Analysis

  • max time kernel
    152s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2022 12:49

General

  • Target

    39e7d7e167b54dfee9aa324d8958266ca7311acc0b90da491e1c2cad5253854e.exe

  • Size

    283KB

  • MD5

    36cf6da7e81907d272095be930951c8f

  • SHA1

    9bdb7e59251832dd7ed0360194a83bcf7e302937

  • SHA256

    39e7d7e167b54dfee9aa324d8958266ca7311acc0b90da491e1c2cad5253854e

  • SHA512

    b586786aebf5eecea165cab2755adfaeb445818b3a1d77b1fa3d738d731433ca973bd07f438aee3b3a9d043223e5a221f27ae7f9ff7be1973460d8a2bc7b2ea0

  • SSDEEP

    6144:t4ABF94upAuO/50BTnqPd0Mpz7qhh4nXjjf8MZ9BKXKe:2USGLE0kuGnESBe

Malware Config

Extracted

Family

cybergate

Version

v1.04.8

Botnet

VICTIME

C2

127.0.0.1:999

hack-jack.no-ip.biz:82

Mutex

S030F7GQ80FW07

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • ftp_password

    ªš÷Öº+Þ

  • ftp_port

    21

  • ftp_server

    ftp.server.com

  • ftp_username

    ftp_user

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    true

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1224
      • C:\Users\Admin\AppData\Local\Temp\39e7d7e167b54dfee9aa324d8958266ca7311acc0b90da491e1c2cad5253854e.exe
        "C:\Users\Admin\AppData\Local\Temp\39e7d7e167b54dfee9aa324d8958266ca7311acc0b90da491e1c2cad5253854e.exe"
        2⤵
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1476
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Modifies Installed Components in the registry
          • Loads dropped DLL
          PID:1088
          • C:\Windows\SysWOW64\install\svchost.exe
            "C:\Windows\system32\install\svchost.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1416
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:928
          • C:\Users\Admin\AppData\Local\Temp\39e7d7e167b54dfee9aa324d8958266ca7311acc0b90da491e1c2cad5253854e.exe
            "C:\Users\Admin\AppData\Local\Temp\39e7d7e167b54dfee9aa324d8958266ca7311acc0b90da491e1c2cad5253854e.exe"
            3⤵
            • Loads dropped DLL
            • Drops file in System32 directory
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:1792
            • C:\Windows\SysWOW64\install\svchost.exe
              "C:\Windows\system32\install\svchost.exe"
              4⤵
              • Executes dropped EXE
              PID:812

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
        Filesize

        222KB

        MD5

        3f94e8dbc18f9772b7adbe379b287e8c

        SHA1

        f27e426750a283fd239603e079e491b1e005744f

        SHA256

        90158a5637eea850ab8c22caa16566b4d778744685250836b7243b00dadea6a3

        SHA512

        6482ac87749bf9acfe80bdfeae44165388b3638348af3e1ba41f3a8545a9f44c6e54e65a6253644d37f30c6bad0001b270a8eb5bd98e8c96dd9cfc4080301922

      • C:\Windows\SysWOW64\install\svchost.exe
        Filesize

        283KB

        MD5

        36cf6da7e81907d272095be930951c8f

        SHA1

        9bdb7e59251832dd7ed0360194a83bcf7e302937

        SHA256

        39e7d7e167b54dfee9aa324d8958266ca7311acc0b90da491e1c2cad5253854e

        SHA512

        b586786aebf5eecea165cab2755adfaeb445818b3a1d77b1fa3d738d731433ca973bd07f438aee3b3a9d043223e5a221f27ae7f9ff7be1973460d8a2bc7b2ea0

      • C:\Windows\SysWOW64\install\svchost.exe
        Filesize

        283KB

        MD5

        36cf6da7e81907d272095be930951c8f

        SHA1

        9bdb7e59251832dd7ed0360194a83bcf7e302937

        SHA256

        39e7d7e167b54dfee9aa324d8958266ca7311acc0b90da491e1c2cad5253854e

        SHA512

        b586786aebf5eecea165cab2755adfaeb445818b3a1d77b1fa3d738d731433ca973bd07f438aee3b3a9d043223e5a221f27ae7f9ff7be1973460d8a2bc7b2ea0

