Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-03-2024 06:04

General

  • Target

    bdda8241144f73ff3ae2763280038a77.exe

  • Size

    397KB

  • MD5

    bdda8241144f73ff3ae2763280038a77

  • SHA1

    d036a56b18c918c360e617a32e3628b00fed1457

  • SHA256

    d50a13836347e51d4e7ac8175c1fa394c8347e47a53a4d7f0e21b02952e3e087

  • SHA512

    668a229721300c5bea6f7450a1680d783cf978ab0e99e7b9169c93b3bf6b249a45e683bee8eafc164a96709624e755eb44d6dc1c7c6cc8705b0455815cd1ee3e

  • SSDEEP

    6144:fk4qmAe228vab0qPcoIw2iC6LwgQ+AMXkvD2Mh235e8CVwh/Dxn3JZjJmvwRv:s9BH/qLXfUlhse8/x5ZjYQ

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

z1

C2

127.0.0.1:81

whoiswho100.no-ip.org :81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    false

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    the file may be corrupted

  • message_box_title

    error

  • password

    0101593429

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bdda8241144f73ff3ae2763280038a77.exe
    "C:\Users\Admin\AppData\Local\Temp\bdda8241144f73ff3ae2763280038a77.exe"
    1⤵
    • Adds policy Run key to start application
    • Modifies Installed Components in the registry
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
        PID:4360
      • C:\Users\Admin\AppData\Local\Temp\bdda8241144f73ff3ae2763280038a77.exe
        "C:\Users\Admin\AppData\Local\Temp\bdda8241144f73ff3ae2763280038a77.exe"
        2⤵
        • Checks computer location settings
        • Suspicious use of AdjustPrivilegeToken
        PID:464
        • C:\dir\install\install\server.exe
          "C:\dir\install\install\server.exe"
          3⤵
          • Executes dropped EXE
          PID:1144
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1144 -s 560
            4⤵
            • Program crash
            PID:4296
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 1144 -ip 1144
      1⤵
        PID:5208
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3996 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:3924

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

          Filesize

          229KB

          MD5

          85e936572fe8aef869e647007ca52a46

          SHA1

          7e1590b102658bf3a278d229873c9c8c82875520

          SHA256

          62fa9c645cb6e595d626d2d6e86044398da91492e09992ab42ec46daeccba81e

          SHA512

          2d0611aa0880cff66ddb7fda287f1d782319584fa0bc939425bb4080bcae0f30bf93058c4db121f0f1f1925383b383de0fd9c23c7c145dad5b26d522fbd1fa0c

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          0c3f52e39d5114e4af2fe244759d344c

          SHA1

          88ba28c7800eafea398d0f42436466591601fc8c

          SHA256

          7951dfb0fee44240352d51b5e373526f3f9eaf0a03e701175a6c53b0b065f961

          SHA512

          ec83cbd382f9416a1f5b66c03be1ac5886a91a52d7c6e758ea50ab568179f9bbc18f147e360e6ba79babfadb6ed79c42b0601a42b9e60d14e5fa9ca5b75ce1db

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          18500b7932d964baf4e0c3dd76697a2d

          SHA1

          5f23d93e1fddd8bdab6c864165bc5cf33af4d5a6

          SHA256

          171fedf624dd8f294bc6e7928f7c40a050c48347322a849414619f05f602293a

          SHA512

          e28120050e888cd12e0fde35fb5539a4b11a2c3a69bc1a99affd1c3b55c3a80cedac50955005bccffd90a8936f04ad4f7c407711c97197e20c6120a08519a3ee

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          2c46ccf6c8769cd373c1f6ff720e7e8c

          SHA1

          9f6411c0c55e45efb2dbf16626817edb74764751

          SHA256

          4447f47c113d1e88672a996ce8b03e3c3a1a70eb7ca02b09767ae92b62064aed

          SHA512

          f3240de7931961cf213e058185c76adb94794a451bcfd87c4786de3b98f1e599aba8d28276323ecc2e1fb47857a85793fb9e357d30ea0da4d77fd9e244809b96

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          d0b378333972c3b4ffc3d33c1bc7e971

          SHA1

          8480d6404b014fe8cfbd1e2069049c20dbb18d21

          SHA256

          1d314ba6b6b874c5c9f1ab854299c288ea1d4727432b0d2445fad8eaedbf1a20

          SHA512

          9d2f866e1218c9d75f3945a8f4ae61663ec70b557a724561b72021ac018e217bce23a04756441e0a5cd13bdc8f2abc6823b75024ba187d85612f61713b8aaaec

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          e6fe3d36fac4178cc974529a201c890a

