Analysis

  • max time kernel
    201s
  • max time network
    197s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:52

General

  • Target

    10c2ed696e80a6fef2deb49d6986d5da4b753de5cb765e66c09e4377078f76bc.exe

  • Size

    296KB

  • MD5

    01125c2410986a64ddaf8eadb0e96c99

  • SHA1

    772a3ac54322a7c46586e1b2196ecc0d07459741

  • SHA256

    10c2ed696e80a6fef2deb49d6986d5da4b753de5cb765e66c09e4377078f76bc

  • SHA512

    12b33bdce59ea077e42d1614eee8a466336c1c8d3399e5a7669246ee5cc8ff0fc3c5b1cfb9330bdf55d3f0c6e489859417bb98c81c461f169b64c61c331abb22

  • SSDEEP

    6144:POpslFlqNhdBCkWYxuukP1pjSKSNVkq/MVJbX:PwsleTBd47GLRMTbX

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

remote

C2

doc66.no-ip.biz:73

Mutex

415836GR3CL06U

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    java

  • install_file

    update.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    batman

  • regkey_hkcu

    update

  • regkey_hklm

    java

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1224
      • C:\Users\Admin\AppData\Local\Temp\10c2ed696e80a6fef2deb49d6986d5da4b753de5cb765e66c09e4377078f76bc.exe
        "C:\Users\Admin\AppData\Local\Temp\10c2ed696e80a6fef2deb49d6986d5da4b753de5cb765e66c09e4377078f76bc.exe"
        2⤵
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1064
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Modifies Installed Components in the registry
          • Suspicious use of AdjustPrivilegeToken
          PID:1520
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:1864
          • C:\Users\Admin\AppData\Local\Temp\10c2ed696e80a6fef2deb49d6986d5da4b753de5cb765e66c09e4377078f76bc.exe
            "C:\Users\Admin\AppData\Local\Temp\10c2ed696e80a6fef2deb49d6986d5da4b753de5cb765e66c09e4377078f76bc.exe"
            3⤵
            • Loads dropped DLL
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:1336
            • C:\java\update.exe
              "C:\java\update.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:936

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Admin2.txt
        Filesize

        224KB

        MD5

        8e9f33f1ff2a4f5e7c971b3e19308c0c

        SHA1

        95a8f33fc90504468d36a58516b8860e06f132ff

        SHA256

        95071f74224d969602d06b648e59d5022e08c81447787305a46ecef56b457fe7

        SHA512

        fb1d4de6b66f92980f4f5db118077f9f025e255ac3bb58fdc5ab1b861bf5b375afcd5698dbac8954fcb6093710f0b5c6290ab10b8bf61df35fd83a83b0f340a9

      • C:\java\update.exe
        Filesize

        296KB

        MD5

        01125c2410986a64ddaf8eadb0e96c99

        SHA1

        772a3ac54322a7c46586e1b2196ecc0d07459741

        SHA256

        10c2ed696e80a6fef2deb49d6986d5da4b753de5cb765e66c09e4377078f76bc

        SHA512

        12b33bdce59ea077e42d1614eee8a466336c1c8d3399e5a7669246ee5cc8ff0fc3c5b1cfb9330bdf55d3f0c6e489859417bb98c81c461f169b64c61c331abb22

      • C:\java\update.exe
        Filesize

        296KB

        MD5

        01125c2410986a64ddaf8eadb0e96c99

        SHA1

        772a3ac54322a7c46586e1b2196ecc0d07459741

        SHA256

        10c2ed696e80a6fef2deb49d6986d5da4b753de5cb765e66c09e4377078f76bc

        SHA512

        12b33bdce59ea077e42d1614eee8a466336c1c8d3399e5a7669246ee5cc8ff0fc3c5b1cfb9330bdf55d3f0c6e489859417bb98c81c461f169b64c61c331abb22

