Analysis

  • max time kernel
    182s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 08:04

General

  • Target

    c15a9795fa118e3d60ce183297a9fbbceae6acfd73d01821953ff4548cf72df0.exe

  • Size

    407KB

  • MD5

    42ff1d588ad5efea54d4bb3fe2ef3980

  • SHA1

    c6a690227750141f11758462dbd505d852fd1c3b

  • SHA256

    c15a9795fa118e3d60ce183297a9fbbceae6acfd73d01821953ff4548cf72df0

  • SHA512

    d22a71841e70166a9604c549b36777b9c399e98d89e03e2b927b78e510be5366279824ecb5eebaeaee08c483b74241afb694dfe7dd41a9eb349773da57f14412

  • SSDEEP

    6144:WSdDMdLyzJAVCameIUqC9AYpL7fLeQeVYgPYC+YTSVv3XxyGixKF3zu+OFOTpdE4:WSKmz2ayqC9jfiQeGmYPVPZjuP+

Malware Config

Extracted

Family

cybergate

Version

v1.18.0 - Trial version

Botnet

Hacker

C2

cybergate1337.no-ip.info:890

Mutex

JQC2DP5T88Q7XF

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    winupdate

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    geheim321

  • regkey_hkcu

    HKCU

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1192
      • C:\Users\Admin\AppData\Local\Temp\c15a9795fa118e3d60ce183297a9fbbceae6acfd73d01821953ff4548cf72df0.exe
        "C:\Users\Admin\AppData\Local\Temp\c15a9795fa118e3d60ce183297a9fbbceae6acfd73d01821953ff4548cf72df0.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1756
        • C:\Users\Admin\AppData\Local\Temp\c15a9795fa118e3d60ce183297a9fbbceae6acfd73d01821953ff4548cf72df0.exe
          "C:\Users\Admin\AppData\Local\Temp\c15a9795fa118e3d60ce183297a9fbbceae6acfd73d01821953ff4548cf72df0.exe"
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:588
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            • Suspicious use of AdjustPrivilegeToken
            PID:672
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:1988
            • C:\Users\Admin\AppData\Local\Temp\c15a9795fa118e3d60ce183297a9fbbceae6acfd73d01821953ff4548cf72df0.exe
              "C:\Users\Admin\AppData\Local\Temp\c15a9795fa118e3d60ce183297a9fbbceae6acfd73d01821953ff4548cf72df0.exe"
              4⤵
              • Drops file in System32 directory
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:1408
            • C:\Windows\SysWOW64\winupdate\svchost.exe
              "C:\Windows\system32\winupdate\svchost.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              PID:564
              • C:\Windows\SysWOW64\winupdate\svchost.exe
                "C:\Windows\SysWOW64\winupdate\svchost.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                PID:268

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Admin2.txt
        Filesize

        236KB

        MD5

        01c5b3808281c362b86d5a3776372d16

        SHA1

        4b74fa16d5dabea12bc10af9e7df6839d7c31768

        SHA256

        e1cadc30d5d8d2a03a4c87b2ef361d2a84b865ee19bcc4bc6d19cd74dc194c4e

        SHA512

        06ab2b188ad534293e64e57feecaa951a1b462ed875bfb81d6a2729f47d16d54925d3cff1fb70a8a78c1cf2a401f096ec76253673ca90f834fc4f280905d2c4a

      • C:\Windows\SysWOW64\winupdate\svchost.exe
        Filesize

        407KB

        MD5

        42ff1d588ad5efea54d4bb3fe2ef3980

        SHA1

        c6a690227750141f11758462dbd505d852fd1c3b

        SHA256

        c15a9795fa118e3d60ce183297a9fbbceae6acfd73d01821953ff4548cf72df0

        SHA512

        d22a71841e70166a9604c549b36777b9c399e98d89e03e2b927b78e510be5366279824ecb5eebaeaee08c483b74241afb694dfe7dd41a9eb349773da57f14412

      • C:\Windows\SysWOW64\winupdate\svchost.exe
        Filesize

        407KB

        MD5

        42ff1d588ad5efea54d4bb3fe2ef3980

        SHA1

        c6a690227750141f11758462dbd505d852fd1c3b

        SHA256

        c15a9795fa118e3d60ce183297a9fbbceae6acfd73d01821953ff4548cf72df0

        SHA512

        d22a71841e70166a9604c549b36777b9c399e98d89e03e2b927b78e510be5366279824ecb5eebaeaee08c483b74241afb694dfe7dd41a9eb349773da57f14412

