Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 13:06

General

  • Target

    9be1feac562295e45501c83a2f8379d9d363c8b5025e3cb5a5d9afc87420c615.exe

  • Size

    762KB

  • MD5

    b2eefe4e8f12b0d2f927d0b239dec505

  • SHA1

    9560742f312efe3d15b2b53af8a7dfd2578999aa

  • SHA256

    9be1feac562295e45501c83a2f8379d9d363c8b5025e3cb5a5d9afc87420c615

  • SHA512

    c5115ea2264a035fbfb9bbc2d99d8c5d3845330b1cd8418198e7436ed54c4b9660c4323e6584d27fda17951083e62b3583cc7d9d25bff549616da61075e31d25

  • SSDEEP

    12288:tZVgMTcs0TlFGavQkQGweh+Y+9r2pVEk25N71ZMp8DVL:tZ3OTqethOFTkM71ZMp8h

Malware Config

Extracted

Family

cybergate

Version

v1.02.0

Botnet

Em

Mutex

4V46CY5UO7E8EW

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDr

  • install_file

    Svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1380
      • C:\Users\Admin\AppData\Local\Temp\9be1feac562295e45501c83a2f8379d9d363c8b5025e3cb5a5d9afc87420c615.exe
        "C:\Users\Admin\AppData\Local\Temp\9be1feac562295e45501c83a2f8379d9d363c8b5025e3cb5a5d9afc87420c615.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1476
        • C:\Users\Admin\AppData\Local\Temp\Crypted.exe
          "C:\Users\Admin\AppData\Local\Temp\Crypted.exe"
          3⤵
          • Adds policy Run key to start application
          • Executes dropped EXE
          • Modifies Installed Components in the registry
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:876
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:1748
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:1964
            • C:\Users\Admin\AppData\Local\Temp\Crypted.exe
              "C:\Users\Admin\AppData\Local\Temp\Crypted.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in System32 directory
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:1056
              • C:\Windows\SysWOW64\WinDr\Svchost.exe
                "C:\Windows\system32\WinDr\Svchost.exe"
                5⤵
                • Executes dropped EXE
                PID:1196

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Crypted.exe
        Filesize

        280KB

        MD5

        15fb676aa563707ec65497f35cd59b6d

        SHA1

        73f9fd5c786118c121e8a83740493bbd4cf7abed

        SHA256

        5dadc9a7edb470390238ea9fa17287033aa8f5efe26bf8580a80b6d52e75dd49

        SHA512

        f475cb11f02f6ab754082599d9e2e0cf2c611f54b3d11b6f63dc2bf1e3f2611041aa38547b19b49fa5ad260e07710b1e2d276af967d1fc5fb22239228f980a98

      • C:\Users\Admin\AppData\Local\Temp\Crypted.exe
        Filesize

        280KB

        MD5

        15fb676aa563707ec65497f35cd59b6d

        SHA1

        73f9fd5c786118c121e8a83740493bbd4cf7abed

        SHA256

        5dadc9a7edb470390238ea9fa17287033aa8f5efe26bf8580a80b6d52e75dd49

        SHA512

        f475cb11f02f6ab754082599d9e2e0cf2c611f54b3d11b6f63dc2bf1e3f2611041aa38547b19b49fa5ad260e07710b1e2d276af967d1fc5fb22239228f980a98

      • C:\Users\Admin\AppData\Local\Temp\Crypted.exe
        Filesize

        280KB

        MD5

        15fb676aa563707ec65497f35cd59b6d

        SHA1

        73f9fd5c786118c121e8a83740493bbd4cf7abed

        SHA256

        5dadc9a7edb470390238ea9fa17287033aa8f5efe26bf8580a80b6d52e75dd49

        SHA512

        f475cb11f02f6ab754082599d9e2e0cf2c611f54b3d11b6f63dc2bf1e3f2611041aa38547b19b49fa5ad260e07710b1e2d276af967d1fc5fb22239228f980a98

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
        Filesize

        219KB

        MD5

        cd2b078e8973e069e6268ec8868cb0eb

        SHA1

        9250de465565a33437ecd4734683fe69a11a31a6

        SHA256

        f01c14ea8f3bbf36641c472b114e402b01c65b271a666836ce626acae93599cf

        SHA512

        a44b7d174f460535332117a2eb7231adc9fb1581cc5235747a91b85757c267f07a806eb0ef8cb5c8ec017fe23860532b734314288ae5d52640fe99cfefcf950c

      • C:\Windows\SysWOW64\WinDr\Svchost.exe
        Filesize

        280KB

        MD5

        15fb676aa563707ec65497f35cd59b6d

        SHA1

        73f9fd5c786118c121e8a83740493bbd4cf7abed

        SHA256

        5dadc9a7edb470390238ea9fa17287033aa8f5efe26bf8580a80b6d52e75dd49

        SHA512

        f475cb11f02f6ab754082599d9e2e0cf2c611f54b3d11b6f63dc2bf1e3f2611041aa38547b19b49fa5ad260e07710b1e2d276af967d1fc5fb22239228f980a98

