Analysis

  • max time kernel
    169s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 05:30

General

  • Target

    8cf5480e62fdc25579f8b77b15945a8df485e7f741c8d0982ce43962eba18696.exe

  • Size

    353KB

  • MD5

    e1c977ff07875280a8d14f69546c5a0b

  • SHA1

    390db57eb12b8bee5bc4e71f9d4a0a647b09cb71

  • SHA256

    8cf5480e62fdc25579f8b77b15945a8df485e7f741c8d0982ce43962eba18696

  • SHA512

    593d742d51e68da5f3852ca8f7cb5bfbf9bb546e594052ec72843f0061821d010c0b7781f4e513003dc97d0919f25a76162e3a10fe026a11c6eb21ba48e2bcd8

  • SSDEEP

    6144:OxoXf3kubIutG5aiN7WPLo5OVFbIqn2ttsLqfcrSEgdGHDskf588g/PNsx3MmfGL:OxoXPkub7tHiNKTueLqfcrSEgUjscY3L

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

2

C2

84.120.59.104:4222

90.162.61.13:4332

84.120.55.87:4112

90.162.61.78:4442

leskieroatodos.no-ip.org:4552

Mutex

L0V2CPUR4CU75S

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    acrobat

  • install_file

    adobe.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    borito1010

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8cf5480e62fdc25579f8b77b15945a8df485e7f741c8d0982ce43962eba18696.exe
    "C:\Users\Admin\AppData\Local\Temp\8cf5480e62fdc25579f8b77b15945a8df485e7f741c8d0982ce43962eba18696.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4968
    • C:\Users\Admin\AppData\Local\Temp\8cf5480e62fdc25579f8b77b15945a8df485e7f741c8d0982ce43962eba18696.EXE
      2⤵
      • Adds policy Run key to start application
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2196
      • C:\Windows\SysWOW64\explorer.exe
        explorer.exe
        3⤵
        • Modifies Installed Components in the registry
        • Suspicious use of AdjustPrivilegeToken
        PID:2068
      • C:\Windows\SysWOW64\explorer.exe
        explorer.exe
        3⤵
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:3476
        • C:\adobe\acrobat\adobe.exe
          "C:\adobe\acrobat\adobe.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of SetWindowsHookEx
          PID:4984
          • C:\adobe\acrobat\adobe.EXE
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2008
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2212

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    3
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Admin2.txt
      Filesize

      225KB

      MD5

      72bb982dcd2a9050eb329fb4859efcc6

      SHA1

      faef850a1434a202d73f7b1a04c0fd4a3e93d2d7

      SHA256

      9e1bb20c26f23d5c22a2d6c8fd7af0c673ab30a0864ca9907300e5397eb55354

      SHA512

      2adc42f77fdbcf9250e9c2a1a1f7a0370d0d5a155c3cb46d3711a2cf9ed0f2296b040b44205348cf2888a89fbd224ed92ed7dbfdeeffc62cb8710fbd3ebb22dd

    • C:\adobe\acrobat\adobe.exe
      Filesize

      353KB

      MD5

      e1c977ff07875280a8d14f69546c5a0b

      SHA1

      390db57eb12b8bee5bc4e71f9d4a0a647b09cb71

      SHA256

      8cf5480e62fdc25579f8b77b15945a8df485e7f741c8d0982ce43962eba18696

      SHA512

      593d742d51e68da5f3852ca8f7cb5bfbf9bb546e594052ec72843f0061821d010c0b7781f4e513003dc97d0919f25a76162e3a10fe026a11c6eb21ba48e2bcd8

    • C:\adobe\acrobat\adobe.exe
      Filesize

      353KB

      MD5

      e1c977ff07875280a8d14f69546c5a0b

      SHA1

      390db57eb12b8bee5bc4e71f9d4a0a647b09cb71

      SHA256

      8cf5480e62fdc25579f8b77b15945a8df485e7f741c8d0982ce43962eba18696

      SHA512

      593d742d51e68da5f3852ca8f7cb5bfbf9bb546e594052ec72843f0061821d010c0b7781f4e513003dc97d0919f25a76162e3a10fe026a11c6eb21ba48e2bcd8

    • \??\c:\adobe\acrobat\adobe.exe
      Filesize

      353KB

      MD5

      e1c977ff07875280a8d14f69546c5a0b

      SHA1

      390db57eb12b8bee5bc4e71f9d4a0a647b09cb71

      SHA256

      8cf5480e62fdc25579f8b77b15945a8df485e7f741c8d0982ce43962eba18696

      SHA512

      593d742d51e68da5f3852ca8f7cb5bfbf9bb546e594052ec72843f0061821d010c0b7781f4e513003dc97d0919f25a76162e3a10fe026a11c6eb21ba48e2bcd8

    • memory/2008-188-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/2008-187-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/2008-186-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/2008-181-0x0000000000000000-mapping.dmp
    • memory/2068-153-0x0000000000000000-mapping.dmp
    • memory/2068-160-0x0000000010480000-0x00000000104E5000-memory.dmp
      Filesize

      404KB

    • memory/2068-157-0x0000000010480000-0x00000000104E5000-memory.dmp
      Filesize

      404KB

    • memory/2196-143-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/2196-163-0x00000000104F0000-0x0000000010555000-memory.dmp
      Filesize

      404KB

    • memory/2196-146-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/2196-147-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/2196-149-0x0000000010410000-0x0000000010475000-memory.dmp
      Filesize

      404KB

    • memory/2196-144-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/2196-142-0x0000000000000000-mapping.dmp
    • memory/2196-154-0x0000000010480000-0x00000000104E5000-memory.dmp
      Filesize

      404KB

    • memory/2196-167-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/3476-189-0x00000000104F0000-0x0000000010555000-memory.dmp
      Filesize

      404KB

    • memory/3476-168-0x00000000104F0000-0x0000000010555000-memory.dmp
      Filesize

      404KB

    • memory/3476-166-0x00000000104F0000-0x0000000010555000-memory.dmp
      Filesize

      404KB

    • memory/3476-162-0x0000000000000000-mapping.dmp
    • memory/4968-132-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/4968-139-0x00000000023E0000-0x00000000023F0000-memory.dmp
      Filesize

      64KB

    • memory/4968-140-0x00000000023F0000-0x0000000002400000-memory.dmp
      Filesize

      64KB

    • memory/4968-141-0x0000000002400000-0x0000000002410000-memory.dmp
      Filesize

      64KB

    • memory/4968-137-0x00000000006D0000-0x00000000006E0000-memory.dmp
      Filesize

      64KB

    • memory/4968-138-0x00000000023D0000-0x00000000023E0000-memory.dmp
      Filesize

      64KB

    • memory/4968-145-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/4968-133-0x0000000000540000-0x0000000000550000-memory.dmp
      Filesize

      64KB

    • memory/4968-134-0x00000000006A0000-0x00000000006B0000-memory.dmp
      Filesize

      64KB

    • memory/4968-135-0x00000000006B0000-0x00000000006C0000-memory.dmp
      Filesize

      64KB

    • memory/4968-136-0x00000000006C0000-0x00000000006D0000-memory.dmp
      Filesize

      64KB

    • memory/4984-169-0x0000000000000000-mapping.dmp
    • memory/4984-177-0x0000000000530000-0x0000000000540000-memory.dmp
      Filesize

      64KB

    • memory/4984-178-0x00000000028F0000-0x0000000002900000-memory.dmp
      Filesize

      64KB

    • memory/4984-179-0x0000000002900000-0x0000000002910000-memory.dmp
      Filesize

      64KB

    • memory/4984-180-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/4984-176-0x0000000000520000-0x0000000000530000-memory.dmp
      Filesize

      64KB

    • memory/4984-175-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB

    • memory/4984-184-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/4984-174-0x00000000004F0000-0x0000000000500000-memory.dmp
      Filesize

      64KB

    • memory/4984-173-0x00000000004D0000-0x00000000004E0000-memory.dmp
      Filesize

      64KB

    • memory/4984-172-0x00000000004B0000-0x00000000004C0000-memory.dmp
      Filesize

      64KB

    • memory/4984-171-0x00000000004A0000-0x00000000004B0000-memory.dmp
      Filesize

      64KB