Analysis

  • max time kernel
    153s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2022 10:30

General

  • Target

    a1c65a67003ea2e944a484633a52061028e85c7c5dae4f33509250d8b2b0e653.exe

  • Size

    340KB

  • MD5

    4d37950dd556f098d14a099869d35ad4

  • SHA1

    f530628df64f620967a0960c687b10bf18579c94

  • SHA256

    a1c65a67003ea2e944a484633a52061028e85c7c5dae4f33509250d8b2b0e653

  • SHA512

    f0cae45d1a318b0299a6e893f471792862d5faa8bd27635cb743a89e9a3fd1d362d50a5f213ce6c528c342530a0cb593221b74783451c270828f1ff0500a2814

  • SSDEEP

    6144:NJXQh6uTjQ4rVmh3k4cSbgzsdrVRRetrEpsKHAK3g3UHYTvLRUQSOObAIASgrtHv:2CAIn0eth0Bpi60uKd6N

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

remote

C2

ir0kz.zapto.org:1213

Mutex

0G7MT5Q26I65Q0

Attributes
  • enable_keylogger

    false

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    wincfg

  • install_file

    newudp.exe

  • install_flag

    false

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    cybergate

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 8 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1c65a67003ea2e944a484633a52061028e85c7c5dae4f33509250d8b2b0e653.exe
    "C:\Users\Admin\AppData\Local\Temp\a1c65a67003ea2e944a484633a52061028e85c7c5dae4f33509250d8b2b0e653.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5060
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3156
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        C:\Users\Admin\AppData\Local\Temp\svchost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4480
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          PID:1948
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3780
            • C:\Users\Admin\AppData\Local\Temp\svchost.exe
              C:\Users\Admin\AppData\Local\Temp\svchost.exe
              6⤵
              • Executes dropped EXE
              PID:1044
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1044 -s 560
                7⤵
                • Program crash
                PID:2460
      • C:\Users\Admin\AppData\Local\Temp\System\audiodgi.exe
        "C:\Users\Admin\AppData\Local\Temp\System\audiodgi.exe"
        3⤵
        • Adds policy Run key to start application
        • Executes dropped EXE
        • Checks computer location settings
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2224
        • C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe
          "C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:316
          • C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe
            C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe
            5⤵
            • Executes dropped EXE
            PID:208
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1044 -ip 1044
    1⤵
      PID:3716

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    2
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Admin2.txt
      Filesize

      224KB

      MD5

      b93cc7af92080bea62bc2df6973ff190

      SHA1

      08a473d1de8b2df1235c0fc1d1fb9f96d9236a46

      SHA256

      1e3d6f9f91ba95e7cc6d1edc995d395899e5629f2a678382f6cde2d4b97fd165

      SHA512

      9e809d756192f0902c8ed2066cd6ac8746cde6f135497c2757a8ed58227395673092b4c619deca6aa8241c204c237749c0e7fa7aaecda4517e40fa0d8d02f4c8

    • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
      Filesize

      105B

      MD5

      b47a08e54bdb31b6379086523cfb268d

      SHA1

      6a0fd9c0cd1ad93586bbd970e620b9acb07e10fa

      SHA256

      b5f9da68cf86318a878b27edad6c1449cae1a1eb068dd64956310778de488a8c

      SHA512

      0519ec2e20975adc027d3345a4cca7e0617e54cf076cafbe49c67536233d93062d2b29c01f564b8d4a0ea2684f3c50455ca133415f39eb07cf1703466d60f0b1

    • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
      Filesize

      56B

      MD5

      3ef045d517db664d7f64d66b65eb2ef4

      SHA1

      1e54c90ab24a161c307ca74e7bfbab23ca4795a2

      SHA256

      9ae5ccde3335d02f3b0a5795652cb7e706121f9a8bc1a721e2d6ffb1847a5a7b

      SHA512

      ec6b0f85cda02de19eff6094506c093395f6d45e521b2a3985f348ac71414c51b42464723dc7ab95e95c7e8f17fc4199435614cedfeca22630c23868d2377990

