Analysis

  • max time kernel
    151s
  • max time network
    65s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2022 02:02

General

  • Target

    87bff59bbace0bb849b2c5283cbd83722da46db61119e5eec9274be644dc8c49.exe

  • Size

    3.0MB

  • MD5

    01b9803dd17e0f07980ac1802d4534e0

  • SHA1

    9bd8103fa36d3c16acb3d1ad11e759853b94643b

  • SHA256

    87bff59bbace0bb849b2c5283cbd83722da46db61119e5eec9274be644dc8c49

  • SHA512

    a965e61f69e71dd83450ec7d8c4e000fd5ddb3fd2ba52d20b7e5395b6cf8e3245e9349908148b75c187802f33e87928175fb98365ef793fa2b0f8b78956eff9d

  • SSDEEP

    12288:Ud9twT6uXhgX4WA1komG7x3YvJSO5b8RfRF5yLzDmkysKDwcLLPu/caYkDybdee0:+9DqhdfRRnIg0o2pdwwbss1Tfz8jMtI

Malware Config

Extracted

Family

cybergate

Version

v3.4.2.2

Botnet

Bot

C2

darkdns.no-ip.info:999

Mutex

55A57Q3S651H5M

Attributes
  • enable_keylogger

    false

  • enable_message_box

    false

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    cybergate

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1208
      • C:\Users\Admin\AppData\Local\Temp\87bff59bbace0bb849b2c5283cbd83722da46db61119e5eec9274be644dc8c49.exe
        "C:\Users\Admin\AppData\Local\Temp\87bff59bbace0bb849b2c5283cbd83722da46db61119e5eec9274be644dc8c49.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1700
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          C:\Users\Admin\AppData\Local\Temp\svchost.exe
          3⤵
          • Adds policy Run key to start application
          • Executes dropped EXE
          • Modifies Installed Components in the registry
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1728
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:724
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:1812
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1696
            • C:\install\server.exe
              "C:\install\server.exe"
              4⤵
              • Executes dropped EXE
              PID:1972

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Admin2.txt
        Filesize

        385KB

        MD5

        1e4dac6638b7a8a91110add46c8dbd5c

        SHA1

        c8951a042f986e658c47addce548c1a93ed3592e

        SHA256

        1e06d3b8229770181b0c82bee202272121676e3ac780d90689d11d28215d6465

        SHA512

        d5fec965287985aa68fd4be29a3ddd947c6e74cb6c185d7d90dc0525549386ed88649361f9071d554adf6e9a9efbab8ff90bcc31e98d907bf2956326580b132d

      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        Filesize

        1.1MB

        MD5

        34aa912defa18c2c129f1e09d75c1d7e

        SHA1

        9c3046324657505a30ecd9b1fdb46c05bde7d470

        SHA256

        6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

        SHA512

        d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        Filesize

        1.1MB

        MD5

        34aa912defa18c2c129f1e09d75c1d7e

        SHA1

        9c3046324657505a30ecd9b1fdb46c05bde7d470

        SHA256

        6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

        SHA512

        d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

      • C:\install\server.exe
        Filesize

        1.1MB

        MD5

        34aa912defa18c2c129f1e09d75c1d7e

        SHA1

        9c3046324657505a30ecd9b1fdb46c05bde7d470

        SHA256

        6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

        SHA512

        d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

      • C:\install\server.exe
        Filesize

        1.1MB

        MD5

        34aa912defa18c2c129f1e09d75c1d7e

        SHA1

        9c3046324657505a30ecd9b1fdb46c05bde7d470

        SHA256

        6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

        SHA512

        d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

      • \Users\Admin\AppData\Local\Temp\svchost.exe
        Filesize

        1.1MB

        MD5

        34aa912defa18c2c129f1e09d75c1d7e

        SHA1

        9c3046324657505a30ecd9b1fdb46c05bde7d470

        SHA256

        6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

        SHA512

        d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

      • \install\server.exe
        Filesize

        1.1MB

        MD5

        34aa912defa18c2c129f1e09d75c1d7e

        SHA1

        9c3046324657505a30ecd9b1fdb46c05bde7d470

        SHA256

        6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

        SHA512

        d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

      • memory/724-92-0x0000000010480000-0x00000000104F0000-memory.dmp
        Filesize

        448KB

      • memory/724-89-0x0000000010480000-0x00000000104F0000-memory.dmp
        Filesize

        448KB

      • memory/724-83-0x0000000075461000-0x0000000075463000-memory.dmp
        Filesize

        8KB

      • memory/724-81-0x0000000000000000-mapping.dmp
      • memory/1208-78-0x0000000010410000-0x0000000010480000-memory.dmp
        Filesize

        448KB

      • memory/1696-98-0x0000000000000000-mapping.dmp
      • memory/1696-113-0x0000000010560000-0x00000000105D0000-memory.dmp
        Filesize

        448KB

      • memory/1696-107-0x0000000010560000-0x00000000105D0000-memory.dmp
        Filesize

        448KB

      • memory/1696-106-0x0000000010560000-0x00000000105D0000-memory.dmp
        Filesize

        448KB

      • memory/1700-54-0x0000000076BA1000-0x0000000076BA3000-memory.dmp
        Filesize

        8KB

      • memory/1700-112-0x0000000074F90000-0x000000007553B000-memory.dmp
        Filesize

        5.7MB

      • memory/1700-69-0x0000000074F90000-0x000000007553B000-memory.dmp
        Filesize

        5.7MB

      • memory/1728-59-0x0000000000400000-0x0000000000471000-memory.dmp
        Filesize

        452KB

      • memory/1728-101-0x0000000010560000-0x00000000105D0000-memory.dmp
        Filesize

        448KB

      • memory/1728-84-0x0000000010480000-0x00000000104F0000-memory.dmp
        Filesize

        448KB

      • memory/1728-62-0x0000000000400000-0x0000000000471000-memory.dmp
        Filesize

        452KB

      • memory/1728-61-0x0000000000400000-0x0000000000471000-memory.dmp
        Filesize

        452KB

      • memory/1728-60-0x0000000000400000-0x0000000000471000-memory.dmp
        Filesize

        452KB

      • memory/1728-71-0x0000000000400000-0x0000000000471000-memory.dmp
        Filesize

        452KB

      • memory/1728-94-0x00000000104F0000-0x0000000010560000-memory.dmp
        Filesize

        448KB

      • memory/1728-63-0x0000000000400000-0x0000000000471000-memory.dmp
        Filesize

        452KB

      • memory/1728-65-0x0000000000400000-0x0000000000471000-memory.dmp
        Filesize

        452KB

      • memory/1728-66-0x0000000000409860-mapping.dmp
      • memory/1728-75-0x0000000010410000-0x0000000010480000-memory.dmp
        Filesize

        448KB

      • memory/1728-57-0x0000000000400000-0x0000000000471000-memory.dmp
        Filesize

        452KB

      • memory/1728-68-0x0000000000400000-0x0000000000471000-memory.dmp
        Filesize

        452KB

      • memory/1728-56-0x0000000000400000-0x0000000000471000-memory.dmp
        Filesize

        452KB

      • memory/1728-111-0x0000000000400000-0x0000000000471000-memory.dmp
        Filesize

        452KB

      • memory/1728-72-0x0000000000400000-0x0000000000471000-memory.dmp
        Filesize

        452KB

      • memory/1972-109-0x0000000000000000-mapping.dmp