b99bc1f4f718cedd48086ce397f21d7

      SHA512

      4b6f9097c3ead1ad9486fab019aa1bc405bba715405b3396b544ce03af61892d6c4ec9714bf3a399754c2e629f6a700e32cbc810c447e7227456be132cfa6112

    • memory/588-67-0x0000000010480000-0x00000000104E5000-memory.dmp

      Filesize

      404KB

    • memory/588-65-0x0000000010480000-0x00000000104E5000-memory.dmp

      Filesize

      404KB

    • memory/588-79-0x0000000010480000-0x00000000104E5000-memory.dmp

      Filesize

      404KB

    • memory/588-80-0x0000000010480000-0x00000000104E5000-memory.dmp

      Filesize

      404KB

    • memory/1220-62-0x0000000010480000-0x00000000104E5000-memory.dmp

      Filesize

      404KB

    • memory/1220-54-0x0000000074D81000-0x0000000074D83000-memory.dmp

      Filesize

      8KB

    • memory/1220-56-0x0000000010410000-0x0000000010475000-memory.dmp

      Filesize

      404KB