    • C:\Users\Admin\AppData\Local\Temp\System\audiodgi.exe
      Filesize

      7KB

      MD5

      2e18e07194565987ef816f36c4a2134e

      SHA1

      5278b14dc0704abd700264bb9f8610caf5d007eb

      SHA256

      44c927820ec11111ab620bfa75b71986b9e675770a782e3c740040d484e5dbd7

      SHA512

      7160e14ec359e738e77afed6341890a8084605543e7deb8720457825ff013b907e7233cc890a8c63614b4d481bc73fb72cf15378d8f3534dfb9c8064fed6f930

    • C:\Users\Admin\AppData\Local\Temp\System\audiodgi.exe
      Filesize

      7KB

      MD5

      2e18e07194565987ef816f36c4a2134e

      SHA1

      5278b14dc0704abd700264bb9f8610caf5d007eb

      SHA256

      44c927820ec11111ab620bfa75b71986b9e675770a782e3c740040d484e5dbd7

      SHA512

      7160e14ec359e738e77afed6341890a8084605543e7deb8720457825ff013b907e7233cc890a8c63614b4d481bc73fb72cf15378d8f3534dfb9c8064fed6f930

    • C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe
      Filesize

      340KB

      MD5

      4d37950dd556f098d14a099869d35ad4

      SHA1

      f530628df64f620967a0960c687b10bf18579c94

      SHA256

      a1c65a67003ea2e944a484633a52061028e85c7c5dae4f33509250d8b2b0e653

      SHA512

      f0cae45d1a318b0299a6e893f471792862d5faa8bd27635cb743a89e9a3fd1d362d50a5f213ce6c528c342530a0cb593221b74783451c270828f1ff0500a2814

    • C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe
      Filesize

      340KB

      MD5

      4d37950dd556f098d14a099869d35ad4

      SHA1

      f530628df64f620967a0960c687b10bf18579c94

      SHA256

      a1c65a67003ea2e944a484633a52061028e85c7c5dae4f33509250d8b2b0e653

      SHA512

      f0cae45d1a318b0299a6e893f471792862d5faa8bd27635cb743a89e9a3fd1d362d50a5f213ce6c528c342530a0cb593221b74783451c270828f1ff0500a2814

    • C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe
      Filesize

      340KB

      MD5

      4d37950dd556f098d14a099869d35ad4

      SHA1

      f530628df64f620967a0960c687b10bf18579c94

      SHA256

      a1c65a67003ea2e944a484633a52061028e85c7c5dae4f33509250d8b2b0e653

      SHA512

      f0cae45d1a318b0299a6e893f471792862d5faa8bd27635cb743a89e9a3fd1d362d50a5f213ce6c528c342530a0cb593221b74783451c270828f1ff0500a2814

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      340KB

      MD5

      4d37950dd556f098d14a099869d35ad4

      SHA1

      f530628df64f620967a0960c687b10bf18579c94

      SHA256

      a1c65a67003ea2e944a484633a52061028e85c7c5dae4f33509250d8b2b0e653

      SHA512

      f0cae45d1a318b0299a6e893f471792862d5faa8bd27635cb743a89e9a3fd1d362d50a5f213ce6c528c342530a0cb593221b74783451c270828f1ff0500a2814

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      340KB

      MD5

      4d37950dd556f098d14a099869d35ad4

      SHA1

      f530628df64f620967a0960c687b10bf18579c94

      SHA256

      a1c65a67003ea2e944a484633a52061028e85c7c5dae4f33509250d8b2b0e653

      SHA512

      f0cae45d1a318b0299a6e893f471792862d5faa8bd27635cb743a89e9a3fd1d362d50a5f213ce6c528c342530a0cb593221b74783451c270828f1ff0500a2814

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      340KB

      MD5

      4d37950dd556f098d14a099869d35ad4

      SHA1

      f530628df64f620967a0960c687b10bf18579c94

      SHA256

      a1c65a67003ea2e944a484633a52061028e85c7c5dae4f33509250d8b2b0e653

      SHA512

      f0cae45d1a318b0299a6e893f471792862d5faa8bd27635cb743a89e9a3fd1d362d50a5f213ce6c528c342530a0cb593221b74783451c270828f1ff0500a2814

