Analysis

  • max time kernel
    158s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2022 12:49

General

  • Target

    39e7d7e167b54dfee9aa324d8958266ca7311acc0b90da491e1c2cad5253854e.exe

  • Size

    283KB

  • MD5

    36cf6da7e81907d272095be930951c8f

  • SHA1

    9bdb7e59251832dd7ed0360194a83bcf7e302937

  • SHA256

    39e7d7e167b54dfee9aa324d8958266ca7311acc0b90da491e1c2cad5253854e

  • SHA512

    b586786aebf5eecea165cab2755adfaeb445818b3a1d77b1fa3d738d731433ca973bd07f438aee3b3a9d043223e5a221f27ae7f9ff7be1973460d8a2bc7b2ea0

  • SSDEEP

    6144:t4ABF94upAuO/50BTnqPd0Mpz7qhh4nXjjf8MZ9BKXKe:2USGLE0kuGnESBe

Malware Config

Extracted

Family

cybergate

Version

v1.04.8

Botnet

VICTIME

C2

127.0.0.1:999

hack-jack.no-ip.biz:82

Mutex

S030F7GQ80FW07

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • ftp_password

    ªš÷Öº+Þ

  • ftp_port

    21

  • ftp_server

    ftp.server.com

  • ftp_username

    ftp_user

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    true

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2264
      • C:\Users\Admin\AppData\Local\Temp\39e7d7e167b54dfee9aa324d8958266ca7311acc0b90da491e1c2cad5253854e.exe
        "C:\Users\Admin\AppData\Local\Temp\39e7d7e167b54dfee9aa324d8958266ca7311acc0b90da491e1c2cad5253854e.exe"
        2⤵
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4544
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Modifies Installed Components in the registry
          PID:3184
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:1748
          • C:\Users\Admin\AppData\Local\Temp\39e7d7e167b54dfee9aa324d8958266ca7311acc0b90da491e1c2cad5253854e.exe
            "C:\Users\Admin\AppData\Local\Temp\39e7d7e167b54dfee9aa324d8958266ca7311acc0b90da491e1c2cad5253854e.exe"
            3⤵
            • Checks computer location settings
            • Drops file in System32 directory
            • Modifies registry class
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:2596
            • C:\Windows\SysWOW64\install\svchost.exe
              "C:\Windows\system32\install\svchost.exe"
              4⤵
              • Executes dropped EXE
              PID:3888
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3888 -s 580
                5⤵
                • Program crash
                PID:4472
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3888 -ip 3888
        1⤵
          PID:972

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        3
        T1060

        Defense Evasion

        Modify Registry

        3
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
          Filesize

          222KB

          MD5

          3f94e8dbc18f9772b7adbe379b287e8c

          SHA1

          f27e426750a283fd239603e079e491b1e005744f

          SHA256

          90158a5637eea850ab8c22caa16566b4d778744685250836b7243b00dadea6a3

          SHA512

          6482ac87749bf9acfe80bdfeae44165388b3638348af3e1ba41f3a8545a9f44c6e54e65a6253644d37f30c6bad0001b270a8eb5bd98e8c96dd9cfc4080301922

        • C:\Windows\SysWOW64\install\svchost.exe
          Filesize

          283KB

          MD5

          36cf6da7e81907d272095be930951c8f

          SHA1

          9bdb7e59251832dd7ed0360194a83bcf7e302937

          SHA256

          39e7d7e167b54dfee9aa324d8958266ca7311acc0b90da491e1c2cad5253854e

          SHA512

          b586786aebf5eecea165cab2755adfaeb445818b3a1d77b1fa3d738d731433ca973bd07f438aee3b3a9d043223e5a221f27ae7f9ff7be1973460d8a2bc7b2ea0

        • C:\Windows\SysWOW64\install\svchost.exe
          Filesize

          283KB

          MD5

          36cf6da7e81907d272095be930951c8f

          SHA1

          9bdb7e59251832dd7ed0360194a83bcf7e302937

          SHA256

          39e7d7e167b54dfee9aa324d8958266ca7311acc0b90da491e1c2cad5253854e

          SHA512

          b586786aebf5eecea165cab2755adfaeb445818b3a1d77b1fa3d738d731433ca973bd07f438aee3b3a9d043223e5a221f27ae7f9ff7be1973460d8a2bc7b2ea0

        • memory/2596-150-0x0000000000000000-mapping.dmp
        • memory/2596-159-0x0000000010560000-0x00000000105C1000-memory.dmp
          Filesize

          388KB

        • memory/2596-155-0x0000000010560000-0x00000000105C1000-memory.dmp
          Filesize

          388KB

        • memory/2596-154-0x0000000010560000-0x00000000105C1000-memory.dmp
          Filesize

          388KB

        • memory/3184-142-0x0000000010480000-0x00000000104E1000-memory.dmp
          Filesize

          388KB

        • memory/3184-141-0x0000000010480000-0x00000000104E1000-memory.dmp
          Filesize

          388KB

        • memory/3184-156-0x0000000010480000-0x00000000104E1000-memory.dmp
          Filesize

          388KB

        • memory/3184-137-0x0000000000000000-mapping.dmp
        • memory/3888-157-0x0000000000000000-mapping.dmp
        • memory/4544-146-0x00000000104F0000-0x0000000010551000-memory.dmp
          Filesize

          388KB

        • memory/4544-151-0x0000000010560000-0x00000000105C1000-memory.dmp
          Filesize

          388KB

        • memory/4544-133-0x0000000010410000-0x0000000010471000-memory.dmp
          Filesize

          388KB

        • memory/4544-138-0x0000000010480000-0x00000000104E1000-memory.dmp
          Filesize

          388KB