Analysis

  • max time kernel
    144s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    17-05-2021 21:31

General

  • Target

    4df346a12ef5679ec0b960d037c8f52a.exe

  • Size

    554KB

  • MD5

    4df346a12ef5679ec0b960d037c8f52a

  • SHA1

    65efd3a10061179a689c71bf2f47bf72d632b210

  • SHA256

    b543eff3487cfe5e18d6a4dcd26f21ea04ce8e689d01d72fdbf2f422e451d20b

  • SHA512

    03a5621cc571457ef22e915f1bb0632f5649168fd230fb9fd0dca7a817778584019feeb1d4032c7c9d505fb2faccbf8fd30903043a0aeca09bf86344537db295

Malware Config

Extracted

Family

cybergate

Version

v3.4.2.2

Botnet

remote

C2

asade.no-ip.org:25565

Mutex

G164JO6TGAX8GC

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    rdns

  • install_file

    windows

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    cybergate

  • regkey_hkcu

    erdsvexcv

  • regkey_hklm

    werwdsf

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4df346a12ef5679ec0b960d037c8f52a.exe
    "C:\Users\Admin\AppData\Local\Temp\4df346a12ef5679ec0b960d037c8f52a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3680
    • C:\Users\Admin\AppData\Local\Temp\Qlezrhhlbmw.exe
      "C:\Users\Admin\AppData\Local\Temp\Qlezrhhlbmw.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2900
      • C:\Windows\SysWOW64\LaunchWinApp.exe
        "C:\Windows\system32\LaunchWinApp.exe"
        3⤵
          PID:192
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 192 -s 712
            4⤵
            • Program crash
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3088

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Qlezrhhlbmw.exe
      MD5

      2cad1ad59e145139cbab70260b1a2f19

      SHA1

      fd9e2ef2fd2b3b42fdc1dfbb32090a18e81a0f5a

      SHA256

      01eeddf976a9c532e7a9fac7db766496b6718a0600440599f07bf0c75ddd7cd7

      SHA512

      6ec2c51d4139b50042fd19403c235c38cb1d4275b772f88c17545dfc5da969fde7403666be4e8f95c3271b160fce805bb69da0a00812610109701cd5b50226e7

    • C:\Users\Admin\AppData\Local\Temp\Qlezrhhlbmw.exe
      MD5

      2cad1ad59e145139cbab70260b1a2f19

      SHA1

      fd9e2ef2fd2b3b42fdc1dfbb32090a18e81a0f5a

      SHA256

      01eeddf976a9c532e7a9fac7db766496b6718a0600440599f07bf0c75ddd7cd7

      SHA512

      6ec2c51d4139b50042fd19403c235c38cb1d4275b772f88c17545dfc5da969fde7403666be4e8f95c3271b160fce805bb69da0a00812610109701cd5b50226e7

    • memory/192-125-0x0000000000B60000-0x0000000000B61000-memory.dmp
      Filesize

      4KB

    • memory/192-124-0x0000000000000000-mapping.dmp
    • memory/192-129-0x0000000003000000-0x000000000314A000-memory.dmp
      Filesize

      1.3MB

    • memory/192-130-0x0000000003000000-0x000000000314A000-memory.dmp
      Filesize

      1.3MB

    • memory/192-126-0x0000000000C30000-0x0000000000C31000-memory.dmp
      Filesize

      4KB

    • memory/192-141-0x0000000004D30000-0x0000000004D53000-memory.dmp
      Filesize

      140KB

    • memory/2900-120-0x0000000000000000-mapping.dmp
    • memory/3680-118-0x0000000004E50000-0x0000000004E51000-memory.dmp
      Filesize

      4KB

    • memory/3680-119-0x0000000004FF0000-0x0000000004FF1000-memory.dmp
      Filesize

      4KB

    • memory/3680-117-0x0000000004840000-0x0000000004841000-memory.dmp
      Filesize

      4KB

    • memory/3680-116-0x0000000004940000-0x0000000004941000-memory.dmp
      Filesize

      4KB

    • memory/3680-114-0x0000000000400000-0x0000000000401000-memory.dmp
      Filesize

      4KB