Analysis

  • max time kernel
    197s
  • max time network
    216s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 01:58

General

  • Target

    31a4f2f797207a1c34a9f21b957447bc89cfb98e2f5771ff0654b453cd487633.exe

  • Size

    281KB

  • MD5

    dcbf2497620b923b6feeb4f9f9071651

  • SHA1

    27a908f5fdae164e6a3de61cd66744dd534f50f7

  • SHA256

    31a4f2f797207a1c34a9f21b957447bc89cfb98e2f5771ff0654b453cd487633

  • SHA512

    3abe9a5f15014c01186f54a268ae4bbe27a74c607eb97b90376c57989af4be6ee3f52b47b8fb4b3cfa8ce88573a3d3977c9c63565d45a129a48f1d46921501b8

  • SSDEEP

    6144:gScrLd4mp8D6WGc/YSlIipBReubLzeh7Yy0DMIdeXijr:xcqy78QSVnNyhsFMCeSjr

Malware Config

Extracted

Family

cybergate

Version

v1.18.0 - Trial version

Botnet

1111

C2

hichambak30.no-ip.info:999

Mutex

NGFTO441W5NC58

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2096
      • C:\Users\Admin\AppData\Local\Temp\31a4f2f797207a1c34a9f21b957447bc89cfb98e2f5771ff0654b453cd487633.exe
        "C:\Users\Admin\AppData\Local\Temp\31a4f2f797207a1c34a9f21b957447bc89cfb98e2f5771ff0654b453cd487633.exe"
        2⤵
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3776
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Modifies Installed Components in the registry
          • Suspicious use of AdjustPrivilegeToken
          PID:3092
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:2208
          • C:\Users\Admin\AppData\Local\Temp\31a4f2f797207a1c34a9f21b957447bc89cfb98e2f5771ff0654b453cd487633.exe
            "C:\Users\Admin\AppData\Local\Temp\31a4f2f797207a1c34a9f21b957447bc89cfb98e2f5771ff0654b453cd487633.exe"
            3⤵
            • Drops file in Windows directory
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:4676

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Admin2.txt
        Filesize

        236KB

        MD5

        69f0afa4865ac2075af0e72f1b1b237b

        SHA1

        557013d0cb1acf9cb36428764d1fe5e833c97c3b

        SHA256

        53f24b7f8cad4550238202fa445c51b2f383a9a6b2234113f6c71136d29250e2

        SHA512

        f28020205929cda1c91d0b9725174319406debad298d5c8834da3bbd53efe6044688d59b511c4b3131fa5690c7a8016ae419f0b6c07322a64f1f3696196cccaa

      • C:\Windows\install\server.exe
        Filesize

        281KB

        MD5

        dcbf2497620b923b6feeb4f9f9071651

        SHA1

        27a908f5fdae164e6a3de61cd66744dd534f50f7

        SHA256

        31a4f2f797207a1c34a9f21b957447bc89cfb98e2f5771ff0654b453cd487633

        SHA512

        3abe9a5f15014c01186f54a268ae4bbe27a74c607eb97b90376c57989af4be6ee3f52b47b8fb4b3cfa8ce88573a3d3977c9c63565d45a129a48f1d46921501b8

      • memory/3092-137-0x0000000000000000-mapping.dmp
      • memory/3092-141-0x0000000010490000-0x0000000010502000-memory.dmp
        Filesize

        456KB

      • memory/3092-142-0x0000000010490000-0x0000000010502000-memory.dmp
        Filesize

        456KB

      • memory/3776-138-0x0000000010490000-0x0000000010502000-memory.dmp
        Filesize

        456KB

      • memory/3776-144-0x0000000010510000-0x0000000010582000-memory.dmp
        Filesize

        456KB

      • memory/3776-133-0x0000000010410000-0x0000000010482000-memory.dmp
        Filesize

        456KB

      • memory/3776-149-0x0000000010590000-0x0000000010602000-memory.dmp
        Filesize

        456KB

      • memory/4676-148-0x0000000000000000-mapping.dmp
      • memory/4676-153-0x0000000010590000-0x0000000010602000-memory.dmp
        Filesize

        456KB

      • memory/4676-152-0x0000000010590000-0x0000000010602000-memory.dmp
        Filesize

        456KB

      • memory/4676-156-0x0000000010590000-0x0000000010602000-memory.dmp
        Filesize

        456KB