      • C:\Windows\SysWOW64\WinDr\Svchost.exe
        Filesize

        280KB

        MD5

        15fb676aa563707ec65497f35cd59b6d

        SHA1

        73f9fd5c786118c121e8a83740493bbd4cf7abed

        SHA256

        5dadc9a7edb470390238ea9fa17287033aa8f5efe26bf8580a80b6d52e75dd49

        SHA512

        f475cb11f02f6ab754082599d9e2e0cf2c611f54b3d11b6f63dc2bf1e3f2611041aa38547b19b49fa5ad260e07710b1e2d276af967d1fc5fb22239228f980a98

      • \Users\Admin\AppData\Local\Temp\Crypted.exe
        Filesize

        280KB

        MD5

        15fb676aa563707ec65497f35cd59b6d

        SHA1

        73f9fd5c786118c121e8a83740493bbd4cf7abed

        SHA256

        5dadc9a7edb470390238ea9fa17287033aa8f5efe26bf8580a80b6d52e75dd49

        SHA512

        f475cb11f02f6ab754082599d9e2e0cf2c611f54b3d11b6f63dc2bf1e3f2611041aa38547b19b49fa5ad260e07710b1e2d276af967d1fc5fb22239228f980a98

      • \Windows\SysWOW64\WinDr\Svchost.exe
        Filesize

        280KB

        MD5

        15fb676aa563707ec65497f35cd59b6d

        SHA1

        73f9fd5c786118c121e8a83740493bbd4cf7abed

        SHA256

        5dadc9a7edb470390238ea9fa17287033aa8f5efe26bf8580a80b6d52e75dd49

        SHA512

        f475cb11f02f6ab754082599d9e2e0cf2c611f54b3d11b6f63dc2bf1e3f2611041aa38547b19b49fa5ad260e07710b1e2d276af967d1fc5fb22239228f980a98

      • \Windows\SysWOW64\WinDr\Svchost.exe
        Filesize

        280KB

        MD5

        15fb676aa563707ec65497f35cd59b6d

        SHA1

        73f9fd5c786118c121e8a83740493bbd4cf7abed

        SHA256

        5dadc9a7edb470390238ea9fa17287033aa8f5efe26bf8580a80b6d52e75dd49

        SHA512

        f475cb11f02f6ab754082599d9e2e0cf2c611f54b3d11b6f63dc2bf1e3f2611041aa38547b19b49fa5ad260e07710b1e2d276af967d1fc5fb22239228f980a98

      • memory/876-63-0x0000000024010000-0x000000002406F000-memory.dmp
        Filesize

        380KB

      • memory/876-57-0x0000000000000000-mapping.dmp
      • memory/876-72-0x0000000024070000-0x00000000240CF000-memory.dmp
        Filesize

        380KB

      • memory/876-90-0x0000000024130000-0x000000002418F000-memory.dmp
        Filesize

        380KB

      • memory/876-82-0x00000000240D0000-0x000000002412F000-memory.dmp
        Filesize

        380KB

      • memory/876-60-0x0000000074C11000-0x0000000074C13000-memory.dmp
        Filesize

        8KB

      • memory/1056-102-0x0000000024130000-0x000000002418F000-memory.dmp
        Filesize

        380KB

      • memory/1056-96-0x0000000024130000-0x000000002418F000-memory.dmp
        Filesize

        380KB

      • memory/1056-95-0x0000000024130000-0x000000002418F000-memory.dmp
        Filesize

        380KB

      • memory/1056-87-0x0000000000000000-mapping.dmp
      • memory/1196-99-0x0000000000000000-mapping.dmp
      • memory/1380-66-0x0000000024010000-0x000000002406F000-memory.dmp
        Filesize

        380KB

      • memory/1476-54-0x000007FEF28F0000-0x000007FEF3313000-memory.dmp
        Filesize

        10.1MB

      • memory/1476-55-0x000007FEEDE30000-0x000007FEEEEC6000-memory.dmp
        Filesize

        16.6MB

      • memory/1476-56-0x0000000001F4A000-0x0000000001F69000-memory.dmp
        Filesize

        124KB

      • memory/1476-59-0x0000000001F4A000-0x0000000001F69000-memory.dmp
        Filesize

        124KB

      • memory/1748-69-0x0000000000000000-mapping.dmp
      • memory/1748-80-0x0000000024070000-0x00000000240CF000-memory.dmp
        Filesize

        380KB

      • memory/1748-77-0x0000000024070000-0x00000000240CF000-memory.dmp
        Filesize

        380KB

      • memory/1748-71-0x00000000745E1000-0x00000000745E3000-memory.dmp
        Filesize

        8KB