          SHA1

          f6044bb594bef92aea0c21d072277177ef96b9ac

          SHA256

          28c7429f8b1ebd77712b3ae042aa6dfcc0329b20964c71cc4fd18e4864444774

          SHA512

          ceb4154638697c3ef72b0cac816782e7d2bbb348e4aec6872770826d92403851d2daf870c82e6c9e6f9e03a7ac689a5189be1e4824f1ac42272dab1958ad133c

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          c588d30ae34563de3f32539381c285a0

          SHA1

          ae9677cc3fdddd476209d7a75c71d3746b237e7a

          SHA256

          160bdcd2952bd9d80d9252ac2499036374939931d0941f6f9dd2748f2f99a3d4

          SHA512

          ef0d7a8b6625231caf4ea785e712da87b193a9a41ba6e5b2d66bf55df6fb161e43a72822326b4bdb4dd862946a118140a7b7a0584876ea88df1dd0a96df26c50

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          dde7b066f5d8f6b701f44c11277f2dfa

          SHA1

          54115939ed4aef50ff04efe84f2ec8e797dc2f72

          SHA256

          1eb0b961ed91c79de86bd35b8d711ed08fd0417c76a235bd86b0b79d588a60ed

          SHA512

          3de22dcb96dd57d01911d1ec6f400a1ce00f10df4411d80ff7c8b2dd6fe1db7092662375b78bea38974b4618abaf08d83b27aa8a11e5ccec09d3de89fc0a3e01

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          e408d1e31baa4e07870467d67dcda882

          SHA1

          d9172c3bd8362fc1ead0e71edc67762a75b7b64b

          SHA256

          fd30ab6689a835f8419f1b0dfbb883fb39ff763dd7500359fc9d0f7300e20b1b

          SHA512

          3a1b4e48baa6de0cf091345dc85c5f153bdac13549a6db6c8ba503d0d5a34419122da14105dd6049ff9e3aee6d31855fa6a57efe876a6756efe7af15d606ea63

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          08633058b7b2079cdd3c464e890bb68f

          SHA1

          8a6276a6b74a5dd9be32819eb4db0331238cd4b7

          SHA256

          274638e63016ccca274a9c5db41459f0df49a1a50863169c13122d9c22061662

          SHA512

          81f94f575793c7e0797d3eee019811595b6b465925f89b2687082fcdf4f0ee8b8b73556b0920d19e8ae09fb01d4ad7cefd63a7b4654db057f51b51c0bf70a1a8

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          3cb8a2260e43a8dbe3b3b566ea3cb8b2

          SHA1

          fcf7de65e515a7289aff9b3a388b50017d493dc8

          SHA256

          e7c6d5fe81f170d3681e9d3ed898508796b0fafcb65583cc67dcd36b7b82a91f

          SHA512

          1aeda2c43fd1302fcccedbc52d3334c0ca4e26a73337a825b0c9e53f3e6f0bbf6285e1cad223ccbaa2f090e97789b90390f82ddcd90ed2666a363cbb629456a1

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          b4c1f205d1501807dd1cd744cdc0f397

          SHA1

          15c4e407319f8c573ab814c3e4054d92e6eb2d04

          SHA256

          c349658e73fdbc9c6f7fdb2eed60fc832f99f7a64836898aa556951b3de4cdc2

          SHA512

          1063255105a1dff7e68afc60fc9d954d60e4d3ab5c34cbe30e163007fb0b7941b55ef8577d3d73ba4269d04799c2d67d514a25cbcf16dd4d8558ef6e25eb2dae

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          29bd76b0ef3c42a2ea377e6260a5efb2

          SHA1

          e6a3e2e330c7fe8ea59a2c1807ccd35355e09ef2

          SHA256

          9e11b26059e64b64fd8a772b57ad262381b4315cac5f5d3d63170dfa2fbcb5e6

          SHA512

          12b2f293ccbdfa5ebf016377af9700cf510a3ee5ae6c5169dbaf14c34c8f02a9c0e6e3e2e2f06742da3db363af185d38a1bcdb9073391f2aebd2e43ca886d9a4

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          e2f480d3ed080db6ec49707382f59a01

          SHA1

          799702b731c620a42a81b9334cca05ac2108454a

          SHA256

          1519ec801e3cc47f77d5b2d414960399eae764e1285b4f90a172744ae0b9006e

          SHA512

          bfb592efc2da08c677027dc243fa4c1879f7a1b5ba4613e506e52e913e199de827a5f78f407f23c0737ffe20b9e0bc5bc8d07af20b63a57bdee310c16d016603

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          4252c66d2f96578553af53507c4720f0

          SHA1

          d6f6e2d2c7029ec40ef2e5df781e0fbb46c39552

          SHA256

          cace73afd8a6054409dcf27a9cd430154962737cc811cb811bf68a2589f5db38

          SHA512

          010026be1fc3b9c7d190ea8a8550d1352d694e838a66a008f0a41a27161e4ed40d7166f4c83df6af56c21a7e2ca4d3bdcbcce301147fc8cfc37810cc26a2d05b

