Analysis

  • max time kernel
    215s
  • max time network
    231s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2022 02:31

General

  • Target

    b97f16b75b2522ea30f217e7fc7831c37a38d7ebfc30ca46359abd3f3624aff3.exe

  • Size

    461KB

  • MD5

    45534195afd36071c6127a31a50415a8

  • SHA1

    2782267ca60fcc138adcd2b3b3bda0c2f7b584f3

  • SHA256

    b97f16b75b2522ea30f217e7fc7831c37a38d7ebfc30ca46359abd3f3624aff3

  • SHA512

    0d441dfad134bec110ce08fb40eca753bf109582606c1a221f0c9a6cdca2479b3f4ebc091a268725a53b73e45af672d762656d7df3fda993cbbdb334b8c6a915

  • SSDEEP

    12288:WP1FVkA1lkLe6TxR2EkAKZj1f5VCurFmGM:+DVtlkL10DZxf581n

Malware Config

Extracted

Family

cybergate

Version

v1.01.18

Botnet

01

C2

homepepe.dyndns.org:4321

mandanga.blogdns.com:4321

Mutex

los2

Attributes
  • enable_keylogger

    false

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    avgPro

  • install_file

    avgPro.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    1qaz

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Executes dropped EXE 2 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b97f16b75b2522ea30f217e7fc7831c37a38d7ebfc30ca46359abd3f3624aff3.exe
    "C:\Users\Admin\AppData\Local\Temp\b97f16b75b2522ea30f217e7fc7831c37a38d7ebfc30ca46359abd3f3624aff3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4180
    • C:\Users\Admin\AppData\Local\Temp\b97f16b75b2522ea30f217e7fc7831c37a38d7ebfc30ca46359abd3f3624aff3.exe
      C:\Users\Admin\AppData\Local\Temp\b97f16b75b2522ea30f217e7fc7831c37a38d7ebfc30ca46359abd3f3624aff3.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5076
      • C:\Users\Admin\AppData\Local\Temp\b97f16b75b2522ea30f217e7fc7831c37a38d7ebfc30ca46359abd3f3624aff3.exe
        "C:\Users\Admin\AppData\Local\Temp\b97f16b75b2522ea30f217e7fc7831c37a38d7ebfc30ca46359abd3f3624aff3.exe"
        3⤵
        • Checks computer location settings
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:1920
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\autoinicio.vbs"
          4⤵
          • Checks computer location settings
          • Adds Run key to start application
          PID:1136
          • C:\Windows\SysWOW64\attrib.exe
            "C:\Windows\System32\attrib.exe" +r +s +h C:\Users\Admin\AppData\Roaming\avgPro
            5⤵
            • Sets file to hidden
            • Views/modifies file attributes
            PID:2196
          • C:\Windows\SysWOW64\attrib.exe
            "C:\Windows\System32\attrib.exe" +r +s +h C:\Users\Admin\AppData\Roaming\avgPro\*.*
            5⤵
            • Sets file to hidden
            • Views/modifies file attributes
            PID:3812
        • C:\Users\Admin\AppData\Roaming\avgPro\avgPro.exe
          "C:\Users\Admin\AppData\Roaming\avgPro\avgPro.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of SetWindowsHookEx
          PID:1496
          • C:\Users\Admin\AppData\Roaming\avgPro\avgPro.exe
            C:\Users\Admin\AppData\Roaming\avgPro\avgPro.exe
            5⤵
            • Executes dropped EXE
            PID:2900
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2900 -s 548
              6⤵
              • Program crash
              PID:312
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2900 -ip 2900
    1⤵
      PID:3572

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Hidden Files and Directories

