Analysis

  • max time kernel
    152s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 16:54

General

  • Target

    f296b1aec0a33147e1ddf3c6ef58964f06e4e337d445059c6f18f7bea000dcf3.exe

  • Size

    289KB

  • MD5

    42deb207036b3a3e3c9cbbe95487dd6b

  • SHA1

    f4c77ad7d41e7f87021ffbb18e5880771123c9fa

  • SHA256

    f296b1aec0a33147e1ddf3c6ef58964f06e4e337d445059c6f18f7bea000dcf3

  • SHA512

    88b61ef4b621d5508f195713814c4183741cc5431a3f804dcc2ab90a8da1f532cef695a125759d99a1845f9595f6d717dd713ded037178504e1f57a11d802ba1

  • SSDEEP

    6144:2OpslFlquhdBCkWYxuukP1pjSKSNVkq/MVJb6:2wsl1TBd47GLRMTb6

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

remote

C2

127.0.0.1:6335

Mutex

081T3YH70D6RD4

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    ikaros

  • regkey_hkcu

    1

  • regkey_hklm

    1

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f296b1aec0a33147e1ddf3c6ef58964f06e4e337d445059c6f18f7bea000dcf3.exe
    "C:\Users\Admin\AppData\Local\Temp\f296b1aec0a33147e1ddf3c6ef58964f06e4e337d445059c6f18f7bea000dcf3.exe"
    1⤵
    • Adds policy Run key to start application
    • Modifies Installed Components in the registry
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:880
    • C:\Users\Admin\AppData\Local\Temp\f296b1aec0a33147e1ddf3c6ef58964f06e4e337d445059c6f18f7bea000dcf3.exe
      "C:\Users\Admin\AppData\Local\Temp\f296b1aec0a33147e1ddf3c6ef58964f06e4e337d445059c6f18f7bea000dcf3.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:808
      • C:\Windows\SysWOW64\install\server.exe
        "C:\Windows\system32\install\server.exe"
        3⤵
        • Executes dropped EXE
        PID:3124
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3124 -s 584
          4⤵
          • Program crash
          PID:1576
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3124 -ip 3124
    1⤵
      PID:2556

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    3
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Admin2.txt
      Filesize

      224KB

      MD5

      247840093f9f33b649bec75e9c4b5ad9

      SHA1

      1fa72099e4bf3564edfff947e0f6da8a3b27c70d

      SHA256

      8df040225c0422ed2b0f20ef92aaafaaa17ded8ff9e88bd3757e0bba9b6c826e

      SHA512

      2ae30ce21f5f449ea54ce03091bce8e3a1fb656bfa1112b6f549fe6864a732be6d86e644524069f508d0abbd0a3516e7c6b73b6a572455cdc0539972ac45656f

    • C:\Windows\SysWOW64\install\server.exe
      Filesize

      289KB

      MD5

      42deb207036b3a3e3c9cbbe95487dd6b

      SHA1

      f4c77ad7d41e7f87021ffbb18e5880771123c9fa

      SHA256

      f296b1aec0a33147e1ddf3c6ef58964f06e4e337d445059c6f18f7bea000dcf3

      SHA512

      88b61ef4b621d5508f195713814c4183741cc5431a3f804dcc2ab90a8da1f532cef695a125759d99a1845f9595f6d717dd713ded037178504e1f57a11d802ba1

    • C:\Windows\SysWOW64\install\server.exe
      Filesize

      289KB

      MD5

      42deb207036b3a3e3c9cbbe95487dd6b

      SHA1

      f4c77ad7d41e7f87021ffbb18e5880771123c9fa

      SHA256

      f296b1aec0a33147e1ddf3c6ef58964f06e4e337d445059c6f18f7bea000dcf3

      SHA512

      88b61ef4b621d5508f195713814c4183741cc5431a3f804dcc2ab90a8da1f532cef695a125759d99a1845f9595f6d717dd713ded037178504e1f57a11d802ba1

    • memory/808-133-0x0000000000000000-mapping.dmp
    • memory/808-137-0x0000000010410000-0x0000000010475000-memory.dmp
      Filesize

      404KB

    • memory/808-138-0x0000000010410000-0x0000000010475000-memory.dmp
      Filesize

      404KB

    • memory/808-143-0x0000000010410000-0x0000000010475000-memory.dmp
      Filesize

      404KB

    • memory/880-134-0x0000000010410000-0x0000000010475000-memory.dmp
      Filesize

      404KB

    • memory/3124-141-0x0000000000000000-mapping.dmp