Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2022 10:29

General

  • Target

    aba55872efd7c43fe086a459ebeca7ebef1a5f2aacaa789195a65d4e169c50eb.exe

  • Size

    355KB

  • MD5

    a34d02dd026852c99ac56f74e0dac9cf

  • SHA1

    a8fb62b45bc6a8187921ee6275468d6101488179

  • SHA256

    aba55872efd7c43fe086a459ebeca7ebef1a5f2aacaa789195a65d4e169c50eb

  • SHA512

    98feea94c71d049b2367afab62231fd44cf15cb62a6cbe0d263921a51d2e7ae23d5df89c81b37960bdedfc02ae17abdd01f96d758909683dde0250a031aea35a

  • SSDEEP

    6144:UUucwOiwGLwvCwDIwrYgWwvVIVY5YlNAsjGorj9JpAEZvKF960GIB2kIjA7pckPr:jxipLKCWIIYgWma1TjGoNJCF+69IjKp5

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

victima

C2

servinpetraca.zapto.org:2000

Mutex

Q83HBB43WF4M2J

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_dir

    internet

  • install_file

    Intel.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    System Check Incomplete

  • message_box_title

    Error

  • password

    1992

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:380
      • C:\Users\Admin\AppData\Local\Temp\aba55872efd7c43fe086a459ebeca7ebef1a5f2aacaa789195a65d4e169c50eb.exe
        "C:\Users\Admin\AppData\Local\Temp\aba55872efd7c43fe086a459ebeca7ebef1a5f2aacaa789195a65d4e169c50eb.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:448
        • C:\Users\Admin\AppData\Local\Temp\aba55872efd7c43fe086a459ebeca7ebef1a5f2aacaa789195a65d4e169c50eb.exe
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Checks computer location settings
          • Adds Run key to start application
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3080
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            • Suspicious use of AdjustPrivilegeToken
            PID:2468
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:5076
            • C:\Users\Admin\AppData\Local\Temp\aba55872efd7c43fe086a459ebeca7ebef1a5f2aacaa789195a65d4e169c50eb.exe
              "C:\Users\Admin\AppData\Local\Temp\aba55872efd7c43fe086a459ebeca7ebef1a5f2aacaa789195a65d4e169c50eb.exe"
              4⤵
              • Checks computer location settings
              • Drops file in Windows directory
              • Modifies registry class
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:4056
              • C:\Windows\internet\Intel.exe
                "C:\Windows\internet\Intel.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • Suspicious use of SetWindowsHookEx
                PID:4028
                • C:\Windows\internet\Intel.exe
                  6⤵
                  • Executes dropped EXE
                  PID:2600
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 548
                    7⤵
                    • Program crash
                    PID:1596
            • C:\Windows\internet\Intel.exe
              "C:\Windows\internet\Intel.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              • Suspicious use of SetWindowsHookEx
              PID:1088
              • C:\Windows\internet\Intel.exe
                5⤵
                • Executes dropped EXE
                PID:4940
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4940 -s 548
                  6⤵
                  • Program crash
                  PID:4864
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4940 -ip 4940
        1⤵
          PID:3792
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2600 -ip 2600
          1⤵
            PID:4848

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          3
          T1060

          Defense Evasion

          Modify Registry

          3
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\Admin2.txt
            Filesize

            224KB

            MD5

            157b1415d6fc292ab70bef9cd1a3eb43

            SHA1

            7e1df0435af66386b756ec1d5efa6f220e9edc3a

            SHA256

            476c02a490a78bf816e142aaa932c6a6335856e4ff4eba15acbc6024f6514360

            SHA512

            14412493c28fe4a0c1ce96358558dffc8781462e6b6345f999c42b80e908fbc37c6110225a9b1c57a9b52ad1eb94d8beb0b03ff86923baa9524cd5814d0a9490

          • C:\Windows\internet\Intel.exe
            Filesize

            355KB

            MD5

            a34d02dd026852c99ac56f74e0dac9cf

            SHA1

            a8fb62b45bc6a8187921ee6275468d6101488179

            SHA256

            aba55872efd7c43fe086a459ebeca7ebef1a5f2aacaa789195a65d4e169c50eb

            SHA512

            98feea94c71d049b2367afab62231fd44cf15cb62a6cbe0d263921a51d2e7ae23d5df89c81b37960bdedfc02ae17abdd01f96d758909683dde0250a031aea35a

          • C:\Windows\internet\Intel.exe
            Filesize

            355KB

            MD5

            a34d02dd026852c99ac56f74e0dac9cf

            SHA1

            a8fb62b45bc6a8187921ee6275468d6101488179

            SHA256

            aba55872efd7c43fe086a459ebeca7ebef1a5f2aacaa789195a65d4e169c50eb

            SHA512

            98feea94c71d049b2367afab62231fd44cf15cb62a6cbe0d263921a51d2e7ae23d5df89c81b37960bdedfc02ae17abdd01f96d758909683dde0250a031aea35a

