Analysis

  • max time kernel
    195s
  • max time network
    205s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 09:22

General

  • Target

    65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe

  • Size

    274KB

  • MD5

    1674dc2c7d0d49b1384ab4f75b001e20

  • SHA1

    805b934d6cdd67dfaf254002817223b3345821b3

  • SHA256

    65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea

  • SHA512

    88e4875559c095c7018d82de2ef4c84f42b4d3acfdac06391ebc72aa63a0cbff8e0dc96fe5ebef5a540d47e5fa15d11d275aa987434763b25cd99a6cbe5cc4b0

  • SSDEEP

    6144:Uk4qmy0b/1FFElceOt3cnfUz8VHliDKcRi3Q/1qW8AHSK:39A/rFElp8Dz88RiA9qgHS

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Victima

C2

173.228.244.50:2000

Mutex

hola

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Win32

  • install_file

    notepad.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Error

  • message_box_title

    Goodbye v5.2.exe

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1192
      • C:\Users\Admin\AppData\Local\Temp\65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe
        "C:\Users\Admin\AppData\Local\Temp\65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe"
        2⤵
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:668
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Modifies Installed Components in the registry
          PID:4392
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:5028
          • C:\Users\Admin\AppData\Local\Temp\65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe
            "C:\Users\Admin\AppData\Local\Temp\65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe"
            3⤵
            • Checks computer location settings
            • Drops file in Windows directory
            • Modifies registry class
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:4628
            • C:\Windows\Win32\notepad.exe
              "C:\Windows\Win32\notepad.exe"
              4⤵
              • Executes dropped EXE
              PID:2284
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2284 -s 572
                5⤵
                • Program crash
                PID:4468
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 204 -p 2284 -ip 2284
        1⤵
          PID:4448

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
          Filesize

          229KB

          MD5

          d41ec9d8cfa2be3d40933c3c2f0e9b64

          SHA1

          afa3f269244ea861f9690146f73c3902febf97e2

          SHA256

          90a9360d42774cdf7dd2f0fc12e14c77106938329365a878decc5e5aa64ce36a

          SHA512

          f2880c9e08a9086cf57fa8c7d6bcbf0ad11d62b20e5aad10886415656a1aa7c8af06a7770beea33ef1d04b82ba1334a57932a27c63da9087bffd5d120d11f4c6

        • C:\Windows\Win32\notepad.exe
          Filesize

          274KB

          MD5

          1674dc2c7d0d49b1384ab4f75b001e20

          SHA1

          805b934d6cdd67dfaf254002817223b3345821b3

          SHA256

          65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea

          SHA512

          88e4875559c095c7018d82de2ef4c84f42b4d3acfdac06391ebc72aa63a0cbff8e0dc96fe5ebef5a540d47e5fa15d11d275aa987434763b25cd99a6cbe5cc4b0

        • C:\Windows\Win32\notepad.exe
          Filesize

          274KB

          MD5

          1674dc2c7d0d49b1384ab4f75b001e20

          SHA1

          805b934d6cdd67dfaf254002817223b3345821b3

          SHA256

          65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea

          SHA512

          88e4875559c095c7018d82de2ef4c84f42b4d3acfdac06391ebc72aa63a0cbff8e0dc96fe5ebef5a540d47e5fa15d11d275aa987434763b25cd99a6cbe5cc4b0

        • memory/668-153-0x0000000024160000-0x00000000241C2000-memory.dmp
          Filesize

          392KB

        • memory/668-134-0x0000000024010000-0x0000000024072000-memory.dmp
          Filesize

          392KB

        • memory/668-139-0x0000000024080000-0x00000000240E2000-memory.dmp
          Filesize

          392KB

        • memory/668-147-0x00000000240F0000-0x0000000024152000-memory.dmp
          Filesize

          392KB

        • memory/668-132-0x0000000000400000-0x0000000000456000-memory.dmp
          Filesize

          344KB

        • memory/668-157-0x0000000000400000-0x0000000000456000-memory.dmp
          Filesize

          344KB

        • memory/2284-163-0x0000000000400000-0x0000000000456000-memory.dmp
          Filesize

          344KB

        • memory/2284-161-0x0000000000000000-mapping.dmp
        • memory/4392-159-0x0000000024080000-0x00000000240E2000-memory.dmp
          Filesize

          392KB

        • memory/4392-143-0x0000000024080000-0x00000000240E2000-memory.dmp
          Filesize

          392KB

        • memory/4392-142-0x0000000024080000-0x00000000240E2000-memory.dmp
          Filesize

          392KB

        • memory/4392-138-0x0000000000000000-mapping.dmp
        • memory/4628-156-0x0000000024160000-0x00000000241C2000-memory.dmp
          Filesize

          392KB

        • memory/4628-152-0x0000000000400000-0x0000000000456000-memory.dmp
          Filesize

          344KB

        • memory/4628-158-0x0000000024160000-0x00000000241C2000-memory.dmp
          Filesize

          392KB

        • memory/4628-151-0x0000000000000000-mapping.dmp
        • memory/4628-160-0x0000000024160000-0x00000000241C2000-memory.dmp
          Filesize

          392KB