Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 13:06

General

  • Target

    9be1feac562295e45501c83a2f8379d9d363c8b5025e3cb5a5d9afc87420c615.exe

  • Size

    762KB

  • MD5

    b2eefe4e8f12b0d2f927d0b239dec505

  • SHA1

    9560742f312efe3d15b2b53af8a7dfd2578999aa

  • SHA256

    9be1feac562295e45501c83a2f8379d9d363c8b5025e3cb5a5d9afc87420c615

  • SHA512

    c5115ea2264a035fbfb9bbc2d99d8c5d3845330b1cd8418198e7436ed54c4b9660c4323e6584d27fda17951083e62b3583cc7d9d25bff549616da61075e31d25

  • SSDEEP

    12288:tZVgMTcs0TlFGavQkQGweh+Y+9r2pVEk25N71ZMp8DVL:tZ3OTqethOFTkM71ZMp8h

Malware Config

Extracted

Family

cybergate

Version

v1.02.0

Botnet

Em

Mutex

4V46CY5UO7E8EW

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDr

  • install_file

    Svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2720
      • C:\Users\Admin\AppData\Local\Temp\9be1feac562295e45501c83a2f8379d9d363c8b5025e3cb5a5d9afc87420c615.exe
        "C:\Users\Admin\AppData\Local\Temp\9be1feac562295e45501c83a2f8379d9d363c8b5025e3cb5a5d9afc87420c615.exe"
        2⤵
        • Checks computer location settings
        • Drops desktop.ini file(s)
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:5020
        • C:\Users\Admin\AppData\Local\Temp\Crypted.exe
          "C:\Users\Admin\AppData\Local\Temp\Crypted.exe"
          3⤵
          • Adds policy Run key to start application
          • Executes dropped EXE
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2548
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:4780
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:1344
            • C:\Users\Admin\AppData\Local\Temp\Crypted.exe
              "C:\Users\Admin\AppData\Local\Temp\Crypted.exe"
              4⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Drops file in System32 directory
              • Modifies registry class
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:4832
              • C:\Windows\SysWOW64\WinDr\Svchost.exe
                "C:\Windows\system32\WinDr\Svchost.exe"
                5⤵
                • Executes dropped EXE
                PID:2396
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2396 -s 572
                  6⤵
                  • Program crash
                  PID:3104
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 2396 -ip 2396
        1⤵
          PID:4700

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\Crypted.exe
          Filesize

          280KB

          MD5

          15fb676aa563707ec65497f35cd59b6d

          SHA1

          73f9fd5c786118c121e8a83740493bbd4cf7abed

          SHA256

          5dadc9a7edb470390238ea9fa17287033aa8f5efe26bf8580a80b6d52e75dd49

          SHA512

          f475cb11f02f6ab754082599d9e2e0cf2c611f54b3d11b6f63dc2bf1e3f2611041aa38547b19b49fa5ad260e07710b1e2d276af967d1fc5fb22239228f980a98

        • C:\Users\Admin\AppData\Local\Temp\Crypted.exe
          Filesize

          280KB

          MD5

          15fb676aa563707ec65497f35cd59b6d

          SHA1

          73f9fd5c786118c121e8a83740493bbd4cf7abed

          SHA256

          5dadc9a7edb470390238ea9fa17287033aa8f5efe26bf8580a80b6d52e75dd49

          SHA512

          f475cb11f02f6ab754082599d9e2e0cf2c611f54b3d11b6f63dc2bf1e3f2611041aa38547b19b49fa5ad260e07710b1e2d276af967d1fc5fb22239228f980a98

        • C:\Users\Admin\AppData\Local\Temp\Crypted.exe
          Filesize

          280KB

          MD5

          15fb676aa563707ec65497f35cd59b6d

          SHA1

          73f9fd5c786118c121e8a83740493bbd4cf7abed

          SHA256

          5dadc9a7edb470390238ea9fa17287033aa8f5efe26bf8580a80b6d52e75dd49

          SHA512

          f475cb11f02f6ab754082599d9e2e0cf2c611f54b3d11b6f63dc2bf1e3f2611041aa38547b19b49fa5ad260e07710b1e2d276af967d1fc5fb22239228f980a98

        • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
          Filesize

          219KB

          MD5

          cd2b078e8973e069e6268ec8868cb0eb

          SHA1

          9250de465565a33437ecd4734683fe69a11a31a6

          SHA256

          f01c14ea8f3bbf36641c472b114e402b01c65b271a666836ce626acae93599cf

          SHA512

          a44b7d174f460535332117a2eb7231adc9fb1581cc5235747a91b85757c267f07a806eb0ef8cb5c8ec017fe23860532b734314288ae5d52640fe99cfefcf950c

        • C:\Windows\SysWOW64\WinDr\Svchost.exe
          Filesize

          280KB

          MD5

          15fb676aa563707ec65497f35cd59b6d

          SHA1

          73f9fd5c786118c121e8a83740493bbd4cf7abed

          SHA256

          5dadc9a7edb470390238ea9fa17287033aa8f5efe26bf8580a80b6d52e75dd49

          SHA512

          f475cb11f02f6ab754082599d9e2e0cf2c611f54b3d11b6f63dc2bf1e3f2611041aa38547b19b49fa5ad260e07710b1e2d276af967d1fc5fb22239228f980a98

        • C:\Windows\SysWOW64\WinDr\Svchost.exe
          Filesize

          280KB

          MD5

          15fb676aa563707ec65497f35cd59b6d

          SHA1

          73f9fd5c786118c121e8a83740493bbd4cf7abed

          SHA256

          5dadc9a7edb470390238ea9fa17287033aa8f5efe26bf8580a80b6d52e75dd49

          SHA512

          f475cb11f02f6ab754082599d9e2e0cf2c611f54b3d11b6f63dc2bf1e3f2611041aa38547b19b49fa5ad260e07710b1e2d276af967d1fc5fb22239228f980a98

        • memory/2396-161-0x0000000000000000-mapping.dmp
        • memory/2548-133-0x0000000000000000-mapping.dmp
        • memory/2548-137-0x0000000024010000-0x000000002406F000-memory.dmp
          Filesize

          380KB

        • memory/2548-142-0x0000000024070000-0x00000000240CF000-memory.dmp
          Filesize

          380KB

        • memory/2548-156-0x0000000024130000-0x000000002418F000-memory.dmp
          Filesize

          380KB

        • memory/2548-150-0x00000000240D0000-0x000000002412F000-memory.dmp
          Filesize

          380KB

        • memory/4780-141-0x0000000000000000-mapping.dmp
        • memory/4780-146-0x0000000024070000-0x00000000240CF000-memory.dmp
          Filesize

          380KB

        • memory/4780-145-0x0000000024070000-0x00000000240CF000-memory.dmp
          Filesize

          380KB

        • memory/4780-163-0x0000000024070000-0x00000000240CF000-memory.dmp
          Filesize

          380KB

        • memory/4832-154-0x0000000000000000-mapping.dmp
        • memory/4832-159-0x0000000024130000-0x000000002418F000-memory.dmp
          Filesize

          380KB

        • memory/4832-160-0x0000000024130000-0x000000002418F000-memory.dmp
          Filesize

          380KB

        • memory/5020-132-0x00007FFEE7580000-0x00007FFEE7FB6000-memory.dmp
          Filesize

          10.2MB