Analysis

  • max time kernel
    269s
  • max time network
    337s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 16:30

General

  • Target

    4e0e019c32f84b7c2d915c28ea82c19f1da38e80a463510c5471144e20acb2b5.exe

  • Size

    472KB

  • MD5

    0a37278d6678f1656bd78c7be4ac5df2

  • SHA1

    287d07a23ce84d05a8ffb4359b2278fda369ee9d

  • SHA256

    4e0e019c32f84b7c2d915c28ea82c19f1da38e80a463510c5471144e20acb2b5

  • SHA512

    3126136655457fdbe44347404e7af53eebebe95615233b72fe99169fab36fa5020df9586c32bcfe8b551a0878e5fda5cb20fcbca2d7f4fda43ba7d53968f65d0

  • SSDEEP

    12288:MppzL0ZLCQz1nEzaMa9fboZeJ/K+YiIqUqYr10vYDYwE6OhrK/4nYD05:iVOCQJnEVyCeJ/K+Y6UqYr2viYtKY

Malware Config

Extracted

Family

cybergate

Version

2.7 Final

Botnet

hack

C2

xxxhacker.no-ip.org:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    just shut up

  • message_box_title

    helooo

  • password

    1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1260
      • C:\Users\Admin\AppData\Local\Temp\4e0e019c32f84b7c2d915c28ea82c19f1da38e80a463510c5471144e20acb2b5.exe
        "C:\Users\Admin\AppData\Local\Temp\4e0e019c32f84b7c2d915c28ea82c19f1da38e80a463510c5471144e20acb2b5.exe"
        2⤵
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1476
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Deletes itself
          • Loads dropped DLL
          • Drops desktop.ini file(s)
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:1160
          • C:\dir\install\install\server.exe
            "C:\dir\install\install\server.exe"
            4⤵
            • Executes dropped EXE
            PID:2952

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    3
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
      Filesize

      588KB

      MD5

      18d807aa3e02d054f790b3e371d709f3

      SHA1

      7cff5ab0045228fed4c29ca754dde77869af79ee

      SHA256

      b80ee87a0bec77792fa35bf6d8cdc38c5e0dda14e21f2ea6511c127e05423f05

      SHA512

      bb275b213c0ea4198830e69b7ca2bf3da6d5c46299e27a563597214ca806779aedddb9b0bd46830403f5d62993801c7390b0742d4dca8c9069708d6a4a138c9c

    • C:\dir\install\install\server.exe
      Filesize

      472KB

      MD5

      0a37278d6678f1656bd78c7be4ac5df2

      SHA1

      287d07a23ce84d05a8ffb4359b2278fda369ee9d

      SHA256

      4e0e019c32f84b7c2d915c28ea82c19f1da38e80a463510c5471144e20acb2b5

      SHA512

      3126136655457fdbe44347404e7af53eebebe95615233b72fe99169fab36fa5020df9586c32bcfe8b551a0878e5fda5cb20fcbca2d7f4fda43ba7d53968f65d0

    • \??\c:\dir\install\install\server.exe
      Filesize

      472KB

      MD5

      0a37278d6678f1656bd78c7be4ac5df2

      SHA1

      287d07a23ce84d05a8ffb4359b2278fda369ee9d

      SHA256

      4e0e019c32f84b7c2d915c28ea82c19f1da38e80a463510c5471144e20acb2b5

      SHA512

      3126136655457fdbe44347404e7af53eebebe95615233b72fe99169fab36fa5020df9586c32bcfe8b551a0878e5fda5cb20fcbca2d7f4fda43ba7d53968f65d0

    • \dir\install\install\server.exe
      Filesize

      472KB

      MD5

      0a37278d6678f1656bd78c7be4ac5df2

      SHA1

      287d07a23ce84d05a8ffb4359b2278fda369ee9d

      SHA256

      4e0e019c32f84b7c2d915c28ea82c19f1da38e80a463510c5471144e20acb2b5

      SHA512

      3126136655457fdbe44347404e7af53eebebe95615233b72fe99169fab36fa5020df9586c32bcfe8b551a0878e5fda5cb20fcbca2d7f4fda43ba7d53968f65d0

    • \dir\install\install\server.exe
      Filesize

      472KB

      MD5

      0a37278d6678f1656bd78c7be4ac5df2

      SHA1

      287d07a23ce84d05a8ffb4359b2278fda369ee9d

      SHA256

      4e0e019c32f84b7c2d915c28ea82c19f1da38e80a463510c5471144e20acb2b5

      SHA512

      3126136655457fdbe44347404e7af53eebebe95615233b72fe99169fab36fa5020df9586c32bcfe8b551a0878e5fda5cb20fcbca2d7f4fda43ba7d53968f65d0

    • memory/1160-80-0x0000000010470000-0x00000000104CC000-memory.dmp
      Filesize

      368KB

    • memory/1160-85-0x000000000AC40000-0x000000000ACED000-memory.dmp
      Filesize

      692KB

    • memory/1160-91-0x000000000AC40000-0x000000000ACED000-memory.dmp
      Filesize

      692KB

    • memory/1160-68-0x0000000074D21000-0x0000000074D23000-memory.dmp
      Filesize

      8KB

    • memory/1160-66-0x0000000000000000-mapping.dmp
    • memory/1160-90-0x000000000AC40000-0x000000000ACED000-memory.dmp
      Filesize

      692KB

    • memory/1160-89-0x0000000010470000-0x00000000104CC000-memory.dmp
      Filesize

      368KB

    • memory/1260-63-0x0000000010410000-0x000000001046C000-memory.dmp
      Filesize

      368KB

    • memory/1476-57-0x0000000010410000-0x000000001046C000-memory.dmp
      Filesize

      368KB

    • memory/1476-55-0x0000000000400000-0x00000000004AD000-memory.dmp
      Filesize

      692KB

    • memory/1476-69-0x0000000010470000-0x00000000104CC000-memory.dmp
      Filesize

      368KB

    • memory/1476-54-0x0000000075491000-0x0000000075493000-memory.dmp
      Filesize

      8KB

    • memory/1476-77-0x0000000000400000-0x00000000004AD000-memory.dmp
      Filesize

      692KB

    • memory/2952-83-0x0000000000000000-mapping.dmp
    • memory/2952-87-0x0000000000400000-0x00000000004AD000-memory.dmp
      Filesize

      692KB

    • memory/2952-88-0x0000000000400000-0x00000000004AD000-memory.dmp
      Filesize

      692KB