      • \java\update.exe
        Filesize

        296KB

        MD5

        01125c2410986a64ddaf8eadb0e96c99

        SHA1

        772a3ac54322a7c46586e1b2196ecc0d07459741

        SHA256

        10c2ed696e80a6fef2deb49d6986d5da4b753de5cb765e66c09e4377078f76bc

        SHA512

        12b33bdce59ea077e42d1614eee8a466336c1c8d3399e5a7669246ee5cc8ff0fc3c5b1cfb9330bdf55d3f0c6e489859417bb98c81c461f169b64c61c331abb22

      • \java\update.exe
        Filesize

        296KB

        MD5

        01125c2410986a64ddaf8eadb0e96c99

        SHA1

        772a3ac54322a7c46586e1b2196ecc0d07459741

        SHA256

        10c2ed696e80a6fef2deb49d6986d5da4b753de5cb765e66c09e4377078f76bc

        SHA512

        12b33bdce59ea077e42d1614eee8a466336c1c8d3399e5a7669246ee5cc8ff0fc3c5b1cfb9330bdf55d3f0c6e489859417bb98c81c461f169b64c61c331abb22

      • \java\update.exe
        Filesize

        296KB

        MD5

        01125c2410986a64ddaf8eadb0e96c99

        SHA1

        772a3ac54322a7c46586e1b2196ecc0d07459741

        SHA256

        10c2ed696e80a6fef2deb49d6986d5da4b753de5cb765e66c09e4377078f76bc

        SHA512

        12b33bdce59ea077e42d1614eee8a466336c1c8d3399e5a7669246ee5cc8ff0fc3c5b1cfb9330bdf55d3f0c6e489859417bb98c81c461f169b64c61c331abb22

      • \java\update.exe
        Filesize

        296KB

        MD5

        01125c2410986a64ddaf8eadb0e96c99

        SHA1

        772a3ac54322a7c46586e1b2196ecc0d07459741

        SHA256

        10c2ed696e80a6fef2deb49d6986d5da4b753de5cb765e66c09e4377078f76bc

        SHA512

        12b33bdce59ea077e42d1614eee8a466336c1c8d3399e5a7669246ee5cc8ff0fc3c5b1cfb9330bdf55d3f0c6e489859417bb98c81c461f169b64c61c331abb22

      • memory/936-89-0x0000000000000000-mapping.dmp
      • memory/1064-75-0x00000000104F0000-0x0000000010555000-memory.dmp
        Filesize

        404KB

      • memory/1064-65-0x0000000010480000-0x00000000104E5000-memory.dmp
        Filesize

        404KB

      • memory/1064-54-0x0000000076161000-0x0000000076163000-memory.dmp
        Filesize

        8KB

      • memory/1064-56-0x0000000010410000-0x0000000010475000-memory.dmp
        Filesize

        404KB

      • memory/1064-81-0x0000000010560000-0x00000000105C5000-memory.dmp
        Filesize

        404KB

      • memory/1224-59-0x0000000010410000-0x0000000010475000-memory.dmp
        Filesize

        404KB

      • memory/1336-88-0x0000000010560000-0x00000000105C5000-memory.dmp
        Filesize

        404KB

      • memory/1336-92-0x0000000010560000-0x00000000105C5000-memory.dmp
        Filesize

        404KB

      • memory/1336-86-0x0000000010560000-0x00000000105C5000-memory.dmp
        Filesize

        404KB

      • memory/1336-79-0x0000000000000000-mapping.dmp
      • memory/1520-73-0x0000000010480000-0x00000000104E5000-memory.dmp
        Filesize

        404KB

      • memory/1520-70-0x0000000010480000-0x00000000104E5000-memory.dmp
        Filesize

        404KB

      • memory/1520-64-0x0000000074BE1000-0x0000000074BE3000-memory.dmp
        Filesize

        8KB

      • memory/1520-62-0x0000000000000000-mapping.dmp