Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 07:55

General

  • Target

    f608f8fc770bdc2a3966d70ea357c40b6fb67d2aada99b32e17519ca3a61bbc8.exe

  • Size

    484KB

  • MD5

    2e6572eba4e1868a8663c190199894b6

  • SHA1

    0952551774ba8fceabb37c0cb83291a1b95419dd

  • SHA256

    f608f8fc770bdc2a3966d70ea357c40b6fb67d2aada99b32e17519ca3a61bbc8

  • SHA512

    2ce06eb962ddc8312aa7b928ee169a9bae583d42fad1095fdeccec05e85645f7566281cf577bf8e1026fdeb885739e2d5dea9baabe53a2a5e96b61c591aac74d

  • SSDEEP

    12288:/UWA3AheuswyafINcsf1j6FsmObVNruMiZnL1JmAYXP6OUxY5z3rCde/sCh2zG:/UWqistawNcsfRBNNubV1JmAkPYY5z3Z

Malware Config

Extracted

Family

cybergate

Version

v1.04.8

Botnet

remote

C2

omega2.no-ip.biz:81

Mutex

S5M3S51BE7QG23

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    cybergate

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f608f8fc770bdc2a3966d70ea357c40b6fb67d2aada99b32e17519ca3a61bbc8.exe
    "C:\Users\Admin\AppData\Local\Temp\f608f8fc770bdc2a3966d70ea357c40b6fb67d2aada99b32e17519ca3a61bbc8.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5048
    • C:\389144_1.exe
      "C:\389144_1.exe"
      2⤵
      • Adds policy Run key to start application
      • Executes dropped EXE
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1436
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
          PID:2312
        • C:\389144_1.exe
          "C:\389144_1.exe"
          3⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:968
          • C:\389144_1.exe
            "C:\389144_1.exe"
            4⤵
            • Executes dropped EXE
            PID:4940
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4940 -s 724
              5⤵
              • Program crash
              PID:2372
      • C:\MiY.exe
        "C:\MiY.exe"
        2⤵
        • Executes dropped EXE
        PID:2012
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4940 -ip 4940
      1⤵
        PID:3540

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\389144_1.exe

        Filesize

        384KB

        MD5

        68c65b7687d65d52ae7924ef910fe98f

        SHA1

        f34926ef7dcdac9419a0351cce0ad4c074f566af

        SHA256

        744f9b74d3a8cc26536466896a70f407d7582292894573287876c3f32e0aa089

        SHA512

        c9cebe9987a3901ed83b7feff98e8aa1ee7e3b62d3b435fc2bbbdb1a515f00822654c297a58cb5a39b3c31ec840e904007ee036e5a6a8fda354df9c50708cff6

      • C:\389144_1.exe

        Filesize

        384KB

        MD5

        68c65b7687d65d52ae7924ef910fe98f

        SHA1

        f34926ef7dcdac9419a0351cce0ad4c074f566af

        SHA256

        744f9b74d3a8cc26536466896a70f407d7582292894573287876c3f32e0aa089

        SHA512

        c9cebe9987a3901ed83b7feff98e8aa1ee7e3b62d3b435fc2bbbdb1a515f00822654c297a58cb5a39b3c31ec840e904007ee036e5a6a8fda354df9c50708cff6

      • C:\389144_1.exe

        Filesize

        384KB

        MD5

        68c65b7687d65d52ae7924ef910fe98f

        SHA1

        f34926ef7dcdac9419a0351cce0ad4c074f566af

        SHA256

        744f9b74d3a8cc26536466896a70f407d7582292894573287876c3f32e0aa089

        SHA512

        c9cebe9987a3901ed83b7feff98e8aa1ee7e3b62d3b435fc2bbbdb1a515f00822654c297a58cb5a39b3c31ec840e904007ee036e5a6a8fda354df9c50708cff6

      • C:\389144_1.exe

        Filesize

        384KB

        MD5

        68c65b7687d65d52ae7924ef910fe98f

        SHA1

        f34926ef7dcdac9419a0351cce0ad4c074f566af

        SHA256

        744f9b74d3a8cc26536466896a70f407d7582292894573287876c3f32e0aa089

        SHA512

        c9cebe9987a3901ed83b7feff98e8aa1ee7e3b62d3b435fc2bbbdb1a515f00822654c297a58cb5a39b3c31ec840e904007ee036e5a6a8fda354df9c50708cff6

      • C:\MiY.exe

        Filesize

        21KB

        MD5

        211368caf4dc7367a6f7f5e9bb7f8887

        SHA1

        9f724c3f76d782e2bc75ba717f6e5e0ec7e320f3

        SHA256

        e84e50c8ff332c08c3e792e44b80a37e589cf396e5ac4e13bb07d5b1de7e0412

        SHA512

        08c358f931fa86a16c43bed11b42363f2b09207a088883025264be1799a780bd4eab494bbc269fd4ffcef3596dbc48865bfdc430d7a96d6e1ac89f5fc4fbb86d

      • C:\MiY.exe

        Filesize

        21KB

        MD5

        211368caf4dc7367a6f7f5e9bb7f8887

        SHA1

        9f724c3f76d782e2bc75ba717f6e5e0ec7e320f3

        SHA256

        e84e50c8ff332c08c3e792e44b80a37e589cf396e5ac4e13bb07d5b1de7e0412

        SHA512

        08c358f931fa86a16c43bed11b42363f2b09207a088883025264be1799a780bd4eab494bbc269fd4ffcef3596dbc48865bfdc430d7a96d6e1ac89f5fc4fbb86d

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

        Filesize

        222KB

        MD5

        c2710cd23ba9ad8b0e8c7aec728c5c9e

        SHA1

        1948c5888a4bfbd90da6c41d9c15914b6d7db078

        SHA256

        dca0129445634adea84746975843eeb73a484d734802b538f5cc3bfbaba0cab1

        SHA512

        c4170e8f1d72aa06ecc6f7d2158d9f7d299bd6ff290b1c43eed241d947f2a2c5535938196ee36c7fbcbefa45acdd7467cafcefb2ffa5a0f665d0ed5fc3feae3d

      • memory/968-148-0x0000000000000000-mapping.dmp

      • memory/968-153-0x0000000010480000-0x00000000104E1000-memory.dmp

        Filesize

        388KB

      • memory/968-164-0x0000000010480000-0x00000000104E1000-memory.dmp

        Filesize

        388KB

      • memory/968-162-0x0000000010480000-0x00000000104E1000-memory.dmp

        Filesize

        388KB

      • memory/1436-154-0x0000000000400000-0x0000000000460000-memory.dmp

        Filesize

        384KB

      • memory/1436-138-0x0000000000400000-0x0000000000460000-memory.dmp

        Filesize

        384KB

      • memory/1436-139-0x0000000000400000-0x0000000000460000-memory.dmp

        Filesize

        384KB

      • memory/1436-150-0x0000000010480000-0x00000000104E1000-memory.dmp

        Filesize

        388KB

      • memory/1436-144-0x0000000010410000-0x0000000010471000-memory.dmp

        Filesize

        388KB

      • memory/1436-140-0x0000000000460000-0x0000000000464000-memory.dmp

        Filesize

        16KB

      • memory/1436-155-0x00000000006C0000-0x00000000006F9000-memory.dmp

        Filesize

        228KB

      • memory/1436-132-0x0000000000000000-mapping.dmp

      • memory/1436-141-0x00000000006C0000-0x00000000006F9000-memory.dmp

        Filesize

        228KB

      • memory/2012-135-0x0000000000000000-mapping.dmp

      • memory/2012-142-0x0000000000400000-0x0000000000431000-memory.dmp

        Filesize

        196KB

      • memory/2012-163-0x0000000000400000-0x0000000000431000-memory.dmp

        Filesize

        196KB

      • memory/4940-159-0x0000000000400000-0x0000000000460000-memory.dmp

        Filesize

        384KB

      • memory/4940-160-0x0000000000400000-0x0000000000460000-memory.dmp

        Filesize

        384KB

      • memory/4940-161-0x00000000020A0000-0x00000000020D9000-memory.dmp

        Filesize

        228KB

      • memory/4940-157-0x0000000000000000-mapping.dmp