      • C:\Windows\SysWOW64\winupdate\svchost.exe
        Filesize

        407KB

        MD5

        42ff1d588ad5efea54d4bb3fe2ef3980

        SHA1

        c6a690227750141f11758462dbd505d852fd1c3b

        SHA256

        c15a9795fa118e3d60ce183297a9fbbceae6acfd73d01821953ff4548cf72df0

        SHA512

        d22a71841e70166a9604c549b36777b9c399e98d89e03e2b927b78e510be5366279824ecb5eebaeaee08c483b74241afb694dfe7dd41a9eb349773da57f14412

      • \Windows\SysWOW64\winupdate\svchost.exe
        Filesize

        407KB

        MD5

        42ff1d588ad5efea54d4bb3fe2ef3980

        SHA1

        c6a690227750141f11758462dbd505d852fd1c3b

        SHA256

        c15a9795fa118e3d60ce183297a9fbbceae6acfd73d01821953ff4548cf72df0

        SHA512

        d22a71841e70166a9604c549b36777b9c399e98d89e03e2b927b78e510be5366279824ecb5eebaeaee08c483b74241afb694dfe7dd41a9eb349773da57f14412

      • \Windows\SysWOW64\winupdate\svchost.exe
        Filesize

        407KB

        MD5

        42ff1d588ad5efea54d4bb3fe2ef3980

        SHA1

        c6a690227750141f11758462dbd505d852fd1c3b

        SHA256

        c15a9795fa118e3d60ce183297a9fbbceae6acfd73d01821953ff4548cf72df0

        SHA512

        d22a71841e70166a9604c549b36777b9c399e98d89e03e2b927b78e510be5366279824ecb5eebaeaee08c483b74241afb694dfe7dd41a9eb349773da57f14412

      • memory/268-110-0x0000000000400000-0x000000000044D000-memory.dmp
        Filesize

        308KB

      • memory/268-109-0x0000000000400000-0x000000000044D000-memory.dmp
        Filesize

        308KB

      • memory/268-104-0x000000000040A0C4-mapping.dmp
      • memory/564-99-0x0000000000000000-mapping.dmp
      • memory/564-107-0x0000000073980000-0x0000000073F2B000-memory.dmp
        Filesize

        5.7MB

      • memory/588-89-0x0000000010590000-0x0000000010602000-memory.dmp
        Filesize

        456KB

      • memory/588-57-0x000000000040A0C4-mapping.dmp
      • memory/588-73-0x0000000010490000-0x0000000010502000-memory.dmp
        Filesize

        456KB

      • memory/588-61-0x0000000000400000-0x000000000044D000-memory.dmp
        Filesize

        308KB

      • memory/588-58-0x0000000000400000-0x000000000044D000-memory.dmp
        Filesize

        308KB

      • memory/588-63-0x0000000010410000-0x0000000010482000-memory.dmp
        Filesize

        456KB

      • memory/588-68-0x0000000000400000-0x000000000044D000-memory.dmp
        Filesize

        308KB

      • memory/588-83-0x0000000010510000-0x0000000010582000-memory.dmp
        Filesize

        456KB

      • memory/588-101-0x0000000000400000-0x000000000044D000-memory.dmp
        Filesize

        308KB

      • memory/588-60-0x0000000000400000-0x000000000044D000-memory.dmp
        Filesize

        308KB

      • memory/588-56-0x0000000000400000-0x000000000044D000-memory.dmp
        Filesize

        308KB

      • memory/672-81-0x0000000010490000-0x0000000010502000-memory.dmp
        Filesize

        456KB

      • memory/672-70-0x0000000000000000-mapping.dmp
      • memory/672-72-0x0000000075361000-0x0000000075363000-memory.dmp
        Filesize

        8KB

      • memory/672-78-0x0000000010490000-0x0000000010502000-memory.dmp
        Filesize

        456KB

      • memory/1192-66-0x0000000010410000-0x0000000010482000-memory.dmp
        Filesize

        456KB

      • memory/1408-95-0x0000000010590000-0x0000000010602000-memory.dmp
        Filesize

        456KB

      • memory/1408-94-0x0000000010590000-0x0000000010602000-memory.dmp
        Filesize

        456KB

      • memory/1408-87-0x0000000000000000-mapping.dmp
      • memory/1408-111-0x0000000010590000-0x0000000010602000-memory.dmp
        Filesize

        456KB

      • memory/1756-54-0x00000000763A1000-0x00000000763A3000-memory.dmp
        Filesize

        8KB

      • memory/1756-55-0x0000000074E90000-0x000000007543B000-memory.dmp
        Filesize

        5.7MB

      • memory/1756-59-0x0000000074E90000-0x000000007543B000-memory.dmp
        Filesize

        5.7MB