Analysis

  • max time kernel
    154s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 11:47

General

  • Target

    2014-12-22 #32/362a366e1bb65d96b8c0eda30c3599bb.exe

  • Size

    397KB

  • MD5

    362a366e1bb65d96b8c0eda30c3599bb

  • SHA1

    6d411063c79f133174d392994d253324215c72f5

  • SHA256

    5ce1cbbe1ab33a7ede2b8559306cbd73fdce59d2d63fa0aa18ac1d5442714f1e

  • SHA512

    1309a703bb9dbe99cda3fe0cabb7ac2d158fd7bdb4668a1c1091f783d4c04aea702e34c8bdd1ef8e5b7b3a5b98a6b618837cc495799bd480b32fd85fcfb4a0fd

  • SSDEEP

    6144:nSA3yoYjSQ7NM+eag1M8Mn9ymc91qhgW15E5/1osTr0J:SkYjSQ30Y9yTgtsPo5J

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

PC

C2

winserver.dlinkddns.com:447

winserver.dlinkddns.com:777

Mutex

flashplayer

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    smss.exe

  • install_dir

    flashplayer

  • install_file

    flashplayer.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    Admin

  • regkey_hkcu

    flashplayer

  • regkey_hklm

    flashplayer

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:760
      • C:\Users\Admin\AppData\Local\Temp\2014-12-22 #32\362a366e1bb65d96b8c0eda30c3599bb.exe
        "C:\Users\Admin\AppData\Local\Temp\2014-12-22 #32\362a366e1bb65d96b8c0eda30c3599bb.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:5056
        • C:\Users\Admin\AppData\Local\Temp\2014-12-22 #32\362a366e1bb65d96b8c0eda30c3599bb.exe
          "C:\Users\Admin\AppData\Local\Temp\2014-12-22 #32\362a366e1bb65d96b8c0eda30c3599bb.exe"
          3⤵
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:5084
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1700
          • C:\Users\Admin\AppData\Local\Temp\2014-12-22 #32\362a366e1bb65d96b8c0eda30c3599bb.exe
            "C:\Users\Admin\AppData\Local\Temp\2014-12-22 #32\362a366e1bb65d96b8c0eda30c3599bb.exe"
            4⤵
            • Checks computer location settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:1372
            • C:\flashplayer\flashplayer.exe
              "C:\flashplayer\flashplayer.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of SetWindowsHookEx
              PID:4600
              • C:\flashplayer\flashplayer.exe
                "C:\flashplayer\flashplayer.exe"
                6⤵
                • Executes dropped EXE
                PID:3460
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3460 -s 548
                  7⤵
                  • Program crash
                  PID:1680
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 3460 -ip 3460
      1⤵
        PID:3504

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Admin2.txt

        Filesize

        224KB

        MD5

        f26de3c536f63e8e5d00558c29ccd99c

        SHA1

        2a50f9d42f0c59961874041e89c9f737b227091b

        SHA256

        9f1f91d02a7a2156dc08c48316705665ad821e7b6b8de91cecfd3b40b02c4170

        SHA512

        320f097c947e7014c23321457db457bba2cabf19e44fbe58023c5e0fb0ca9de74b3fc1801d78a570774b4b9c8c5981d6ba4850a4a345be84a67c59490856175d

      • C:\flashplayer\flashplayer.exe

        Filesize

        397KB

        MD5

        362a366e1bb65d96b8c0eda30c3599bb

        SHA1

        6d411063c79f133174d392994d253324215c72f5

        SHA256

        5ce1cbbe1ab33a7ede2b8559306cbd73fdce59d2d63fa0aa18ac1d5442714f1e

        SHA512

        1309a703bb9dbe99cda3fe0cabb7ac2d158fd7bdb4668a1c1091f783d4c04aea702e34c8bdd1ef8e5b7b3a5b98a6b618837cc495799bd480b32fd85fcfb4a0fd

      • C:\flashplayer\flashplayer.exe

        Filesize

        397KB

        MD5

        362a366e1bb65d96b8c0eda30c3599bb

        SHA1

        6d411063c79f133174d392994d253324215c72f5

        SHA256

        5ce1cbbe1ab33a7ede2b8559306cbd73fdce59d2d63fa0aa18ac1d5442714f1e

        SHA512

        1309a703bb9dbe99cda3fe0cabb7ac2d158fd7bdb4668a1c1091f783d4c04aea702e34c8bdd1ef8e5b7b3a5b98a6b618837cc495799bd480b32fd85fcfb4a0fd

      • C:\flashplayer\flashplayer.exe

        Filesize

        397KB

        MD5

        362a366e1bb65d96b8c0eda30c3599bb

        SHA1

        6d411063c79f133174d392994d253324215c72f5

        SHA256

        5ce1cbbe1ab33a7ede2b8559306cbd73fdce59d2d63fa0aa18ac1d5442714f1e

        SHA512

        1309a703bb9dbe99cda3fe0cabb7ac2d158fd7bdb4668a1c1091f783d4c04aea702e34c8bdd1ef8e5b7b3a5b98a6b618837cc495799bd480b32fd85fcfb4a0fd

      • memory/1372-174-0x00000000104F0000-0x0000000010555000-memory.dmp

        Filesize

        404KB

      • memory/1372-163-0x00000000104F0000-0x0000000010555000-memory.dmp

        Filesize

        404KB

      • memory/1372-161-0x00000000104F0000-0x0000000010555000-memory.dmp

        Filesize

        404KB

      • memory/1372-157-0x0000000000000000-mapping.dmp

      • memory/1700-144-0x0000000000000000-mapping.dmp

      • memory/1700-148-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/1700-151-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/3460-175-0x0000000000400000-0x000000000044F000-memory.dmp

        Filesize

        316KB

      • memory/3460-173-0x0000000000400000-0x000000000044F000-memory.dmp

        Filesize

        316KB

      • memory/3460-172-0x0000000000400000-0x000000000044F000-memory.dmp

        Filesize

        316KB

      • memory/3460-168-0x0000000000000000-mapping.dmp

      • memory/4600-164-0x0000000000000000-mapping.dmp

      • memory/5084-138-0x0000000000400000-0x000000000044F000-memory.dmp

        Filesize

        316KB

      • memory/5084-162-0x0000000000400000-0x000000000044F000-memory.dmp

        Filesize

        316KB

      • memory/5084-137-0x0000000000400000-0x000000000044F000-memory.dmp

        Filesize

        316KB

      • memory/5084-140-0x0000000010410000-0x0000000010475000-memory.dmp

        Filesize

        404KB

      • memory/5084-158-0x00000000104F0000-0x0000000010555000-memory.dmp

        Filesize

        404KB

      • memory/5084-136-0x0000000000400000-0x000000000044F000-memory.dmp

        Filesize

        316KB

      • memory/5084-134-0x0000000000000000-mapping.dmp

      • memory/5084-153-0x0000000002280000-0x00000000022E5000-memory.dmp

        Filesize

        404KB

      • memory/5084-135-0x0000000000400000-0x000000000044F000-memory.dmp

        Filesize

        316KB

      • memory/5084-145-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB