Analysis

  • max time kernel
    151s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:40

General

  • Target

    3fcaeb95efc4648f6e7b412cb054c9488aa257973676af710bf322ea86bf2e3e.exe

  • Size

    653KB

  • MD5

    a057db18ba5b2eb9c9d5cb9d98db1dee

  • SHA1

    02cecd43fc0ca9c9204bbe9e2b0d0abcde14b517

  • SHA256

    3fcaeb95efc4648f6e7b412cb054c9488aa257973676af710bf322ea86bf2e3e

  • SHA512

    dc3b41159ead3cd706ce3168b9290f2d6ace06f16107938f963281f50422c8f20567a61b06726bdbb0787dcf3ecdd23b0f74dfca0a1fe889e989e30babb4eff8

  • SSDEEP

    12288:qRWNcr8oxnJan0vwyaAP5HCzYZXm2CeMobPT/PBo9UzVNP:ZNBIJPaAP58AlDjPBo9UZNP

Malware Config

Extracted

Family

cybergate

Version

v3.4.2.2

Botnet

remote

C2

cgrat.no-ip.biz:1600

127.0.0.1:1600

192.168.0.100:1600

Mutex

3Q2NVQE5285AOL

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    ERROR Please install Netfram Work 3.5

  • message_box_title

    Error 505

  • password

    cybergate

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1204
      • C:\Users\Admin\AppData\Local\Temp\3fcaeb95efc4648f6e7b412cb054c9488aa257973676af710bf322ea86bf2e3e.exe
        "C:\Users\Admin\AppData\Local\Temp\3fcaeb95efc4648f6e7b412cb054c9488aa257973676af710bf322ea86bf2e3e.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1252
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\fud.bat" "
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1668
          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\server.sfx.exe
            server.sfx.exe -p123456789 -dC:\Users\Admin\AppData\Roaming
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:988
            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\server.exe
              "C:\Users\Admin\AppData\Local\Temp\RarSFX1\server.exe"
              5⤵
              • Adds policy Run key to start application
              • Executes dropped EXE
              • Modifies Installed Components in the registry
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:1320
              • C:\Windows\SysWOW64\explorer.exe
                explorer.exe
                6⤵
                • Modifies Installed Components in the registry
                PID:1164
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                6⤵
                  PID:704
                • C:\Windows\SysWOW64\explorer.exe
                  explorer.exe
                  6⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1096
                • C:\directory\CyberGate\install\server.exe
                  "C:\directory\CyberGate\install\server.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:1944
                  • C:\Program Files\Internet Explorer\iexplore.exe
                    "C:\Program Files\Internet Explorer\iexplore.exe"
                    7⤵
                      PID:1160
                    • C:\Windows\SysWOW64\explorer.exe
                      explorer.exe
                      7⤵
                        PID:568

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\Admin2.txt

            Filesize

            385KB

            MD5

            f45cc60c6e91da42c3f67e46f5552a27

            SHA1

            1cec24e3a1fea79bef9228319c320029f82f2eb9

            SHA256

            7f4e3b36d0d3e995c0c2ba4600ecf4b58296d13dd5d39739a70ef6633bfc9bbc

            SHA512

            b9c2bf6d7f5fc1082c951324fdde750ff3956f5686ec823a034b3c5028d6d7c9f711e61d134e1c6e2004117c02ad0614a2826b441c76528a9294a6019c11ab7c

          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\fud.bat

            Filesize

            49B

            MD5

            29ba30aaadcb25244d188932fb8a813a

            SHA1

            7ecb79ad38e59f569b2dc3fc63bbd4e8685abbde

            SHA256

            9af601f15c36e7435108d7088eaf9c30de26ff3774498912a7b0b3d7f692e3fd

            SHA512

            8c62819e0bfb854b6077ebdcfbf33d6445d1c4343337c47ae8065225707af583312e083261c3711dbde36bdd6be15c864efc4e2a2f06a5163dd294993c188010

          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\server.sfx.exe

            Filesize

            556KB

            MD5

            53e52ab694d39269a26b4a0d7d5d6740

            SHA1

            721f53c06e8a2dfa41d5311e886468be42f93743

            SHA256

            c242c44cba00487ee1d4c41c5418e5893f918d4159ec6bf17f3165f93a1a1dba

            SHA512

            e00692d3a24bfbe25cf2cd7dfaafa53ca7e3b98373af33dd2815332da7080a6b080eeaedeea0e8eaf1357d4e4e54784b97ddcf62c15589d6720867a52ec8dde7

          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\server.sfx.exe

            Filesize

            556KB

            MD5

            53e52ab694d39269a26b4a0d7d5d6740

            SHA1

            721f53c06e8a2dfa41d5311e886468be42f93743

            SHA256

            c242c44cba00487ee1d4c41c5418e5893f918d4159ec6bf17f3165f93a1a1dba

            SHA512

            e00692d3a24bfbe25cf2cd7dfaafa53ca7e3b98373af33dd2815332da7080a6b080eeaedeea0e8eaf1357d4e4e54784b97ddcf62c15589d6720867a52ec8dde7

          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\server.exe

            Filesize

            428KB

            MD5

            7369a6b1dc8478d763ebc4b3eae90a31

            SHA1

            62764d6a819c16f9d25015ac7f62b7b58eb571d9

            SHA256

            8ca4cebef838b69b922847d263c9dcad43c551476f400ceacff11266d78d4bf7

            SHA512

            51986ac5b3028e1b6d4ed7471ea3deb4e84231fbd18402dc7f26cf0a7d116833293c46dc64df6efce1bd1c0c69ed2163272e255d89340e101410c11ec60d34a0

          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\server.exe

            Filesize

            428KB

            MD5

            7369a6b1dc8478d763ebc4b3eae90a31

            SHA1

            62764d6a819c16f9d25015ac7f62b7b58eb571d9

            SHA256

            8ca4cebef838b69b922847d263c9dcad43c551476f400ceacff11266d78d4bf7

            SHA512

            51986ac5b3028e1b6d4ed7471ea3deb4e84231fbd18402dc7f26cf0a7d116833293c46dc64df6efce1bd1c0c69ed2163272e255d89340e101410c11ec60d34a0

          • C:\directory\CyberGate\install\server.exe

            Filesize

            428KB

            MD5

            7369a6b1dc8478d763ebc4b3eae90a31

            SHA1

            62764d6a819c16f9d25015ac7f62b7b58eb571d9

            SHA256

            8ca4cebef838b69b922847d263c9dcad43c551476f400ceacff11266d78d4bf7

            SHA512

            51986ac5b3028e1b6d4ed7471ea3deb4e84231fbd18402dc7f26cf0a7d116833293c46dc64df6efce1bd1c0c69ed2163272e255d89340e101410c11ec60d34a0

          • \??\c:\directory\CyberGate\install\server.exe

            Filesize

            428KB

            MD5

            7369a6b1dc8478d763ebc4b3eae90a31

            SHA1

            62764d6a819c16f9d25015ac7f62b7b58eb571d9

            SHA256

            8ca4cebef838b69b922847d263c9dcad43c551476f400ceacff11266d78d4bf7

            SHA512

            51986ac5b3028e1b6d4ed7471ea3deb4e84231fbd18402dc7f26cf0a7d116833293c46dc64df6efce1bd1c0c69ed2163272e255d89340e101410c11ec60d34a0

          • \Users\Admin\AppData\Local\Temp\RarSFX0\server.sfx.exe

            Filesize

            556KB

            MD5

            53e52ab694d39269a26b4a0d7d5d6740

            SHA1

            721f53c06e8a2dfa41d5311e886468be42f93743

            SHA256

            c242c44cba00487ee1d4c41c5418e5893f918d4159ec6bf17f3165f93a1a1dba

            SHA512

            e00692d3a24bfbe25cf2cd7dfaafa53ca7e3b98373af33dd2815332da7080a6b080eeaedeea0e8eaf1357d4e4e54784b97ddcf62c15589d6720867a52ec8dde7

          • \Users\Admin\AppData\Local\Temp\RarSFX1\server.exe

            Filesize

            428KB

            MD5

            7369a6b1dc8478d763ebc4b3eae90a31

            SHA1

            62764d6a819c16f9d25015ac7f62b7b58eb571d9

            SHA256

            8ca4cebef838b69b922847d263c9dcad43c551476f400ceacff11266d78d4bf7

            SHA512

            51986ac5b3028e1b6d4ed7471ea3deb4e84231fbd18402dc7f26cf0a7d116833293c46dc64df6efce1bd1c0c69ed2163272e255d89340e101410c11ec60d34a0

          • \Users\Admin\AppData\Local\Temp\RarSFX1\server.exe

            Filesize

            428KB

            MD5

            7369a6b1dc8478d763ebc4b3eae90a31

            SHA1

            62764d6a819c16f9d25015ac7f62b7b58eb571d9

            SHA256

            8ca4cebef838b69b922847d263c9dcad43c551476f400ceacff11266d78d4bf7

            SHA512

            51986ac5b3028e1b6d4ed7471ea3deb4e84231fbd18402dc7f26cf0a7d116833293c46dc64df6efce1bd1c0c69ed2163272e255d89340e101410c11ec60d34a0

          • \Users\Admin\AppData\Local\Temp\RarSFX1\server.exe

            Filesize

            428KB

            MD5

            7369a6b1dc8478d763ebc4b3eae90a31

            SHA1

            62764d6a819c16f9d25015ac7f62b7b58eb571d9

            SHA256

            8ca4cebef838b69b922847d263c9dcad43c551476f400ceacff11266d78d4bf7

            SHA512

            51986ac5b3028e1b6d4ed7471ea3deb4e84231fbd18402dc7f26cf0a7d116833293c46dc64df6efce1bd1c0c69ed2163272e255d89340e101410c11ec60d34a0

          • \Users\Admin\AppData\Local\Temp\RarSFX1\server.exe

            Filesize

            428KB

            MD5

            7369a6b1dc8478d763ebc4b3eae90a31

            SHA1

            62764d6a819c16f9d25015ac7f62b7b58eb571d9

            SHA256

            8ca4cebef838b69b922847d263c9dcad43c551476f400ceacff11266d78d4bf7

            SHA512

            51986ac5b3028e1b6d4ed7471ea3deb4e84231fbd18402dc7f26cf0a7d116833293c46dc64df6efce1bd1c0c69ed2163272e255d89340e101410c11ec60d34a0

          • \directory\CyberGate\install\server.exe

            Filesize

            428KB

            MD5

            7369a6b1dc8478d763ebc4b3eae90a31

            SHA1

            62764d6a819c16f9d25015ac7f62b7b58eb571d9

            SHA256

            8ca4cebef838b69b922847d263c9dcad43c551476f400ceacff11266d78d4bf7

            SHA512

            51986ac5b3028e1b6d4ed7471ea3deb4e84231fbd18402dc7f26cf0a7d116833293c46dc64df6efce1bd1c0c69ed2163272e255d89340e101410c11ec60d34a0

          • \directory\CyberGate\install\server.exe

            Filesize

            428KB

            MD5

            7369a6b1dc8478d763ebc4b3eae90a31

            SHA1

            62764d6a819c16f9d25015ac7f62b7b58eb571d9

            SHA256

            8ca4cebef838b69b922847d263c9dcad43c551476f400ceacff11266d78d4bf7

            SHA512

            51986ac5b3028e1b6d4ed7471ea3deb4e84231fbd18402dc7f26cf0a7d116833293c46dc64df6efce1bd1c0c69ed2163272e255d89340e101410c11ec60d34a0

          • memory/988-60-0x0000000000000000-mapping.dmp

          • memory/1096-93-0x0000000000000000-mapping.dmp

          • memory/1096-111-0x0000000010560000-0x00000000105D0000-memory.dmp

            Filesize

            448KB

          • memory/1096-104-0x0000000010560000-0x00000000105D0000-memory.dmp

            Filesize

            448KB

          • memory/1096-103-0x0000000010560000-0x00000000105D0000-memory.dmp

            Filesize

            448KB

          • memory/1164-78-0x0000000000000000-mapping.dmp

          • memory/1164-87-0x0000000010480000-0x00000000104F0000-memory.dmp

            Filesize

            448KB

          • memory/1164-86-0x0000000010480000-0x00000000104F0000-memory.dmp

            Filesize

            448KB

          • memory/1164-80-0x0000000074E71000-0x0000000074E73000-memory.dmp

            Filesize

            8KB

          • memory/1204-75-0x0000000010410000-0x0000000010480000-memory.dmp

            Filesize

            448KB

          • memory/1252-54-0x00000000761E1000-0x00000000761E3000-memory.dmp

            Filesize

            8KB

          • memory/1320-89-0x00000000104F0000-0x0000000010560000-memory.dmp

            Filesize

            448KB

          • memory/1320-98-0x0000000010560000-0x00000000105D0000-memory.dmp

            Filesize

            448KB

          • memory/1320-81-0x0000000010480000-0x00000000104F0000-memory.dmp

            Filesize

            448KB

          • memory/1320-67-0x0000000000000000-mapping.dmp

          • memory/1320-72-0x0000000010410000-0x0000000010480000-memory.dmp

            Filesize

            448KB

          • memory/1668-55-0x0000000000000000-mapping.dmp

          • memory/1944-107-0x0000000000000000-mapping.dmp