Analysis

  • max time kernel
    153s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-06-2022 23:16

General

  • Target

    31529328d8fe41cd6a86cb9edbbf59f1f59517106df6f082c468d8b940a7aee4.exe

  • Size

    1.2MB

  • MD5

    39fbfee215931de5bf1c1c6a8e056ede

  • SHA1

    9c947a4bf8b6ef46a6d22e7afadc65afa7614c36

  • SHA256

    31529328d8fe41cd6a86cb9edbbf59f1f59517106df6f082c468d8b940a7aee4

  • SHA512

    331df73375ef712c6ce7f639b272ddd85dc88dae5bfc8a45350b65651a226b8bbcad3c6f830186ebf8428651638e11f397bd7f370ef735745d7d2d2a063252b0

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Victima

C2

jabruslan.noip.me:123

jabruslan.noip.me:443

jabruslan.noip.me:80

jabruslan.noip.me:81

jabruslan.noip.me:555

m0ntecrist0.cc:999

m0ntecrist0.cc:666

m0ntecrist0.cc:21

m0ntecrist0.cc:22

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    .Rem

  • install_file

    adobe.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    123

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3144
      • C:\Users\Admin\AppData\Local\Temp\31529328d8fe41cd6a86cb9edbbf59f1f59517106df6f082c468d8b940a7aee4.exe
        "C:\Users\Admin\AppData\Local\Temp\31529328d8fe41cd6a86cb9edbbf59f1f59517106df6f082c468d8b940a7aee4.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2804
        • C:\Users\Admin\AppData\Local\Temp\31529328d8fe41cd6a86cb9edbbf59f1f59517106df6f082c468d8b940a7aee4.exe
          "C:\Users\Admin\AppData\Local\Temp\31529328d8fe41cd6a86cb9edbbf59f1f59517106df6f082c468d8b940a7aee4.exe"
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4632
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:4704
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:3272
            • C:\Users\Admin\AppData\Local\Temp\31529328d8fe41cd6a86cb9edbbf59f1f59517106df6f082c468d8b940a7aee4.exe
              "C:\Users\Admin\AppData\Local\Temp\31529328d8fe41cd6a86cb9edbbf59f1f59517106df6f082c468d8b940a7aee4.exe"
              4⤵
              • Checks computer location settings
              • Drops file in System32 directory
              • Modifies registry class
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:4424
              • C:\Windows\SysWOW64\.Rem\adobe.exe
                "C:\Windows\system32\.Rem\adobe.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:4044
                • C:\Windows\SysWOW64\.Rem\adobe.exe
                  "C:\Windows\SysWOW64\.Rem\adobe.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:3992

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
        Filesize

        230KB

        MD5

        80146146b32398b6d2d5d80442e15689

        SHA1

        c8e1aac1afbd731752d2b551e81f1f286ee07b4c

        SHA256

        9398a084a51f12433266f02ebf051e1505e3e2ee9cf3c6bdf0c0f29a8c85996a

        SHA512

        36bb388fec63e2cb2f2820b61a6509d1689471377b2c8596e5b1beb2d618f23cc99662392ac10a2ec3d60a79b8fd2fea1c1e18f2177e3cf0bb38f38291ee5457

      • C:\Windows\SysWOW64\.Rem\adobe.exe
        Filesize

        1.2MB

        MD5

        39fbfee215931de5bf1c1c6a8e056ede

        SHA1

        9c947a4bf8b6ef46a6d22e7afadc65afa7614c36

        SHA256

        31529328d8fe41cd6a86cb9edbbf59f1f59517106df6f082c468d8b940a7aee4

        SHA512

        331df73375ef712c6ce7f639b272ddd85dc88dae5bfc8a45350b65651a226b8bbcad3c6f830186ebf8428651638e11f397bd7f370ef735745d7d2d2a063252b0

      • C:\Windows\SysWOW64\.Rem\adobe.exe
        Filesize

        1.2MB

        MD5

        39fbfee215931de5bf1c1c6a8e056ede

        SHA1

        9c947a4bf8b6ef46a6d22e7afadc65afa7614c36

        SHA256

        31529328d8fe41cd6a86cb9edbbf59f1f59517106df6f082c468d8b940a7aee4

        SHA512

        331df73375ef712c6ce7f639b272ddd85dc88dae5bfc8a45350b65651a226b8bbcad3c6f830186ebf8428651638e11f397bd7f370ef735745d7d2d2a063252b0

      • C:\Windows\SysWOW64\.Rem\adobe.exe
        Filesize

        1.2MB

        MD5

        39fbfee215931de5bf1c1c6a8e056ede

        SHA1

        9c947a4bf8b6ef46a6d22e7afadc65afa7614c36

        SHA256

        31529328d8fe41cd6a86cb9edbbf59f1f59517106df6f082c468d8b940a7aee4

        SHA512

        331df73375ef712c6ce7f639b272ddd85dc88dae5bfc8a45350b65651a226b8bbcad3c6f830186ebf8428651638e11f397bd7f370ef735745d7d2d2a063252b0

      • memory/3992-165-0x0000000000000000-mapping.dmp
      • memory/3992-169-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/3992-170-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/3992-171-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/3992-172-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/4044-161-0x0000000000000000-mapping.dmp
      • memory/4424-158-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/4424-164-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/4424-160-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/4424-154-0x0000000000000000-mapping.dmp
      • memory/4632-142-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/4632-135-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/4632-155-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/4632-150-0x00000000240F0000-0x0000000024152000-memory.dmp
        Filesize

        392KB

      • memory/4632-131-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/4632-133-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/4632-134-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/4632-130-0x0000000000000000-mapping.dmp
      • memory/4632-159-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/4632-137-0x0000000024010000-0x0000000024072000-memory.dmp
        Filesize

        392KB

      • memory/4704-141-0x0000000000000000-mapping.dmp
      • memory/4704-163-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/4704-145-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/4704-146-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB