Analysis

  • max time kernel
    152s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06/12/2022, 11:02

General

  • Target

    9eae7ed651aa81ed072393177622ff8b4a9d15f313e0518ee3b54153e7fd78ed.exe

  • Size

    300KB

  • MD5

    6d12c13bdba139a49086dd92d9de5cc5

  • SHA1

    2f4d89f325ff614941a5ce408280e4c71b3fe1a0

  • SHA256

    9eae7ed651aa81ed072393177622ff8b4a9d15f313e0518ee3b54153e7fd78ed

  • SHA512

    0bddf439837fe362a3f8cd22e0be023e45214a188ecf3c3c54cc9a61a5a080e55594309ec2976639c4649b284b14469d6e55d52ec127f338cf1e67b8f4fee779

  • SSDEEP

    6144:4SZd4YmAzx1c29KNG/Pl879l3Tw/7fnEy+JB9RDse/XZ:4UaY7XcmYG3WJm7fnH+nge/XZ

Malware Config

Extracted

Family

cybergate

Version

v1.05.1

Botnet

omer

C2

romeoooo.no-ip.biz:82

Mutex

653HAW26XJ4465

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    runddl

  • install_file

    runddl.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    420

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2080
      • C:\Users\Admin\AppData\Local\Temp\9eae7ed651aa81ed072393177622ff8b4a9d15f313e0518ee3b54153e7fd78ed.exe
        "C:\Users\Admin\AppData\Local\Temp\9eae7ed651aa81ed072393177622ff8b4a9d15f313e0518ee3b54153e7fd78ed.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3564
        • C:\Users\Admin\AppData\Local\Temp\9eae7ed651aa81ed072393177622ff8b4a9d15f313e0518ee3b54153e7fd78ed.exe
          "C:\Users\Admin\AppData\Local\Temp\9eae7ed651aa81ed072393177622ff8b4a9d15f313e0518ee3b54153e7fd78ed.exe"
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:996
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:2072
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:3596
            • C:\Users\Admin\AppData\Local\Temp\9eae7ed651aa81ed072393177622ff8b4a9d15f313e0518ee3b54153e7fd78ed.exe
              "C:\Users\Admin\AppData\Local\Temp\9eae7ed651aa81ed072393177622ff8b4a9d15f313e0518ee3b54153e7fd78ed.exe"
              4⤵
              • Checks computer location settings
              • Drops file in System32 directory
              • Modifies registry class
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:1516
              • C:\Windows\SysWOW64\runddl\runddl.exe
                "C:\Windows\system32\runddl\runddl.exe"
                5⤵
                • Executes dropped EXE
                • Drops file in System32 directory
                • Suspicious use of SetThreadContext
                • Suspicious use of SetWindowsHookEx
                PID:2356
                • C:\Windows\SysWOW64\runddl\runddl.exe
                  "C:\Windows\SysWOW64\runddl\runddl.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2196
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2196 -s 564
                    7⤵
                    • Program crash
                    PID:3272
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 2196 -ip 2196
        1⤵
          PID:4336

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

          Filesize

          222KB

          MD5

          6fbc696ca1eb720da061139cb0a800ab

          SHA1

          6cfa4806a537cdd8e9150185b084bdf062b07855

          SHA256

          04645f6e63a7eb0b31483a3610b6fcf813e0b207aeedbbcbd8757b702eb507a8

          SHA512

          83d39d142f157487d36906b11fb2674d4573f826fce98142a2c5d3cdbb5311085a3bd3625faf15134fc096e4d82f27c7fecb8ef4623d34ba375e5ca4f5d062a1

        • C:\Windows\SysWOW64\runddl\runddl.exe

          Filesize

          300KB

          MD5

          6d12c13bdba139a49086dd92d9de5cc5

          SHA1

          2f4d89f325ff614941a5ce408280e4c71b3fe1a0

          SHA256

          9eae7ed651aa81ed072393177622ff8b4a9d15f313e0518ee3b54153e7fd78ed

          SHA512

          0bddf439837fe362a3f8cd22e0be023e45214a188ecf3c3c54cc9a61a5a080e55594309ec2976639c4649b284b14469d6e55d52ec127f338cf1e67b8f4fee779

        • C:\Windows\SysWOW64\runddl\runddl.exe

          Filesize

          300KB

          MD5

          6d12c13bdba139a49086dd92d9de5cc5

          SHA1

          2f4d89f325ff614941a5ce408280e4c71b3fe1a0

          SHA256

          9eae7ed651aa81ed072393177622ff8b4a9d15f313e0518ee3b54153e7fd78ed

          SHA512

          0bddf439837fe362a3f8cd22e0be023e45214a188ecf3c3c54cc9a61a5a080e55594309ec2976639c4649b284b14469d6e55d52ec127f338cf1e67b8f4fee779

        • C:\Windows\SysWOW64\runddl\runddl.exe

          Filesize

          300KB

          MD5

          6d12c13bdba139a49086dd92d9de5cc5

          SHA1

          2f4d89f325ff614941a5ce408280e4c71b3fe1a0

          SHA256

          9eae7ed651aa81ed072393177622ff8b4a9d15f313e0518ee3b54153e7fd78ed

          SHA512

          0bddf439837fe362a3f8cd22e0be023e45214a188ecf3c3c54cc9a61a5a080e55594309ec2976639c4649b284b14469d6e55d52ec127f338cf1e67b8f4fee779

        • memory/996-141-0x0000000000400000-0x000000000044E000-memory.dmp

          Filesize

          312KB

        • memory/996-157-0x00000000104F0000-0x0000000010551000-memory.dmp

          Filesize

          388KB

        • memory/996-167-0x0000000000400000-0x000000000044E000-memory.dmp

          Filesize

          312KB

        • memory/996-142-0x0000000000400000-0x000000000044E000-memory.dmp

          Filesize

          312KB

        • memory/996-144-0x0000000010410000-0x0000000010471000-memory.dmp

          Filesize

          388KB

        • memory/996-163-0x0000000010560000-0x00000000105C1000-memory.dmp

          Filesize

          388KB

        • memory/996-149-0x0000000010480000-0x00000000104E1000-memory.dmp

          Filesize

          388KB

        • memory/996-139-0x0000000000400000-0x000000000044E000-memory.dmp

          Filesize

          312KB

        • memory/996-137-0x0000000000400000-0x000000000044E000-memory.dmp

          Filesize

          312KB

        • memory/996-138-0x0000000000400000-0x000000000044E000-memory.dmp

          Filesize

          312KB

        • memory/1516-166-0x0000000010560000-0x00000000105C1000-memory.dmp

          Filesize

          388KB

        • memory/1516-180-0x0000000010560000-0x00000000105C1000-memory.dmp

          Filesize

          388KB

        • memory/1516-162-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/1516-168-0x0000000010560000-0x00000000105C1000-memory.dmp

          Filesize

          388KB

        • memory/2072-155-0x0000000010480000-0x00000000104E1000-memory.dmp

          Filesize

          388KB

        • memory/2072-152-0x0000000010480000-0x00000000104E1000-memory.dmp

          Filesize

          388KB

        • memory/2196-178-0x0000000000400000-0x000000000044E000-memory.dmp

          Filesize

          312KB

        • memory/2196-179-0x0000000000400000-0x000000000044E000-memory.dmp

          Filesize

          312KB

        • memory/2356-177-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/3564-133-0x0000000000030000-0x0000000000033000-memory.dmp

          Filesize

          12KB

        • memory/3564-140-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/3564-132-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB