Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2022 02:02

General

  • Target

    87bff59bbace0bb849b2c5283cbd83722da46db61119e5eec9274be644dc8c49.exe

  • Size

    3.0MB

  • MD5

    01b9803dd17e0f07980ac1802d4534e0

  • SHA1

    9bd8103fa36d3c16acb3d1ad11e759853b94643b

  • SHA256

    87bff59bbace0bb849b2c5283cbd83722da46db61119e5eec9274be644dc8c49

  • SHA512

    a965e61f69e71dd83450ec7d8c4e000fd5ddb3fd2ba52d20b7e5395b6cf8e3245e9349908148b75c187802f33e87928175fb98365ef793fa2b0f8b78956eff9d

  • SSDEEP

    12288:Ud9twT6uXhgX4WA1komG7x3YvJSO5b8RfRF5yLzDmkysKDwcLLPu/caYkDybdee0:+9DqhdfRRnIg0o2pdwwbss1Tfz8jMtI

Malware Config

Extracted

Family

cybergate

Version

v3.4.2.2

Botnet

Bot

C2

darkdns.no-ip.info:999

Mutex

55A57Q3S651H5M

Attributes
  • enable_keylogger

    false

  • enable_message_box

    false

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    cybergate

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3056
      • C:\Users\Admin\AppData\Local\Temp\87bff59bbace0bb849b2c5283cbd83722da46db61119e5eec9274be644dc8c49.exe
        "C:\Users\Admin\AppData\Local\Temp\87bff59bbace0bb849b2c5283cbd83722da46db61119e5eec9274be644dc8c49.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3368
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          C:\Users\Admin\AppData\Local\Temp\svchost.exe
          3⤵
          • Adds policy Run key to start application
          • Executes dropped EXE
          • Modifies Installed Components in the registry
          • Checks computer location settings
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4212
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:1340
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
            4⤵
              PID:4988
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:5068
            • C:\install\server.exe
              "C:\install\server.exe"
              4⤵
              • Executes dropped EXE
              PID:4156

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Admin2.txt
        Filesize

        385KB

        MD5

        1e4dac6638b7a8a91110add46c8dbd5c

        SHA1

        c8951a042f986e658c47addce548c1a93ed3592e

        SHA256

        1e06d3b8229770181b0c82bee202272121676e3ac780d90689d11d28215d6465

        SHA512

        d5fec965287985aa68fd4be29a3ddd947c6e74cb6c185d7d90dc0525549386ed88649361f9071d554adf6e9a9efbab8ff90bcc31e98d907bf2956326580b132d

      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        Filesize

        1.1MB

        MD5

        d881de17aa8f2e2c08cbb7b265f928f9

        SHA1

        08936aebc87decf0af6e8eada191062b5e65ac2a

        SHA256

        b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

        SHA512

        5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        Filesize

        1.1MB

        MD5

        d881de17aa8f2e2c08cbb7b265f928f9

        SHA1

        08936aebc87decf0af6e8eada191062b5e65ac2a

        SHA256

        b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

        SHA512

        5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

      • C:\install\server.exe
        Filesize

        1.1MB

        MD5

        d881de17aa8f2e2c08cbb7b265f928f9

        SHA1

        08936aebc87decf0af6e8eada191062b5e65ac2a

        SHA256

        b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

        SHA512

        5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

      • C:\install\server.exe
        Filesize

        1.1MB

        MD5

        d881de17aa8f2e2c08cbb7b265f928f9

        SHA1

        08936aebc87decf0af6e8eada191062b5e65ac2a

        SHA256

        b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

        SHA512

        5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

      • memory/1340-150-0x0000000010480000-0x00000000104F0000-memory.dmp
        Filesize

        448KB

      • memory/1340-153-0x0000000010480000-0x00000000104F0000-memory.dmp
        Filesize

        448KB

      • memory/1340-146-0x0000000000000000-mapping.dmp
      • memory/3368-135-0x0000000075320000-0x00000000758D1000-memory.dmp
        Filesize

        5.7MB

      • memory/3368-139-0x0000000075320000-0x00000000758D1000-memory.dmp
        Filesize

        5.7MB

      • memory/4156-165-0x0000000000000000-mapping.dmp
      • memory/4212-137-0x0000000000400000-0x0000000000471000-memory.dmp
        Filesize

        452KB

      • memory/4212-160-0x0000000010560000-0x00000000105D0000-memory.dmp
        Filesize

        448KB

      • memory/4212-147-0x0000000010480000-0x00000000104F0000-memory.dmp
        Filesize

        448KB

      • memory/4212-138-0x0000000000400000-0x0000000000471000-memory.dmp
        Filesize

        452KB

      • memory/4212-142-0x0000000010410000-0x0000000010480000-memory.dmp
        Filesize

        448KB

      • memory/4212-155-0x00000000104F0000-0x0000000010560000-memory.dmp
        Filesize

        448KB

      • memory/4212-167-0x0000000000400000-0x0000000000471000-memory.dmp
        Filesize

        452KB

      • memory/4212-132-0x0000000000000000-mapping.dmp
      • memory/4212-133-0x0000000000400000-0x0000000000471000-memory.dmp
        Filesize

        452KB

      • memory/4212-140-0x0000000000400000-0x0000000000471000-memory.dmp
        Filesize

        452KB

      • memory/5068-164-0x0000000010560000-0x00000000105D0000-memory.dmp
        Filesize

        448KB

      • memory/5068-163-0x0000000010560000-0x00000000105D0000-memory.dmp
        Filesize

        448KB

      • memory/5068-159-0x0000000000000000-mapping.dmp
      • memory/5068-168-0x0000000010560000-0x00000000105D0000-memory.dmp
        Filesize

        448KB