Analysis

  • max time kernel
    158s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 07:37

General

  • Target

    04edf5105be2dfca9bd3e3dd9eaa6edc135ad8ca6b9253398621f1d833e4d45e.exe

  • Size

    347KB

  • MD5

    4484894d41e95d29a8632289b0599f4b

  • SHA1

    273ed6b43177bf02aa4cb17c8232b518b232cfe3

  • SHA256

    04edf5105be2dfca9bd3e3dd9eaa6edc135ad8ca6b9253398621f1d833e4d45e

  • SHA512

    68df2c465701bea1926746db2417c371d64352c4a12937ffa0b5c779ca581afddddf0c8b5133e7091be0e5ffb522064218245103ef2b680d86971bffc198e490

  • SSDEEP

    6144:8OpslohdBCkWYxuukP1pjSKSNVkq/MVJbrIP:8wsloTBd47GLRMTbO

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

gay

C2

127.0.0.1:999

28r.no-ip.info:3085

Mutex

2F1O18PVG4A336

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    Keyname.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Please Wait.......

  • message_box_title

    Loading.....

  • password

    123

  • regkey_hkcu

    sc12Keyname

  • regkey_hklm

    System Update

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2152
      • C:\Users\Admin\AppData\Local\Temp\04edf5105be2dfca9bd3e3dd9eaa6edc135ad8ca6b9253398621f1d833e4d45e.exe
        "C:\Users\Admin\AppData\Local\Temp\04edf5105be2dfca9bd3e3dd9eaa6edc135ad8ca6b9253398621f1d833e4d45e.exe"
        2⤵
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Checks computer location settings
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1680
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Modifies Installed Components in the registry
          • Suspicious use of AdjustPrivilegeToken
          PID:4928
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:4996
          • C:\Users\Admin\AppData\Local\Temp\04edf5105be2dfca9bd3e3dd9eaa6edc135ad8ca6b9253398621f1d833e4d45e.exe
            "C:\Users\Admin\AppData\Local\Temp\04edf5105be2dfca9bd3e3dd9eaa6edc135ad8ca6b9253398621f1d833e4d45e.exe"
            3⤵
            • Checks computer location settings
            • Modifies registry class
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:1748
            • C:\install\Keyname.exe
              "C:\install\Keyname.exe"
              4⤵
              • Executes dropped EXE
              PID:5028
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5028 -s 548
                5⤵
                • Program crash
                PID:1404
          • C:\install\Keyname.exe
            "C:\install\Keyname.exe"
            3⤵
            • Executes dropped EXE
            PID:3524
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3524 -s 580
              4⤵
              • Program crash
              PID:4956
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3524 -ip 3524
        1⤵
          PID:3576
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 5028 -ip 5028
          1⤵
            PID:764

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          3
          T1060

          Defense Evasion

          Modify Registry

          3
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\Admin2.txt
            Filesize

            224KB

            MD5

            277fc426509f83d241e253be1c730b99

            SHA1

            ce327a7905fb676aff4555f418d370660388f100

            SHA256

            12e0dd10028199e3fdd4c59d274a01112c2ee872199b325139ff2ab2c4f9f767

            SHA512

            43afac82d011caa323f9bdf9ce41316c3646ea1f1c36b3cc96aa63941f467f3e9d332753774c154548cdde15179cfae799d88d5e1531e606d683da08a476c5db

          • C:\install\Keyname.exe
            Filesize

            347KB

            MD5

            4484894d41e95d29a8632289b0599f4b

            SHA1

            273ed6b43177bf02aa4cb17c8232b518b232cfe3

            SHA256

            04edf5105be2dfca9bd3e3dd9eaa6edc135ad8ca6b9253398621f1d833e4d45e

            SHA512

            68df2c465701bea1926746db2417c371d64352c4a12937ffa0b5c779ca581afddddf0c8b5133e7091be0e5ffb522064218245103ef2b680d86971bffc198e490

          • C:\install\Keyname.exe
            Filesize

            347KB

            MD5

            4484894d41e95d29a8632289b0599f4b

            SHA1

            273ed6b43177bf02aa4cb17c8232b518b232cfe3

            SHA256

            04edf5105be2dfca9bd3e3dd9eaa6edc135ad8ca6b9253398621f1d833e4d45e

            SHA512

            68df2c465701bea1926746db2417c371d64352c4a12937ffa0b5c779ca581afddddf0c8b5133e7091be0e5ffb522064218245103ef2b680d86971bffc198e490

          • C:\install\Keyname.exe
            Filesize

            347KB

            MD5

            4484894d41e95d29a8632289b0599f4b

            SHA1

            273ed6b43177bf02aa4cb17c8232b518b232cfe3

            SHA256

            04edf5105be2dfca9bd3e3dd9eaa6edc135ad8ca6b9253398621f1d833e4d45e

            SHA512

            68df2c465701bea1926746db2417c371d64352c4a12937ffa0b5c779ca581afddddf0c8b5133e7091be0e5ffb522064218245103ef2b680d86971bffc198e490

          • memory/1680-134-0x0000000010410000-0x0000000010475000-memory.dmp
            Filesize

            404KB

          • memory/1680-139-0x0000000010480000-0x00000000104E5000-memory.dmp
            Filesize

            404KB

          • memory/1680-132-0x0000000000400000-0x0000000000458000-memory.dmp
            Filesize

            352KB

          • memory/1680-147-0x00000000104F0000-0x0000000010555000-memory.dmp
            Filesize

            404KB

          • memory/1680-152-0x0000000010560000-0x00000000105C5000-memory.dmp
            Filesize

            404KB

          • memory/1680-160-0x0000000000400000-0x0000000000458000-memory.dmp
            Filesize

            352KB

          • memory/1748-167-0x0000000010560000-0x00000000105C5000-memory.dmp
            Filesize

            404KB

          • memory/1748-151-0x0000000000000000-mapping.dmp
          • memory/1748-155-0x0000000010560000-0x00000000105C5000-memory.dmp
            Filesize

            404KB

          • memory/1748-156-0x0000000000400000-0x0000000000458000-memory.dmp
            Filesize

            352KB

          • memory/1748-157-0x0000000010560000-0x00000000105C5000-memory.dmp
            Filesize

            404KB

          • memory/3524-158-0x0000000000000000-mapping.dmp
          • memory/3524-164-0x0000000000400000-0x0000000000458000-memory.dmp
            Filesize

            352KB

          • memory/3524-166-0x0000000000400000-0x0000000000458000-memory.dmp
            Filesize

            352KB

          • memory/4928-142-0x0000000010480000-0x00000000104E5000-memory.dmp
            Filesize

            404KB

          • memory/4928-145-0x0000000010480000-0x00000000104E5000-memory.dmp
            Filesize

            404KB

          • memory/4928-138-0x0000000000000000-mapping.dmp
          • memory/5028-161-0x0000000000000000-mapping.dmp
          • memory/5028-163-0x0000000000400000-0x0000000000458000-memory.dmp
            Filesize

            352KB

          • memory/5028-165-0x0000000000400000-0x0000000000458000-memory.dmp
            Filesize

            352KB