Analysis

  • max time kernel
    153s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2022 22:06

General

  • Target

    d019e54a5b8df3ebc2b7520e64d4833cfacabd3dfd41bbae810971d7fb95a140.exe

  • Size

    276KB

  • MD5

    6fc9affedb2bf0264a67c162132c9d70

  • SHA1

    7ff9050809cb60260ee08155602440d8fbd51f68

  • SHA256

    d019e54a5b8df3ebc2b7520e64d4833cfacabd3dfd41bbae810971d7fb95a140

  • SHA512

    965e72951b96805130a01296efac50f3a9d87869dc9ed0c7eaaf5b942bb93c7aec207ac659b63d79420b6f80316bcf12e080026035793872697e1b049127c0e0

  • SSDEEP

    6144:yk4qmAnl9o0u2GVUgxddg7FiaxIZJOKVTn2/O3/vQDFaDgwN7H:N9b/9GeugRiax0tI27Dhp

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

victima

C2

argentina24.no-ip.org:90

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    System

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    147854

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d019e54a5b8df3ebc2b7520e64d4833cfacabd3dfd41bbae810971d7fb95a140.exe
    "C:\Users\Admin\AppData\Local\Temp\d019e54a5b8df3ebc2b7520e64d4833cfacabd3dfd41bbae810971d7fb95a140.exe"
    1⤵
    • Adds policy Run key to start application
    • Modifies Installed Components in the registry
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
        PID:2148
      • C:\Users\Admin\AppData\Local\Temp\d019e54a5b8df3ebc2b7520e64d4833cfacabd3dfd41bbae810971d7fb95a140.exe
        "C:\Users\Admin\AppData\Local\Temp\d019e54a5b8df3ebc2b7520e64d4833cfacabd3dfd41bbae810971d7fb95a140.exe"
        2⤵
        • Checks computer location settings
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:2304
        • C:\Windows\System\server.exe
          "C:\Windows\System\server.exe"
          3⤵
          • Executes dropped EXE
          PID:3672
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3672 -s 564
            4⤵
            • Program crash
            PID:1568
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3672 -ip 3672
      1⤵
        PID:112

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
        Filesize

        229KB

        MD5

        6ebd7a31966c3c1e2f341b04992ac1de

        SHA1

        baa9c9c7f26659fa574215dc9e972db551e32265

        SHA256

        4a27c33c7845708fcd4f6e7a76235df3fc8ee67981c12dc3d5af3419868ea1f6

        SHA512

        62366c171fa260491a0371dcb91e02a66422ac2bf57fcdc91bfefd1706f64301c42116d94cc95733d3dff44aa362c4b1c44e1b1f01e8dd091d14ddadb7e7d984

      • C:\Windows\System\server.exe
        Filesize

        276KB

        MD5

        6fc9affedb2bf0264a67c162132c9d70

        SHA1

        7ff9050809cb60260ee08155602440d8fbd51f68

        SHA256

        d019e54a5b8df3ebc2b7520e64d4833cfacabd3dfd41bbae810971d7fb95a140

        SHA512

        965e72951b96805130a01296efac50f3a9d87869dc9ed0c7eaaf5b942bb93c7aec207ac659b63d79420b6f80316bcf12e080026035793872697e1b049127c0e0

      • C:\Windows\System\server.exe
        Filesize

        276KB

        MD5

        6fc9affedb2bf0264a67c162132c9d70

        SHA1

        7ff9050809cb60260ee08155602440d8fbd51f68

        SHA256

        d019e54a5b8df3ebc2b7520e64d4833cfacabd3dfd41bbae810971d7fb95a140

        SHA512

        965e72951b96805130a01296efac50f3a9d87869dc9ed0c7eaaf5b942bb93c7aec207ac659b63d79420b6f80316bcf12e080026035793872697e1b049127c0e0

      • memory/1184-134-0x0000000024010000-0x0000000024072000-memory.dmp
        Filesize

        392KB

      • memory/1184-132-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/1184-140-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/1184-144-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/2304-139-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/2304-143-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/2304-138-0x0000000000000000-mapping.dmp
      • memory/2304-150-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/2304-151-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/3672-147-0x0000000000000000-mapping.dmp
      • memory/3672-149-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB