Analysis

  • max time kernel
    186s
  • max time network
    171s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 11:34

General

  • Target

    ed8a9849b7f9379c14c5908e7cfefa7ce6a60324f6dd1f48aff0487448f37c59.exe

  • Size

    388KB

  • MD5

    42fba9cb294d4154a55d09a9894064d5

  • SHA1

    15722590081782dd0a99f320d4112491ff99d7ba

  • SHA256

    ed8a9849b7f9379c14c5908e7cfefa7ce6a60324f6dd1f48aff0487448f37c59

  • SHA512

    2d762713797bac78591eb76a828aa8497923d1b5c14a07fbf87836c0972adb6c1d5e373a35dcf6ae2a344f62d211b8d44796d80201396543607e899228f5a9ed

  • SSDEEP

    12288:705M3S/6Df7K0KqxDJ1+7vTFsd0T/HP7yrLP7Q:Y23JHKNTFk0rHE

Malware Config

Extracted

Family

cybergate

Version

v1.18.0 - Crack Version

Botnet

remote

C2

ubuy.mooo.com:7777

ubuy.scieron.com:7777

ubuy.ddns.net:7777

Mutex

8I08U3711832N8

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    ins

  • install_file

    java.exe

  • install_flag

    false

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    t0tal1

  • regkey_hkcu

    java

  • regkey_hklm

    java

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed8a9849b7f9379c14c5908e7cfefa7ce6a60324f6dd1f48aff0487448f37c59.exe
    "C:\Users\Admin\AppData\Local\Temp\ed8a9849b7f9379c14c5908e7cfefa7ce6a60324f6dd1f48aff0487448f37c59.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1076
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1012
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1920
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
          4⤵
            PID:1948
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
            4⤵
              PID:1184
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
              4⤵
                PID:940
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
                4⤵
                  PID:1576
                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                  "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
                  4⤵
                    PID:1688
                  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                    "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
                    4⤵
                      PID:1992
                    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
                      4⤵
                        PID:596
                      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
                        4⤵
                          PID:544
                        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
                          4⤵
                            PID:1296
                          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
                            4⤵
                              PID:1276
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
                          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"
                          2⤵
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1536

                      Network

                      MITRE ATT&CK Enterprise v6

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe

                        Filesize

                        388KB

                        MD5

                        42fba9cb294d4154a55d09a9894064d5

                        SHA1

                        15722590081782dd0a99f320d4112491ff99d7ba

                        SHA256

                        ed8a9849b7f9379c14c5908e7cfefa7ce6a60324f6dd1f48aff0487448f37c59

                        SHA512

                        2d762713797bac78591eb76a828aa8497923d1b5c14a07fbf87836c0972adb6c1d5e373a35dcf6ae2a344f62d211b8d44796d80201396543607e899228f5a9ed

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe

                        Filesize

                        388KB

                        MD5

                        42fba9cb294d4154a55d09a9894064d5

                        SHA1

                        15722590081782dd0a99f320d4112491ff99d7ba

                        SHA256

                        ed8a9849b7f9379c14c5908e7cfefa7ce6a60324f6dd1f48aff0487448f37c59

                        SHA512

                        2d762713797bac78591eb76a828aa8497923d1b5c14a07fbf87836c0972adb6c1d5e373a35dcf6ae2a344f62d211b8d44796d80201396543607e899228f5a9ed

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe

                        Filesize

                        17KB

                        MD5

                        fed6d16ff1d31fded56b16e0507b756f

                        SHA1

                        2526c28b6b4c0675c247e815783769c4c80289ce

                        SHA256

                        022ea2d8264d7da3380976e2e30fe000307c4d8c7e9cf2f62528e90ef18bfeb5

                        SHA512

                        decd45ec3a744ffbe639fb2c9bc85731352de4ae50ef502ab54b766aeabcef077b15e0ce224ddfbdc048048257fde27c820c3c30eb593d44bb37da2673159a6f

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe

                        Filesize

                        17KB

                        MD5

                        fed6d16ff1d31fded56b16e0507b756f

                        SHA1

                        2526c28b6b4c0675c247e815783769c4c80289ce

                        SHA256

                        022ea2d8264d7da3380976e2e30fe000307c4d8c7e9cf2f62528e90ef18bfeb5

                        SHA512

                        decd45ec3a744ffbe639fb2c9bc85731352de4ae50ef502ab54b766aeabcef077b15e0ce224ddfbdc048048257fde27c820c3c30eb593d44bb37da2673159a6f

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe

                        Filesize

                        17KB

                        MD5

                        fed6d16ff1d31fded56b16e0507b756f

                        SHA1

                        2526c28b6b4c0675c247e815783769c4c80289ce

                        SHA256

                        022ea2d8264d7da3380976e2e30fe000307c4d8c7e9cf2f62528e90ef18bfeb5

                        SHA512

                        decd45ec3a744ffbe639fb2c9bc85731352de4ae50ef502ab54b766aeabcef077b15e0ce224ddfbdc048048257fde27c820c3c30eb593d44bb37da2673159a6f

                      • \Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe

                        Filesize

                        388KB

                        MD5

                        42fba9cb294d4154a55d09a9894064d5

                        SHA1

                        15722590081782dd0a99f320d4112491ff99d7ba

                        SHA256

                        ed8a9849b7f9379c14c5908e7cfefa7ce6a60324f6dd1f48aff0487448f37c59

                        SHA512

                        2d762713797bac78591eb76a828aa8497923d1b5c14a07fbf87836c0972adb6c1d5e373a35dcf6ae2a344f62d211b8d44796d80201396543607e899228f5a9ed

                      • \Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe

                        Filesize

                        17KB

                        MD5

                        fed6d16ff1d31fded56b16e0507b756f

                        SHA1

                        2526c28b6b4c0675c247e815783769c4c80289ce

                        SHA256

                        022ea2d8264d7da3380976e2e30fe000307c4d8c7e9cf2f62528e90ef18bfeb5

                        SHA512

                        decd45ec3a744ffbe639fb2c9bc85731352de4ae50ef502ab54b766aeabcef077b15e0ce224ddfbdc048048257fde27c820c3c30eb593d44bb37da2673159a6f

                      • memory/544-215-0x0000000000400000-0x000000000044D000-memory.dmp

                        Filesize

                        308KB

                      • memory/544-214-0x0000000000400000-0x000000000044D000-memory.dmp

                        Filesize

                        308KB

                      • memory/544-211-0x000000000040A0C4-mapping.dmp

                      • memory/596-200-0x0000000000400000-0x000000000044D000-memory.dmp

                        Filesize

                        308KB

                      • memory/596-196-0x000000000040A0C4-mapping.dmp

                      • memory/596-199-0x0000000000400000-0x000000000044D000-memory.dmp

                        Filesize

                        308KB

                      • memory/940-136-0x000000000040A0C4-mapping.dmp

                      • memory/940-139-0x0000000000400000-0x000000000044D000-memory.dmp

                        Filesize

                        308KB

                      • memory/940-140-0x0000000000400000-0x000000000044D000-memory.dmp

                        Filesize

                        308KB

                      • memory/1012-90-0x0000000074AA0000-0x000000007504B000-memory.dmp

                        Filesize

                        5.7MB

                      • memory/1012-81-0x0000000074AA0000-0x000000007504B000-memory.dmp

                        Filesize

                        5.7MB

                      • memory/1012-71-0x0000000000000000-mapping.dmp

                      • memory/1012-76-0x0000000074AA0000-0x000000007504B000-memory.dmp

                        Filesize

                        5.7MB

                      • memory/1076-62-0x0000000000400000-0x000000000044D000-memory.dmp

                        Filesize

                        308KB

                      • memory/1076-78-0x0000000000230000-0x00000000002A2000-memory.dmp

                        Filesize

                        456KB

                      • memory/1076-60-0x0000000000400000-0x000000000044D000-memory.dmp

                        Filesize

                        308KB

                      • memory/1076-61-0x0000000000400000-0x000000000044D000-memory.dmp

                        Filesize

                        308KB

                      • memory/1076-82-0x0000000000230000-0x00000000002A2000-memory.dmp

                        Filesize

                        456KB

                      • memory/1076-69-0x0000000000400000-0x000000000044D000-memory.dmp

                        Filesize

                        308KB

                      • memory/1076-68-0x0000000000400000-0x000000000044D000-memory.dmp

                        Filesize

                        308KB

                      • memory/1076-57-0x0000000000400000-0x000000000044D000-memory.dmp

                        Filesize

                        308KB

                      • memory/1076-67-0x000000000040A0C4-mapping.dmp

                      • memory/1076-75-0x0000000000400000-0x000000000044D000-memory.dmp

                        Filesize

                        308KB

                      • memory/1076-58-0x0000000000400000-0x000000000044D000-memory.dmp

                        Filesize

                        308KB

                      • memory/1076-63-0x0000000000400000-0x000000000044D000-memory.dmp

                        Filesize

                        308KB

                      • memory/1076-64-0x0000000000400000-0x000000000044D000-memory.dmp

                        Filesize

                        308KB

                      • memory/1076-66-0x0000000000400000-0x000000000044D000-memory.dmp

                        Filesize

                        308KB

                      • memory/1076-79-0x0000000000230000-0x00000000002A2000-memory.dmp

                        Filesize

                        456KB

                      • memory/1076-80-0x0000000000400000-0x000000000044D000-memory.dmp

                        Filesize

                        308KB

                      • memory/1184-123-0x0000000000400000-0x000000000044D000-memory.dmp

                        Filesize

                        308KB

                      • memory/1184-125-0x0000000000400000-0x000000000044D000-memory.dmp

                        Filesize

                        308KB

                      • memory/1184-120-0x000000000040A0C4-mapping.dmp

                      • memory/1276-244-0x0000000000400000-0x000000000044D000-memory.dmp

                        Filesize

                        308KB

                      • memory/1276-241-0x000000000040A0C4-mapping.dmp

                      • memory/1296-229-0x0000000000400000-0x000000000044D000-memory.dmp

                        Filesize

                        308KB

                      • memory/1296-226-0x000000000040A0C4-mapping.dmp

                      • memory/1296-230-0x0000000000400000-0x000000000044D000-memory.dmp

                        Filesize

                        308KB

                      • memory/1488-56-0x0000000074AA0000-0x000000007504B000-memory.dmp

                        Filesize

                        5.7MB

                      • memory/1488-54-0x0000000075B41000-0x0000000075B43000-memory.dmp

                        Filesize

                        8KB

                      • memory/1488-55-0x0000000074AA0000-0x000000007504B000-memory.dmp

                        Filesize

                        5.7MB

                      • memory/1536-94-0x0000000074AA0000-0x000000007504B000-memory.dmp

                        Filesize

                        5.7MB

                      • memory/1536-124-0x0000000074AA0000-0x000000007504B000-memory.dmp

                        Filesize

                        5.7MB

                      • memory/1536-91-0x0000000000000000-mapping.dmp

                      • memory/1576-151-0x000000000040A0C4-mapping.dmp

                      • memory/1576-155-0x0000000000400000-0x000000000044D000-memory.dmp

                        Filesize

                        308KB

                      • memory/1576-154-0x0000000000400000-0x000000000044D000-memory.dmp

                        Filesize

                        308KB

                      • memory/1688-166-0x000000000040A0C4-mapping.dmp

                      • memory/1688-169-0x0000000000400000-0x000000000044D000-memory.dmp

                        Filesize

                        308KB

                      • memory/1688-170-0x0000000000400000-0x000000000044D000-memory.dmp

                        Filesize

                        308KB

                      • memory/1920-88-0x0000000074AA0000-0x000000007504B000-memory.dmp

                        Filesize

                        5.7MB

                      • memory/1920-89-0x0000000074AA0000-0x000000007504B000-memory.dmp

                        Filesize

                        5.7MB

                      • memory/1920-85-0x0000000000000000-mapping.dmp

                      • memory/1948-109-0x0000000000400000-0x000000000044D000-memory.dmp

                        Filesize

                        308KB

                      • memory/1948-108-0x0000000000400000-0x000000000044D000-memory.dmp

                        Filesize

                        308KB

                      • memory/1948-105-0x000000000040A0C4-mapping.dmp

                      • memory/1992-185-0x0000000000400000-0x000000000044D000-memory.dmp

                        Filesize

                        308KB

                      • memory/1992-184-0x0000000000400000-0x000000000044D000-memory.dmp

                        Filesize

                        308KB

                      • memory/1992-181-0x000000000040A0C4-mapping.dmp