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          d0fe18d5f85e9cc0d4d5040c7087df91

          SHA1

          4352afa9080154258c33b7de7f9a95e3d243d888

          SHA256

          4b25ca4a3f917a20add425a257be6a1316f2431c600a654586cb5761fa76952f

          SHA512

          ed126b34bf20eaec2e7549f279fab22067e76d56df4fa283046c74f7c6e74455ac6a3ab4915368351d8220dfb075b22712ed7122d077977e57959365914c9849

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          52ce733ed526272d93fc5003cf2ee655

          SHA1

          8d1a74d1f3034ed524a641d2a42d94c573be2b6e

          SHA256

          2449999b96927b0cdfe6de29074bcb6e61d6aa94bf66c12a1023424cd53139b7

          SHA512

          8f2134aea158317438804789916f10a3cfbc77e7543239e0f91a974a20f5dfffd6976dfa01d2ac526681b74ad183774802f0e0c3fddaea472e81a0460a124f1a

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          d4b643c861a7cf60d8df85dd6015b056

          SHA1

          880a63788435ed26952bfe0d30be13b1c2b4e2d6

          SHA256

          1bf4019fa0ad842eacb0759bafb9e3c1333428418726fe1f573e353c7405723f

          SHA512

          bf6da5c4cabc215a1fd721aac783a051a3a3684534161a9273bfb4e3a80bf0e09071ddb0b94948562c81d96bdfb99942ccff41039502d6ce9bb9cb460fe6f919

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          b311d29ed8d76077fb506e008fda2fcc

          SHA1

          8416d16f7d61a1e5c6aa399c3eb53c17f7a27dee

          SHA256

          034ff20e15f2379f984d6fff55f184fa11ad14e99286b0a9d852f270fb2de5ca

          SHA512

          2f427de7026514c715ad3b6324d65dcd3557a2f646d6f1ff36e466a0515dfb39e069ea9a5415e1e22314bbbde71126f8ad03773ef2e84018566fd4fa2ee44d22

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          7a4ed2029a4731747b4596bb6a3c6700

          SHA1

          e33f9a154ce824606d7bf10495294868946f5516

          SHA256

          7590de1870177e5cc8b7ee4d65ae4db30074e6b8e38b545414284609aaf4129b

          SHA512

          00cd953e322a54cb6b0bd1875f3a830911e4892a10c1b44479e586a1bad47f4445ee18137897a19664ccc41a823be01a60ee3edf5eb67864d486533f784c3e2e

        • C:\dir\install\install\server.exe

          Filesize

          397KB

          MD5

          bdda8241144f73ff3ae2763280038a77

          SHA1

          d036a56b18c918c360e617a32e3628b00fed1457

          SHA256

          d50a13836347e51d4e7ac8175c1fa394c8347e47a53a4d7f0e21b02952e3e087

          SHA512

          668a229721300c5bea6f7450a1680d783cf978ab0e99e7b9169c93b3bf6b249a45e683bee8eafc164a96709624e755eb44d6dc1c7c6cc8705b0455815cd1ee3e

        • memory/464-70-0x0000000003CB0000-0x0000000003CB1000-memory.dmp

          Filesize

          4KB

        • memory/464-1033-0x0000000024080000-0x00000000240E2000-memory.dmp

          Filesize

          392KB

        • memory/464-72-0x0000000024080000-0x00000000240E2000-memory.dmp

          Filesize

          392KB

        • memory/464-10-0x00000000005C0000-0x00000000005C1000-memory.dmp

          Filesize

          4KB

        • memory/464-11-0x0000000000400000-0x0000000000459000-memory.dmp

          Filesize

          356KB

        • memory/464-9-0x00000000001E0000-0x00000000001E1000-memory.dmp

          Filesize

          4KB

        • memory/1144-92-0x0000000000400000-0x0000000000459000-memory.dmp

          Filesize

          356KB

        • memory/1868-74-0x0000000000400000-0x0000000000459000-memory.dmp

          Filesize

          356KB

        • memory/1868-0-0x0000000000400000-0x0000000000459000-memory.dmp

          Filesize

          356KB

        • memory/1868-67-0x0000000024080000-0x00000000240E2000-memory.dmp

          Filesize

          392KB

        • memory/1868-59-0x0000000000400000-0x0000000000459000-memory.dmp

          Filesize

          356KB

        • memory/1868-5-0x0000000024010000-0x0000000024072000-memory.dmp

          Filesize

          392KB

        • memory/1868-1-0x0000000000400000-0x0000000000459000-memory.dmp

          Filesize

          356KB