Analysis

  • max time kernel
    150s
  • max time network
    63s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 17:07

General

  • Target

    512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe

  • Size

    296KB

  • MD5

    44c29c6c513b8e21ef91f90fb04df9ef

  • SHA1

    e18d0043b46b63e254d0d756a8db64468196d390

  • SHA256

    512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a

  • SHA512

    a1105b756d1af23ad0ce9f643b961b657e0a3afa708d0ea0f3e768847345bd144a6e4f6281ae79be145d11294360988f83579401979de968434a156e3012ec47

  • SSDEEP

    6144:POpslFlqZhdBCkWYxuukP1pjSKSNVkq/MVJbr:PwsloTBd47GLRMTbr

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

remote

C2

delldhp.no-ip.biz:100

Mutex

82P412HLB7618F

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDir

  • install_file

    Svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1200
      • C:\Users\Admin\AppData\Local\Temp\512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe
        "C:\Users\Admin\AppData\Local\Temp\512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe"
        2⤵
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1328
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Modifies Installed Components in the registry
          • Suspicious use of AdjustPrivilegeToken
          PID:816
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:1552
          • C:\Users\Admin\AppData\Local\Temp\512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe
            "C:\Users\Admin\AppData\Local\Temp\512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe"
            3⤵
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:876
            • C:\Program Files (x86)\WinDir\Svchost.exe
              "C:\Program Files (x86)\WinDir\Svchost.exe"
              4⤵
              • Executes dropped EXE
              PID:692

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\WinDir\Svchost.exe

        Filesize

        296KB

        MD5

        44c29c6c513b8e21ef91f90fb04df9ef

        SHA1

        e18d0043b46b63e254d0d756a8db64468196d390

        SHA256

        512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a

        SHA512

        a1105b756d1af23ad0ce9f643b961b657e0a3afa708d0ea0f3e768847345bd144a6e4f6281ae79be145d11294360988f83579401979de968434a156e3012ec47

      • C:\Program Files (x86)\WinDir\Svchost.exe

        Filesize

        296KB

        MD5

        44c29c6c513b8e21ef91f90fb04df9ef

        SHA1

        e18d0043b46b63e254d0d756a8db64468196d390

        SHA256

        512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a

        SHA512

        a1105b756d1af23ad0ce9f643b961b657e0a3afa708d0ea0f3e768847345bd144a6e4f6281ae79be145d11294360988f83579401979de968434a156e3012ec47

      • C:\Users\Admin\AppData\Local\Temp\Admin2.txt

        Filesize

        224KB

        MD5

        b4fe898c7977e25f450ca7fcfd8973dd

        SHA1

        73a8e279f8ef3db54187ca4dcfa568eca89089c1

        SHA256

        109405fcf90c393b99260fddc8f30e36b438e87a8de2e3e4eb5b09e179d4ffe2

        SHA512

        a0094a872070f85c865a0879b53e270891fdf996ba47f18338725647a12e3921dc41f8e28e29395480379f22f2c76a63c2b613915dba34361bfa0b45f2d82e4d

      • \Program Files (x86)\WinDir\Svchost.exe

        Filesize

        296KB

        MD5

        44c29c6c513b8e21ef91f90fb04df9ef

        SHA1

        e18d0043b46b63e254d0d756a8db64468196d390

        SHA256

        512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a

        SHA512

        a1105b756d1af23ad0ce9f643b961b657e0a3afa708d0ea0f3e768847345bd144a6e4f6281ae79be145d11294360988f83579401979de968434a156e3012ec47

      • \Program Files (x86)\WinDir\Svchost.exe

        Filesize

        296KB

        MD5

        44c29c6c513b8e21ef91f90fb04df9ef

        SHA1

        e18d0043b46b63e254d0d756a8db64468196d390

        SHA256

        512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a

        SHA512

        a1105b756d1af23ad0ce9f643b961b657e0a3afa708d0ea0f3e768847345bd144a6e4f6281ae79be145d11294360988f83579401979de968434a156e3012ec47

      • memory/692-89-0x0000000000000000-mapping.dmp

      • memory/816-70-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/816-64-0x0000000074A21000-0x0000000074A23000-memory.dmp

        Filesize

        8KB

      • memory/816-73-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/816-62-0x0000000000000000-mapping.dmp

      • memory/876-92-0x0000000010560000-0x00000000105C5000-memory.dmp

        Filesize

        404KB

      • memory/876-79-0x0000000000000000-mapping.dmp

      • memory/876-86-0x0000000010560000-0x00000000105C5000-memory.dmp

        Filesize

        404KB

      • memory/876-93-0x0000000010560000-0x00000000105C5000-memory.dmp

        Filesize

        404KB

      • memory/1200-59-0x0000000010410000-0x0000000010475000-memory.dmp

        Filesize

        404KB

      • memory/1328-65-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/1328-81-0x0000000010560000-0x00000000105C5000-memory.dmp

        Filesize

        404KB

      • memory/1328-75-0x00000000104F0000-0x0000000010555000-memory.dmp

        Filesize

        404KB

      • memory/1328-54-0x0000000075FE1000-0x0000000075FE3000-memory.dmp

        Filesize

        8KB

      • memory/1328-56-0x0000000010410000-0x0000000010475000-memory.dmp

        Filesize

        404KB