Analysis

  • max time kernel
    152s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 11:03

General

  • Target

    03c8b9940b3e065534d1196bbed3858a762084f09b072dd45af989b705244969.exe

  • Size

    1.5MB

  • MD5

    7cd651329281022f1754aa0160acfa1b

  • SHA1

    3839c31f358e4ed87cddc64c5f70c5bd653b1442

  • SHA256

    03c8b9940b3e065534d1196bbed3858a762084f09b072dd45af989b705244969

  • SHA512

    27cd74171426da490f7488260b4ddb0c4c8ecf4407b4d6575db9b13a93f26d5b1e8d96cd234de78922508e8b80daa7d7bb7fdea6e230009cabdadf167270d0ac

Malware Config

Extracted

Family

cybergate

Version

v1.05.1

Botnet

cuidadonoip

C2

redlan1.hopto.org:1552

Mutex

4BW6N06V7085IT

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    SkypeUpdate

  • install_file

    Skype.exe

  • install_flag

    false

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    12345

  • regkey_hkcu

    Adobefinder

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SendNotifyMessage 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03c8b9940b3e065534d1196bbed3858a762084f09b072dd45af989b705244969.exe
    "C:\Users\Admin\AppData\Local\Temp\03c8b9940b3e065534d1196bbed3858a762084f09b072dd45af989b705244969.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Users\Admin\AppData\Local\Temp\03c8b9940b3e065534d1196bbed3858a762084f09b072dd45af989b705244969.exe
      "C:\Users\Admin\AppData\Local\Temp\03c8b9940b3e065534d1196bbed3858a762084f09b072dd45af989b705244969.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4968
      • C:\Users\Admin\AppData\Local\Temp\03c8b9940b3e065534d1196bbed3858a762084f09b072dd45af989b705244969.exe
        "C:\Users\Admin\AppData\Local\Temp\03c8b9940b3e065534d1196bbed3858a762084f09b072dd45af989b705244969.exe"
        3⤵
        • Checks computer location settings
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:3520
        • C:\Users\Admin\AppData\Local\Temp\03c8b9940b3e065534d1196bbed3858a762084f09b072dd45af989b705244969.exe
          "C:\Users\Admin\AppData\Local\Temp\03c8b9940b3e065534d1196bbed3858a762084f09b072dd45af989b705244969.exe"
          4⤵
          • Drops startup file
          • Suspicious use of SetThreadContext
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:4596
          • C:\Users\Admin\AppData\Local\Temp\03c8b9940b3e065534d1196bbed3858a762084f09b072dd45af989b705244969.exe
            "C:\Users\Admin\AppData\Local\Temp\03c8b9940b3e065534d1196bbed3858a762084f09b072dd45af989b705244969.exe"
            5⤵
              PID:4540

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\PerceptionSimulationService\chgusr.exe
      Filesize

      1.5MB

      MD5

      2291d71a935c8b8758ccda9546a13a5f

      SHA1

      de28d1890fe3ae8f38ba5ec943f26ca4a3a03459

      SHA256

      2aeeec4949c99c6724de00360cc5f610f030684dc2d62f36810832da80792910

      SHA512

      53f46634ea04cd534fd8ee036629828e57396dfddd986c916eebe2c7c8af6ddcf55c8acab0fcdc2bf88ce34e07e6048179f2a1c859751db0b4b522cd7ea10a58

    • C:\Users\Admin\AppData\Local\Temp\PerceptionSimulationService\vssadmin.vbs
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
      Filesize

      222KB

      MD5

      f3219df3f1f316edc41521fbd2fc7345

      SHA1

      f8b6b78a1317be9b12a365db931e559274042df7

      SHA256

      a5107e0e7bc73645222fb3be9f80cca033d2caf627aaad8cd386907ae30e71ab

      SHA512

      a368718d7232c985ef384aa3a4a0d4d4b5e088d46db28ff0845fe9511e54adc3c13ec89260509d6bcc06716726e3160c41a3e9b476162caea560f18f2337734c

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vssadmin.url
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • memory/3520-144-0x0000000000000000-mapping.dmp
    • memory/3520-148-0x0000000010410000-0x0000000010471000-memory.dmp
      Filesize

      388KB

    • memory/3520-149-0x0000000010410000-0x0000000010471000-memory.dmp
      Filesize

      388KB

    • memory/4540-152-0x0000000000000000-mapping.dmp
    • memory/4540-153-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/4540-163-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/4540-164-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/4596-151-0x0000000000000000-mapping.dmp
    • memory/4968-145-0x0000000010410000-0x0000000010471000-memory.dmp
      Filesize

      388KB

    • memory/4968-130-0x0000000000000000-mapping.dmp
    • memory/4968-142-0x00000000004D0000-0x000000000051C000-memory.dmp
      Filesize

      304KB

    • memory/4968-141-0x00000000004D0000-0x000000000051C000-memory.dmp
      Filesize

      304KB

    • memory/4968-131-0x00000000004D0000-0x000000000051C000-memory.dmp
      Filesize

      304KB