Analysis

  • max time kernel
    158s
  • max time network
    95s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2022 00:41

General

  • Target

    9465f58dfcbb048fc5f630cbe62c7d4aa7929177819b7260c21985bd82aa3e6b.exe

  • Size

    584KB

  • MD5

    41456a74bd8c4e5742aaa20154bb943e

  • SHA1

    222267b37ba08e01c4f9b7de245bec6566da2ded

  • SHA256

    9465f58dfcbb048fc5f630cbe62c7d4aa7929177819b7260c21985bd82aa3e6b

  • SHA512

    837607d9f43f34295c7fdaad24290e03dbc972a5d361da5a8b0dbb6e420038ce42da94c91664deb7c8b37bf09b158d0117d1751bbe2dd8f634cc612a412dc4ab

  • SSDEEP

    12288:HlOcwdthUEA4XIdByJcqSOl3S8ks/S6a/BdwYNey8:HlSdXT+dBehF3X1S6ufYX

Malware Config

Extracted

Family

cybergate

Version

v1.01.17

Botnet

Microsoft

C2

streppone.no-ip.biz:1640

Mutex

CyberGate1

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    Windows-Explorer

  • install_dir

    Windows-Explorer

  • install_file

    Windows-Explorer

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9465f58dfcbb048fc5f630cbe62c7d4aa7929177819b7260c21985bd82aa3e6b.exe
    "C:\Users\Admin\AppData\Local\Temp\9465f58dfcbb048fc5f630cbe62c7d4aa7929177819b7260c21985bd82aa3e6b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:564
    • C:\Users\Admin\AppData\Local\Temp\9465f58dfcbb048fc5f630cbe62c7d4aa7929177819b7260c21985bd82aa3e6b.exe
      C:\Users\Admin\AppData\Local\Temp\9465f58dfcbb048fc5f630cbe62c7d4aa7929177819b7260c21985bd82aa3e6b.exe
      2⤵
      • Adds policy Run key to start application
      • Modifies Installed Components in the registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:960
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
          PID:1812
        • C:\Users\Admin\AppData\Local\Temp\9465f58dfcbb048fc5f630cbe62c7d4aa7929177819b7260c21985bd82aa3e6b.exe
          "C:\Users\Admin\AppData\Local\Temp\9465f58dfcbb048fc5f630cbe62c7d4aa7929177819b7260c21985bd82aa3e6b.exe"
          3⤵
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:1748

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    2
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
      Filesize

      219KB

      MD5

      984e56a5eaf9d53a1365d74c6afcbac6

      SHA1

      327ca057eed00b2fe01f994a3d5d3e3d16a0e254

      SHA256

      74afed025f00de58a0002eda6ecd85901fa9a8591d0198aa80afb272ab507a6a

      SHA512

      235b09d680f29ebcbd0ad2563e3febee1efc2d52d861da3a9db74f2156d46aab39f17fb59f31de70edd1140a7df642bb5d8758061b7b3bfa6734fb9afca4a2e0

    • memory/960-64-0x0000000000400000-0x0000000000454000-memory.dmp
      Filesize

      336KB

    • memory/960-62-0x0000000000400000-0x0000000000454000-memory.dmp
      Filesize

      336KB

    • memory/960-66-0x0000000024010000-0x000000002406F000-memory.dmp
      Filesize

      380KB

    • memory/960-59-0x0000000000452DB0-mapping.dmp
    • memory/960-55-0x0000000000400000-0x0000000000454000-memory.dmp
      Filesize

      336KB

    • memory/960-61-0x0000000075D01000-0x0000000075D03000-memory.dmp
      Filesize

      8KB

    • memory/960-63-0x0000000000400000-0x0000000000454000-memory.dmp
      Filesize

      336KB

    • memory/960-72-0x0000000024070000-0x00000000240CF000-memory.dmp
      Filesize

      380KB

    • memory/960-58-0x0000000000400000-0x0000000000454000-memory.dmp
      Filesize

      336KB

    • memory/960-57-0x0000000000400000-0x0000000000454000-memory.dmp
      Filesize

      336KB

    • memory/960-54-0x0000000000400000-0x0000000000454000-memory.dmp
      Filesize

      336KB

    • memory/960-77-0x0000000000400000-0x0000000000454000-memory.dmp
      Filesize

      336KB

    • memory/1748-78-0x0000000024070000-0x00000000240CF000-memory.dmp
      Filesize

      380KB

    • memory/1748-75-0x0000000024070000-0x00000000240CF000-memory.dmp
      Filesize

      380KB

    • memory/1748-79-0x0000000024070000-0x00000000240CF000-memory.dmp
      Filesize

      380KB

    • memory/1748-70-0x0000000000000000-mapping.dmp
    • memory/1748-81-0x0000000024070000-0x00000000240CF000-memory.dmp
      Filesize

      380KB