      • C:\Windows\SysWOW64\install\svchost.exe
        Filesize

        283KB

        MD5

        36cf6da7e81907d272095be930951c8f

        SHA1

        9bdb7e59251832dd7ed0360194a83bcf7e302937

        SHA256

        39e7d7e167b54dfee9aa324d8958266ca7311acc0b90da491e1c2cad5253854e

        SHA512

        b586786aebf5eecea165cab2755adfaeb445818b3a1d77b1fa3d738d731433ca973bd07f438aee3b3a9d043223e5a221f27ae7f9ff7be1973460d8a2bc7b2ea0

      • \Windows\SysWOW64\install\svchost.exe
        Filesize

        283KB

        MD5

        36cf6da7e81907d272095be930951c8f

        SHA1

        9bdb7e59251832dd7ed0360194a83bcf7e302937

        SHA256

        39e7d7e167b54dfee9aa324d8958266ca7311acc0b90da491e1c2cad5253854e

        SHA512

        b586786aebf5eecea165cab2755adfaeb445818b3a1d77b1fa3d738d731433ca973bd07f438aee3b3a9d043223e5a221f27ae7f9ff7be1973460d8a2bc7b2ea0

      • \Windows\SysWOW64\install\svchost.exe
        Filesize

        283KB

        MD5

        36cf6da7e81907d272095be930951c8f

        SHA1

        9bdb7e59251832dd7ed0360194a83bcf7e302937

        SHA256

        39e7d7e167b54dfee9aa324d8958266ca7311acc0b90da491e1c2cad5253854e

        SHA512

        b586786aebf5eecea165cab2755adfaeb445818b3a1d77b1fa3d738d731433ca973bd07f438aee3b3a9d043223e5a221f27ae7f9ff7be1973460d8a2bc7b2ea0

      • \Windows\SysWOW64\install\svchost.exe
        Filesize

        283KB

        MD5

        36cf6da7e81907d272095be930951c8f

        SHA1

        9bdb7e59251832dd7ed0360194a83bcf7e302937

        SHA256

        39e7d7e167b54dfee9aa324d8958266ca7311acc0b90da491e1c2cad5253854e

        SHA512

        b586786aebf5eecea165cab2755adfaeb445818b3a1d77b1fa3d738d731433ca973bd07f438aee3b3a9d043223e5a221f27ae7f9ff7be1973460d8a2bc7b2ea0

      • \Windows\SysWOW64\install\svchost.exe
        Filesize

        283KB

        MD5

        36cf6da7e81907d272095be930951c8f

        SHA1

        9bdb7e59251832dd7ed0360194a83bcf7e302937

        SHA256

        39e7d7e167b54dfee9aa324d8958266ca7311acc0b90da491e1c2cad5253854e

        SHA512

        b586786aebf5eecea165cab2755adfaeb445818b3a1d77b1fa3d738d731433ca973bd07f438aee3b3a9d043223e5a221f27ae7f9ff7be1973460d8a2bc7b2ea0

      • memory/812-95-0x0000000000000000-mapping.dmp
      • memory/1088-70-0x0000000010480000-0x00000000104E1000-memory.dmp
        Filesize

        388KB

      • memory/1088-73-0x0000000010480000-0x00000000104E1000-memory.dmp
        Filesize

        388KB

      • memory/1088-64-0x0000000074BE1000-0x0000000074BE3000-memory.dmp
        Filesize

        8KB

      • memory/1088-62-0x0000000000000000-mapping.dmp
      • memory/1224-59-0x0000000010410000-0x0000000010471000-memory.dmp
        Filesize

        388KB

      • memory/1416-89-0x0000000000000000-mapping.dmp
      • memory/1476-81-0x0000000010560000-0x00000000105C1000-memory.dmp
        Filesize

        388KB

      • memory/1476-54-0x0000000076161000-0x0000000076163000-memory.dmp
        Filesize

        8KB

      • memory/1476-75-0x00000000104F0000-0x0000000010551000-memory.dmp
        Filesize

        388KB

      • memory/1476-65-0x0000000010480000-0x00000000104E1000-memory.dmp
        Filesize

        388KB

      • memory/1476-56-0x0000000010410000-0x0000000010471000-memory.dmp
        Filesize

        388KB

      • memory/1792-86-0x0000000010560000-0x00000000105C1000-memory.dmp
        Filesize

        388KB

      • memory/1792-92-0x0000000010560000-0x00000000105C1000-memory.dmp
        Filesize

        388KB

      • memory/1792-79-0x0000000000000000-mapping.dmp
      • memory/1792-98-0x0000000010560000-0x00000000105C1000-memory.dmp
        Filesize

        388KB