Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2022 10:59

General

  • Target

    e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe

  • Size

    600KB

  • MD5

    df36daf910c8049303329f0c68459e85

  • SHA1

    043570af7cf8983c7d84b89d13eed833e5d7af53

  • SHA256

    e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692

  • SHA512

    058043d1202a4aa9ea6c04f08b015e4872476967395f936c1cfdfb5ef4de2ed916df3de5c93fe8ba17794c4caacde9fb17406c7d4b66d5169ba388c166e56d65

  • SSDEEP

    12288:McCD0ODKrDcsexNTFehkrUnh0olIOOCWjx5Ay9:McMeOHZqkrJolIOOCk39

Malware Config

Extracted

Family

cybergate

Version

v1.09.5

Botnet

5

C2

miwebhost.no-ip.info:81

Mutex

78I7IMIKAK471E

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    RAD.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    blowfish

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2932
      • C:\Users\Admin\AppData\Local\Temp\e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe
        "C:\Users\Admin\AppData\Local\Temp\e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4708
        • C:\Users\Admin\AppData\Local\Temp\e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe
          "C:\Users\Admin\AppData\Local\Temp\e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe"
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2068
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            • Suspicious use of AdjustPrivilegeToken
            PID:3948
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:4612
            • C:\Users\Admin\AppData\Local\Temp\e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe
              "C:\Users\Admin\AppData\Local\Temp\e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe"
              4⤵
              • Checks computer location settings
              • Drops file in Windows directory
              • Modifies registry class
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:4712
              • C:\Windows\install\RAD.exe
                "C:\Windows\install\RAD.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of SetWindowsHookEx
                PID:2512
                • C:\Windows\install\RAD.exe
                  "C:\Windows\install\RAD.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2264
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2264 -s 556
                    7⤵
                    • Program crash
                    PID:4288
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2264 -ip 2264
        1⤵
          PID:4172

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        3
        T1060

        Defense Evasion

        Modify Registry

        3
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\Admin2.txt
          Filesize

          225KB

          MD5

          4fe441f2f8dc81497acafbd38f5ae627

          SHA1

          67a1978b6f74faa9ed1794d7a1f4053cae51f538

          SHA256

          967b1164b3bbb07d3e44905f7507bfab5ac94084dc391f44dca81e73266b6891

          SHA512

          b70d037df95c4a789f13c34d9f896d12c0e5493aae809cefce80cf7f7a329761e7e1a9c697bbbeecc6d5c66b3e5b1cecc022ff44034a1af4fae1542227baf4db

        • C:\Windows\install\RAD.exe
          Filesize

          600KB

          MD5

          df36daf910c8049303329f0c68459e85

          SHA1

          043570af7cf8983c7d84b89d13eed833e5d7af53

          SHA256

          e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692

          SHA512

          058043d1202a4aa9ea6c04f08b015e4872476967395f936c1cfdfb5ef4de2ed916df3de5c93fe8ba17794c4caacde9fb17406c7d4b66d5169ba388c166e56d65

        • C:\Windows\install\RAD.exe
          Filesize

          600KB

          MD5

          df36daf910c8049303329f0c68459e85

          SHA1

          043570af7cf8983c7d84b89d13eed833e5d7af53

          SHA256

          e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692

          SHA512

          058043d1202a4aa9ea6c04f08b015e4872476967395f936c1cfdfb5ef4de2ed916df3de5c93fe8ba17794c4caacde9fb17406c7d4b66d5169ba388c166e56d65

        • C:\Windows\install\RAD.exe
          Filesize

          600KB

          MD5

          df36daf910c8049303329f0c68459e85

          SHA1

          043570af7cf8983c7d84b89d13eed833e5d7af53

          SHA256

          e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692

          SHA512

          058043d1202a4aa9ea6c04f08b015e4872476967395f936c1cfdfb5ef4de2ed916df3de5c93fe8ba17794c4caacde9fb17406c7d4b66d5169ba388c166e56d65

        • memory/2068-153-0x00000000104F0000-0x0000000010556000-memory.dmp
          Filesize

          408KB

        • memory/2068-136-0x0000000000400000-0x0000000000451000-memory.dmp
          Filesize

          324KB

        • memory/2068-140-0x0000000010410000-0x0000000010476000-memory.dmp
          Filesize

          408KB

        • memory/2068-145-0x0000000010480000-0x00000000104E6000-memory.dmp
          Filesize

          408KB

        • memory/2068-135-0x0000000000400000-0x0000000000451000-memory.dmp
          Filesize

          324KB

        • memory/2068-163-0x0000000000400000-0x0000000000451000-memory.dmp
          Filesize

          324KB

        • memory/2068-138-0x0000000000400000-0x0000000000451000-memory.dmp
          Filesize

          324KB

        • memory/2068-137-0x0000000000400000-0x0000000000451000-memory.dmp
          Filesize

          324KB

        • memory/2068-134-0x0000000000000000-mapping.dmp
        • memory/2068-158-0x0000000010560000-0x00000000105C6000-memory.dmp
          Filesize

          408KB

        • memory/2264-168-0x0000000000000000-mapping.dmp
        • memory/2264-172-0x0000000000400000-0x0000000000451000-memory.dmp
          Filesize

          324KB

        • memory/2264-173-0x0000000000400000-0x0000000000451000-memory.dmp
          Filesize

          324KB

        • memory/2264-174-0x0000000000400000-0x0000000000451000-memory.dmp
          Filesize

          324KB

        • memory/2512-164-0x0000000000000000-mapping.dmp
        • memory/3948-149-0x0000000010480000-0x00000000104E6000-memory.dmp
          Filesize

          408KB

        • memory/3948-148-0x0000000010480000-0x00000000104E6000-memory.dmp
          Filesize

          408KB

        • memory/3948-144-0x0000000000000000-mapping.dmp
        • memory/3948-175-0x0000000010480000-0x00000000104E6000-memory.dmp
          Filesize

          408KB

        • memory/4712-157-0x0000000000000000-mapping.dmp
        • memory/4712-162-0x0000000010560000-0x00000000105C6000-memory.dmp
          Filesize

          408KB

        • memory/4712-176-0x0000000010560000-0x00000000105C6000-memory.dmp
          Filesize

          408KB