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      340KB

      MD5

      4d37950dd556f098d14a099869d35ad4

      SHA1

      f530628df64f620967a0960c687b10bf18579c94

      SHA256

      a1c65a67003ea2e944a484633a52061028e85c7c5dae4f33509250d8b2b0e653

      SHA512

      f0cae45d1a318b0299a6e893f471792862d5faa8bd27635cb743a89e9a3fd1d362d50a5f213ce6c528c342530a0cb593221b74783451c270828f1ff0500a2814

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      340KB

      MD5

      4d37950dd556f098d14a099869d35ad4

      SHA1

      f530628df64f620967a0960c687b10bf18579c94

      SHA256

      a1c65a67003ea2e944a484633a52061028e85c7c5dae4f33509250d8b2b0e653

      SHA512

      f0cae45d1a318b0299a6e893f471792862d5faa8bd27635cb743a89e9a3fd1d362d50a5f213ce6c528c342530a0cb593221b74783451c270828f1ff0500a2814

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      340KB

      MD5

      4d37950dd556f098d14a099869d35ad4

      SHA1

      f530628df64f620967a0960c687b10bf18579c94

      SHA256

      a1c65a67003ea2e944a484633a52061028e85c7c5dae4f33509250d8b2b0e653

      SHA512

      f0cae45d1a318b0299a6e893f471792862d5faa8bd27635cb743a89e9a3fd1d362d50a5f213ce6c528c342530a0cb593221b74783451c270828f1ff0500a2814

    • memory/208-153-0x0000000000000000-mapping.dmp
    • memory/316-184-0x0000000074BA0000-0x0000000075151000-memory.dmp
      Filesize

      5.7MB

    • memory/316-151-0x0000000000000000-mapping.dmp
    • memory/316-158-0x0000000074BA0000-0x0000000075151000-memory.dmp
      Filesize

      5.7MB

    • memory/1044-174-0x0000000000000000-mapping.dmp
    • memory/1948-163-0x0000000000000000-mapping.dmp
    • memory/1948-185-0x0000000010410000-0x0000000010475000-memory.dmp
      Filesize

      404KB

    • memory/1948-170-0x0000000010410000-0x0000000010475000-memory.dmp
      Filesize

      404KB

    • memory/1948-168-0x0000000010410000-0x0000000010475000-memory.dmp
      Filesize

      404KB

    • memory/2224-155-0x0000000074BA0000-0x0000000075151000-memory.dmp
      Filesize

      5.7MB

    • memory/2224-149-0x0000000000000000-mapping.dmp
    • memory/2224-183-0x0000000074BA0000-0x0000000075151000-memory.dmp
      Filesize

      5.7MB

    • memory/3156-133-0x0000000000000000-mapping.dmp
    • memory/3156-145-0x0000000074BA0000-0x0000000075151000-memory.dmp
      Filesize

      5.7MB

    • memory/3156-182-0x0000000074BA0000-0x0000000075151000-memory.dmp
      Filesize

      5.7MB

    • memory/3780-186-0x0000000074BA0000-0x0000000075151000-memory.dmp
      Filesize

      5.7MB

    • memory/3780-181-0x0000000074BA0000-0x0000000075151000-memory.dmp
      Filesize

      5.7MB

    • memory/3780-171-0x0000000000000000-mapping.dmp
    • memory/4480-142-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/4480-146-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/4480-148-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/4480-147-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/4480-165-0x0000000010410000-0x0000000010475000-memory.dmp
      Filesize

      404KB

    • memory/4480-141-0x0000000000000000-mapping.dmp
    • memory/5060-134-0x0000000074BA0000-0x0000000075151000-memory.dmp
      Filesize

      5.7MB

    • memory/5060-139-0x0000000074BA0000-0x0000000075151000-memory.dmp
      Filesize

      5.7MB

    • memory/5060-132-0x0000000074BA0000-0x0000000075151000-memory.dmp
      Filesize

      5.7MB