          • C:\Windows\internet\Intel.exe
            Filesize

            355KB

            MD5

            a34d02dd026852c99ac56f74e0dac9cf

            SHA1

            a8fb62b45bc6a8187921ee6275468d6101488179

            SHA256

            aba55872efd7c43fe086a459ebeca7ebef1a5f2aacaa789195a65d4e169c50eb

            SHA512

            98feea94c71d049b2367afab62231fd44cf15cb62a6cbe0d263921a51d2e7ae23d5df89c81b37960bdedfc02ae17abdd01f96d758909683dde0250a031aea35a

          • C:\Windows\internet\Intel.exe
            Filesize

            355KB

            MD5

            a34d02dd026852c99ac56f74e0dac9cf

            SHA1

            a8fb62b45bc6a8187921ee6275468d6101488179

            SHA256

            aba55872efd7c43fe086a459ebeca7ebef1a5f2aacaa789195a65d4e169c50eb

            SHA512

            98feea94c71d049b2367afab62231fd44cf15cb62a6cbe0d263921a51d2e7ae23d5df89c81b37960bdedfc02ae17abdd01f96d758909683dde0250a031aea35a

          • C:\Windows\internet\Intel.exe
            Filesize

            355KB

            MD5

            a34d02dd026852c99ac56f74e0dac9cf

            SHA1

            a8fb62b45bc6a8187921ee6275468d6101488179

            SHA256

            aba55872efd7c43fe086a459ebeca7ebef1a5f2aacaa789195a65d4e169c50eb

            SHA512

            98feea94c71d049b2367afab62231fd44cf15cb62a6cbe0d263921a51d2e7ae23d5df89c81b37960bdedfc02ae17abdd01f96d758909683dde0250a031aea35a

          • memory/1088-163-0x0000000000000000-mapping.dmp
          • memory/2468-149-0x0000000010480000-0x00000000104E5000-memory.dmp
            Filesize

            404KB

          • memory/2468-145-0x0000000000000000-mapping.dmp
          • memory/2468-152-0x0000000010480000-0x00000000104E5000-memory.dmp
            Filesize

            404KB

          • memory/2600-181-0x0000000000000000-mapping.dmp
          • memory/2600-188-0x0000000000400000-0x0000000000458000-memory.dmp
            Filesize

            352KB

          • memory/2600-187-0x0000000000400000-0x0000000000458000-memory.dmp
            Filesize

            352KB

          • memory/3080-138-0x0000000000400000-0x0000000000458000-memory.dmp
            Filesize

            352KB

          • memory/3080-134-0x0000000000000000-mapping.dmp
          • memory/3080-137-0x0000000000400000-0x0000000000458000-memory.dmp
            Filesize

            352KB

          • memory/3080-141-0x0000000010410000-0x0000000010475000-memory.dmp
            Filesize

            404KB

          • memory/3080-139-0x0000000000400000-0x0000000000458000-memory.dmp
            Filesize

            352KB

          • memory/3080-165-0x0000000000400000-0x0000000000458000-memory.dmp
            Filesize

            352KB

          • memory/3080-159-0x0000000010560000-0x00000000105C5000-memory.dmp
            Filesize

            404KB

          • memory/3080-135-0x0000000000400000-0x0000000000458000-memory.dmp
            Filesize

            352KB

          • memory/3080-154-0x00000000104F0000-0x0000000010555000-memory.dmp
            Filesize

            404KB

          • memory/3080-146-0x0000000010480000-0x00000000104E5000-memory.dmp
            Filesize

            404KB

          • memory/4028-177-0x0000000000000000-mapping.dmp
          • memory/4056-190-0x0000000010560000-0x00000000105C5000-memory.dmp
            Filesize

            404KB

          • memory/4056-158-0x0000000000000000-mapping.dmp
          • memory/4056-176-0x0000000010560000-0x00000000105C5000-memory.dmp
            Filesize

            404KB

          • memory/4056-162-0x0000000010560000-0x00000000105C5000-memory.dmp
            Filesize

            404KB

          • memory/4940-168-0x0000000000000000-mapping.dmp
          • memory/4940-174-0x0000000000400000-0x0000000000458000-memory.dmp
            Filesize

            352KB

          • memory/4940-175-0x0000000000400000-0x0000000000458000-memory.dmp
            Filesize

            352KB

          • memory/4940-173-0x0000000000400000-0x0000000000458000-memory.dmp
            Filesize

            352KB

          • memory/4940-189-0x0000000000400000-0x0000000000458000-memory.dmp
            Filesize

            352KB

          • memory/4940-172-0x0000000000400000-0x0000000000458000-memory.dmp
            Filesize

            352KB