Analysis

  • max time kernel
    153s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-10-2022 02:34

General

  • Target

    75543db0a8dd47709ac8ea49a85828b15d059f7311771a1911f93e4ad5137d45.exe

  • Size

    283KB

  • MD5

    1a7f51bbf414dec32b6958f6f291184a

  • SHA1

    3b966e93f840b8190a36520824e6bbdf4ec213fe

  • SHA256

    75543db0a8dd47709ac8ea49a85828b15d059f7311771a1911f93e4ad5137d45

  • SHA512

    cb5d0fbf5ea6363985827dae87c1576b6325c899d31c295180fd416289524f1ce98ee8011601a6b94482259a0ad2aa891e16a712990e2cd9b78407b872b9c239

  • SSDEEP

    6144:b4ABF94w3pAuO/50BTnyZsSaXhh4XAS79hO9R0O91FG+m:UUYGLyWSKaAS79MEqfGB

Malware Config

Extracted

Family

cybergate

Version

v1.05.1

Botnet

system

C2

127.0.0.1:999

Mutex

J3I8MC6H3JJ08X

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Windows cannot find the specified path.

  • message_box_title

    Error

  • password

    cybergate

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3036
      • C:\Users\Admin\AppData\Local\Temp\75543db0a8dd47709ac8ea49a85828b15d059f7311771a1911f93e4ad5137d45.exe
        "C:\Users\Admin\AppData\Local\Temp\75543db0a8dd47709ac8ea49a85828b15d059f7311771a1911f93e4ad5137d45.exe"
        2⤵
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4192
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Modifies Installed Components in the registry
          PID:4088
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:4804
          • C:\Users\Admin\AppData\Local\Temp\75543db0a8dd47709ac8ea49a85828b15d059f7311771a1911f93e4ad5137d45.exe
            "C:\Users\Admin\AppData\Local\Temp\75543db0a8dd47709ac8ea49a85828b15d059f7311771a1911f93e4ad5137d45.exe"
            3⤵
            • Checks computer location settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:4892
            • C:\install\server.exe
              "C:\install\server.exe"
              4⤵
              • Executes dropped EXE
              PID:1460
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 564
                5⤵
                • Program crash
                PID:1292
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1460 -ip 1460
        1⤵
          PID:3700

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Modify Registry

        2
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
          Filesize

          222KB

          MD5

          f9983dd814944a521ed3b84d2a33c60c

          SHA1

          dc5fd2ace384d1b5ab470cfc42989cbf9c66532c

          SHA256

          3986c0fa1bdda79e0152a738b25cf583ea0e346ed618b8728c8d4fe0b1994563

          SHA512

          5548c9d3aab45b04b13e3931fd48cffb1320a939082b2c8475edb000a4eea8a3de2f16b308a06b3fb88cd9a73c9d85622ee072ea280831a85d654ff8187d255a

        • C:\install\server.exe
          Filesize

          283KB

          MD5

          1a7f51bbf414dec32b6958f6f291184a

          SHA1

          3b966e93f840b8190a36520824e6bbdf4ec213fe

          SHA256

          75543db0a8dd47709ac8ea49a85828b15d059f7311771a1911f93e4ad5137d45

          SHA512

          cb5d0fbf5ea6363985827dae87c1576b6325c899d31c295180fd416289524f1ce98ee8011601a6b94482259a0ad2aa891e16a712990e2cd9b78407b872b9c239

        • C:\install\server.exe
          Filesize

          283KB

          MD5

          1a7f51bbf414dec32b6958f6f291184a

          SHA1

          3b966e93f840b8190a36520824e6bbdf4ec213fe

          SHA256

          75543db0a8dd47709ac8ea49a85828b15d059f7311771a1911f93e4ad5137d45

          SHA512

          cb5d0fbf5ea6363985827dae87c1576b6325c899d31c295180fd416289524f1ce98ee8011601a6b94482259a0ad2aa891e16a712990e2cd9b78407b872b9c239

        • memory/1460-157-0x0000000000000000-mapping.dmp
        • memory/4088-144-0x0000000010480000-0x00000000104E1000-memory.dmp
          Filesize

          388KB

        • memory/4088-141-0x0000000010480000-0x00000000104E1000-memory.dmp
          Filesize

          388KB

        • memory/4088-137-0x0000000000000000-mapping.dmp
        • memory/4192-133-0x0000000010410000-0x0000000010471000-memory.dmp
          Filesize

          388KB

        • memory/4192-146-0x00000000104F0000-0x0000000010551000-memory.dmp
          Filesize

          388KB

        • memory/4192-151-0x0000000010560000-0x00000000105C1000-memory.dmp
          Filesize

          388KB

        • memory/4192-138-0x0000000010480000-0x00000000104E1000-memory.dmp
          Filesize

          388KB

        • memory/4892-150-0x0000000000000000-mapping.dmp
        • memory/4892-154-0x0000000010560000-0x00000000105C1000-memory.dmp
          Filesize

          388KB

        • memory/4892-155-0x0000000010560000-0x00000000105C1000-memory.dmp
          Filesize

          388KB

        • memory/4892-156-0x0000000010560000-0x00000000105C1000-memory.dmp
          Filesize

          388KB