Analysis

  • max time kernel
    153s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:06

General

  • Target

    a8690f8ff169524ebc0581a202b9e78d094304c87853d8e9abe2b82328083132.exe

  • Size

    324KB

  • MD5

    6ebcda1124f4284d9cd414d4fb4927f1

  • SHA1

    959e0a44e22b8654d16f93894ed04674fe57990a

  • SHA256

    a8690f8ff169524ebc0581a202b9e78d094304c87853d8e9abe2b82328083132

  • SHA512

    615612b60ae19d60b5fcd93da39590d99665785d4640968e33a2b0a299c4a77acf70121ebd8514f802ab3feeb69c28da3cea5a84e46679030b415b7ca75ae3bb

  • SSDEEP

    6144:tN76eXCbOUG46slvcmX32XWhUkOJzYYGBnbvqgMjWPQkU7yowEq:X76WFkl0mnwWhUhZzgbqWVjV

Malware Config

Extracted

Family

cybergate

Version

v3.4.2.2

Botnet

remote

C2

185.17.1.192 :8600

Mutex

LQ6721MAO24524

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    prince

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3064
      • C:\Users\Admin\AppData\Local\Temp\a8690f8ff169524ebc0581a202b9e78d094304c87853d8e9abe2b82328083132.exe
        "C:\Users\Admin\AppData\Local\Temp\a8690f8ff169524ebc0581a202b9e78d094304c87853d8e9abe2b82328083132.exe"
        2⤵
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4896
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "i2zZfw9vej" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\IjplzCUk\UQMF1Xp.exe.lnk"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4448
          • C:\Windows\SysWOW64\reg.exe
            reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "i2zZfw9vej" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\IjplzCUk\UQMF1Xp.exe.lnk"
            4⤵
            • Adds Run key to start application
            PID:2580
        • C:\Users\Admin\AppData\Local\Temp\a8690f8ff169524ebc0581a202b9e78d094304c87853d8e9abe2b82328083132.exe
          "C:\Users\Admin\AppData\Local\Temp\a8690f8ff169524ebc0581a202b9e78d094304c87853d8e9abe2b82328083132.exe"
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3620
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:4316
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
            4⤵
              PID:2696
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4680

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Admin2.txt
        Filesize

        234KB

        MD5

        38c31fc86875e4754c974c26cfaa10ff

        SHA1

        dfd57bd63b30e4d5b9bebbdfe4325931dbb49f40

        SHA256

        fd455fc49d26b2b649645b9b4c8b2d343b8ee527ce728cbab2b49dcfe7f0381a

        SHA512

        a7cf491f6149381d7f0575710d365bebc0ad34c81435614805a9ca30b931c2652dfaaf7c7a91a7f524cb203a9e95dc15deebaccbcafaef9cb4430073fd02c59f

      • \??\c:\directory\CyberGate\install\server.exe
        Filesize

        324KB

        MD5

        6ebcda1124f4284d9cd414d4fb4927f1

        SHA1

        959e0a44e22b8654d16f93894ed04674fe57990a

        SHA256

        a8690f8ff169524ebc0581a202b9e78d094304c87853d8e9abe2b82328083132

        SHA512

        615612b60ae19d60b5fcd93da39590d99665785d4640968e33a2b0a299c4a77acf70121ebd8514f802ab3feeb69c28da3cea5a84e46679030b415b7ca75ae3bb

      • memory/2580-135-0x0000000000000000-mapping.dmp
      • memory/3620-148-0x0000000010480000-0x00000000104F0000-memory.dmp
        Filesize

        448KB

      • memory/3620-161-0x0000000010560000-0x00000000105D0000-memory.dmp
        Filesize

        448KB

      • memory/3620-137-0x0000000000400000-0x000000000044B000-memory.dmp
        Filesize

        300KB

      • memory/3620-138-0x0000000000400000-0x000000000044B000-memory.dmp
        Filesize

        300KB

      • memory/3620-139-0x0000000000400000-0x000000000044B000-memory.dmp
        Filesize

        300KB

      • memory/3620-166-0x0000000000400000-0x000000000044B000-memory.dmp
        Filesize

        300KB

      • memory/3620-141-0x0000000000400000-0x000000000044B000-memory.dmp
        Filesize

        300KB

      • memory/3620-143-0x0000000010410000-0x0000000010480000-memory.dmp
        Filesize

        448KB

      • memory/3620-136-0x0000000000000000-mapping.dmp
      • memory/3620-156-0x00000000104F0000-0x0000000010560000-memory.dmp
        Filesize

        448KB

      • memory/4316-151-0x0000000010480000-0x00000000104F0000-memory.dmp
        Filesize

        448KB

      • memory/4316-154-0x0000000010480000-0x00000000104F0000-memory.dmp
        Filesize

        448KB

      • memory/4316-147-0x0000000000000000-mapping.dmp
      • memory/4448-134-0x0000000000000000-mapping.dmp
      • memory/4680-160-0x0000000000000000-mapping.dmp
      • memory/4680-164-0x0000000010560000-0x00000000105D0000-memory.dmp
        Filesize

        448KB

      • memory/4680-165-0x0000000010560000-0x00000000105D0000-memory.dmp
        Filesize

        448KB

      • memory/4680-167-0x0000000010560000-0x00000000105D0000-memory.dmp
        Filesize

        448KB

      • memory/4896-133-0x00000000752B0000-0x0000000075861000-memory.dmp
        Filesize

        5.7MB

      • memory/4896-132-0x00000000752B0000-0x0000000075861000-memory.dmp
        Filesize

        5.7MB

      • memory/4896-140-0x00000000752B0000-0x0000000075861000-memory.dmp
        Filesize

        5.7MB