    2
    T1158

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
      Filesize

      219KB

      MD5

      49a3f0b2f6c9ffca5a5e4738cc699d00

      SHA1

      41390b11287f0c7df8a4c59842a49764c4a97a9c

      SHA256

      0907f35dd4f118069491151976668d22e501a574281f251a6091b1c6990d9449

      SHA512

      06b3bc0c46d782b1746505a9cdac26b72eea9d9ee8937d5c2a69096dbb39547f9ec4086e7af81109a5a6f852743f494d27f5ad4379b4cae21e6500dae40c70a9

    • C:\Users\Admin\AppData\Local\Temp\autoinicio.vbs
      Filesize

      281B

      MD5

      fb15fc83e75954b713eb68f19b3e34a6

      SHA1

      96bdcbb7ea67d7a0e1c6d46999264bf5e91c46ea

      SHA256

      1e23295ffa92bb65099fbc7293caf419100a0ca5cd6921ec7bf8ddc4e9980347

      SHA512

      b120cee2681bd7d8d06b9a08f11982d0b66cbbf7606e28a7b38d19818f9e257c6a2e8df80dc9884115419134e63e19efff6140035bf8124670a87e588b098cc9

    • C:\Users\Admin\AppData\Roaming\avgPro\avgPro.exe
      Filesize

      461KB

      MD5

      45534195afd36071c6127a31a50415a8

      SHA1

      2782267ca60fcc138adcd2b3b3bda0c2f7b584f3

      SHA256

      b97f16b75b2522ea30f217e7fc7831c37a38d7ebfc30ca46359abd3f3624aff3

      SHA512

      0d441dfad134bec110ce08fb40eca753bf109582606c1a221f0c9a6cdca2479b3f4ebc091a268725a53b73e45af672d762656d7df3fda993cbbdb334b8c6a915

    • C:\Users\Admin\AppData\Roaming\avgPro\avgPro.exe
      Filesize

      461KB

      MD5

      45534195afd36071c6127a31a50415a8

      SHA1

      2782267ca60fcc138adcd2b3b3bda0c2f7b584f3

      SHA256

      b97f16b75b2522ea30f217e7fc7831c37a38d7ebfc30ca46359abd3f3624aff3

      SHA512

      0d441dfad134bec110ce08fb40eca753bf109582606c1a221f0c9a6cdca2479b3f4ebc091a268725a53b73e45af672d762656d7df3fda993cbbdb334b8c6a915

    • C:\Users\Admin\AppData\Roaming\avgPro\avgPro.exe
      Filesize

      461KB

      MD5

      45534195afd36071c6127a31a50415a8

      SHA1

      2782267ca60fcc138adcd2b3b3bda0c2f7b584f3

      SHA256

      b97f16b75b2522ea30f217e7fc7831c37a38d7ebfc30ca46359abd3f3624aff3

      SHA512

      0d441dfad134bec110ce08fb40eca753bf109582606c1a221f0c9a6cdca2479b3f4ebc091a268725a53b73e45af672d762656d7df3fda993cbbdb334b8c6a915

    • memory/1136-150-0x0000000000000000-mapping.dmp
    • memory/1496-154-0x0000000000000000-mapping.dmp
    • memory/1920-141-0x0000000000000000-mapping.dmp
    • memory/1920-149-0x0000000024010000-0x000000002406F000-memory.dmp
      Filesize

      380KB

    • memory/1920-145-0x0000000024010000-0x000000002406F000-memory.dmp
      Filesize

      380KB

    • memory/1920-164-0x0000000024010000-0x000000002406F000-memory.dmp
      Filesize

      380KB

    • memory/2196-152-0x0000000000000000-mapping.dmp
    • memory/2900-158-0x0000000000000000-mapping.dmp
    • memory/2900-162-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/2900-163-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/3812-153-0x0000000000000000-mapping.dmp
    • memory/5076-135-0x0000000000000000-mapping.dmp
    • memory/5076-139-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/5076-146-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/5076-138-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/5076-137-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/5076-136-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/5076-142-0x0000000024010000-0x000000002406F000-memory.dmp
      Filesize

      380KB