Analysis

  • max time kernel
    151s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2022 02:32

General

  • Target

    4abf15a9cb1f443f426db4d8d5c349d251ec89503a0748e8b867bbd7a361225d.exe

  • Size

    276KB

  • MD5

    703562e23ec4223b3a5731d0d87d6147

  • SHA1

    115936dd73e1f3e991a74a2202ac2e8e85cd6f57

  • SHA256

    4abf15a9cb1f443f426db4d8d5c349d251ec89503a0748e8b867bbd7a361225d

  • SHA512

    a60a60889335d58e472602f6395cf6226f7064d632573c77cf78f3f4445f66bba180e67fbbd26c827cc856a817d89dc0c446093a850cf79f167ec00e32948507

  • SSDEEP

    6144:Uk4qmyZ2exivdHO/qR/GOLsTM5ZaxIY2KVuN7iRYRKbzRs:394dHtH0M5ZaxVUN7EYRgz

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Victima

C2

rossihacking.no-ip.biz:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4abf15a9cb1f443f426db4d8d5c349d251ec89503a0748e8b867bbd7a361225d.exe
    "C:\Users\Admin\AppData\Local\Temp\4abf15a9cb1f443f426db4d8d5c349d251ec89503a0748e8b867bbd7a361225d.exe"
    1⤵
    • Adds policy Run key to start application
    • Modifies Installed Components in the registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:812
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
        PID:1296
      • C:\Users\Admin\AppData\Local\Temp\4abf15a9cb1f443f426db4d8d5c349d251ec89503a0748e8b867bbd7a361225d.exe
        "C:\Users\Admin\AppData\Local\Temp\4abf15a9cb1f443f426db4d8d5c349d251ec89503a0748e8b867bbd7a361225d.exe"
        2⤵
        • Checks computer location settings
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:2556
        • C:\dir\install\install\server.exe
          "C:\dir\install\install\server.exe"
          3⤵
          • Executes dropped EXE
          PID:3412
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 560
            4⤵
            • Program crash
            PID:1316
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3412 -ip 3412
      1⤵
        PID:3252

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
        Filesize

        229KB

        MD5

        f5938c077f40c2236bedea83388b2e48

        SHA1

        8787c89c851618128d3b5f9a57ee4f5672b035ca

        SHA256

        770aa1d439763b3327c09e278dadf31bc39e621a2b80d0034e5e9d3d3ff27fb2

        SHA512

        8a0b1fb5f0da63b9930f71ba8b1f4d6d3090bde4be583125b71328d282a63c7e8a0cb4afbe75e08c616f44b2a604b21d9d2a08eb99ac464f335e28bc22965fb0

      • C:\dir\install\install\server.exe
        Filesize

        276KB

        MD5

        703562e23ec4223b3a5731d0d87d6147

        SHA1

        115936dd73e1f3e991a74a2202ac2e8e85cd6f57

        SHA256

        4abf15a9cb1f443f426db4d8d5c349d251ec89503a0748e8b867bbd7a361225d

        SHA512

        a60a60889335d58e472602f6395cf6226f7064d632573c77cf78f3f4445f66bba180e67fbbd26c827cc856a817d89dc0c446093a850cf79f167ec00e32948507

      • C:\dir\install\install\server.exe
        Filesize

        276KB

        MD5

        703562e23ec4223b3a5731d0d87d6147

        SHA1

        115936dd73e1f3e991a74a2202ac2e8e85cd6f57

        SHA256

        4abf15a9cb1f443f426db4d8d5c349d251ec89503a0748e8b867bbd7a361225d

        SHA512

        a60a60889335d58e472602f6395cf6226f7064d632573c77cf78f3f4445f66bba180e67fbbd26c827cc856a817d89dc0c446093a850cf79f167ec00e32948507

      • memory/812-134-0x0000000024010000-0x0000000024072000-memory.dmp
        Filesize

        392KB

      • memory/812-132-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/812-140-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/812-141-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/812-145-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/2556-139-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/2556-147-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/2556-144-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/2556-138-0x0000000000000000-mapping.dmp
      • memory/2556-152-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/3412-149-0x0000000000000000-mapping.dmp
      • memory/3412-151-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB