Analysis

  • max time kernel
    203s
  • max time network
    207s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2022 23:40

General

  • Target

    0eff2a681e728b290c3dc7b1e8e22d9de385b41bf8219ff0102d4b1abc72b306.exe

  • Size

    275KB

  • MD5

    72c596eeafd33295805da44acf01e8c0

  • SHA1

    77fd689a7fec0497878f5db243ae07022c7be76c

  • SHA256

    0eff2a681e728b290c3dc7b1e8e22d9de385b41bf8219ff0102d4b1abc72b306

  • SHA512

    e7443a08d2aad0fb915e4ef86d59153e86794db59fbd42669f134fb6ec21756eb37b67d04e1c6345982b1a3ac7ca9fec3c37955b966e48cb8170c65452fb5328

  • SSDEEP

    6144:bk4qmRGQJ513UxaUDaNUuqae82CxHt1p4viVruh/Zwv:g9q7UgUD4cCXxQZ

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

hacker

C2

himbirik.no-ip.biz:1793

Mutex

hacker

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Run-time error '52': Bad file name or number

  • message_box_title

    Metin2 7x Hack

  • password

    hacker

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:684
      • C:\Users\Admin\AppData\Local\Temp\0eff2a681e728b290c3dc7b1e8e22d9de385b41bf8219ff0102d4b1abc72b306.exe
        "C:\Users\Admin\AppData\Local\Temp\0eff2a681e728b290c3dc7b1e8e22d9de385b41bf8219ff0102d4b1abc72b306.exe"
        2⤵
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2884
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Modifies Installed Components in the registry
          PID:4788
          • C:\Users\Admin\AppData\Roaming\svchost.exe
            "C:\Users\Admin\AppData\Roaming\svchost.exe"
            4⤵
            • Executes dropped EXE
            PID:3304
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3304 -s 568
              5⤵
              • Program crash
              PID:2072
        • C:\Users\Admin\AppData\Local\Temp\0eff2a681e728b290c3dc7b1e8e22d9de385b41bf8219ff0102d4b1abc72b306.exe
          "C:\Users\Admin\AppData\Local\Temp\0eff2a681e728b290c3dc7b1e8e22d9de385b41bf8219ff0102d4b1abc72b306.exe"
          3⤵
          • Checks computer location settings
          • Modifies registry class
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:808
          • C:\Users\Admin\AppData\Roaming\svchost.exe
            "C:\Users\Admin\AppData\Roaming\svchost.exe"
            4⤵
            • Executes dropped EXE
            PID:1092
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1092 -s 536
              5⤵
              • Program crash
              PID:4208
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3304 -ip 3304
      1⤵
        PID:1932
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1092 -ip 1092
        1⤵
          PID:4852

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Modify Registry

        2
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
          Filesize

          229KB

          MD5

          3d558af79f54e33a4acff5ff9a5fd3f0

          SHA1

          a9f877c560ff117f8b67e48662eb2cbeb5dc25d7

          SHA256

          b2bdbb439b44d6aac2ed70b967799acfc80032ef0c8b9487a1f2ea17652741b3

          SHA512

          4964406d5cc293c6bee0b5fd729fbb59d5fa54f914d2fc844f7734df9e9d24ea0b4e1a667fbb592d28e36014f60dac463c10debb30407332aec0bd51a71104ab

        • C:\Users\Admin\AppData\Roaming\svchost.exe
          Filesize

          275KB

          MD5

          72c596eeafd33295805da44acf01e8c0

          SHA1

          77fd689a7fec0497878f5db243ae07022c7be76c

          SHA256

          0eff2a681e728b290c3dc7b1e8e22d9de385b41bf8219ff0102d4b1abc72b306

          SHA512

          e7443a08d2aad0fb915e4ef86d59153e86794db59fbd42669f134fb6ec21756eb37b67d04e1c6345982b1a3ac7ca9fec3c37955b966e48cb8170c65452fb5328

        • C:\Users\Admin\AppData\Roaming\svchost.exe
          Filesize

          275KB

          MD5

          72c596eeafd33295805da44acf01e8c0

          SHA1

          77fd689a7fec0497878f5db243ae07022c7be76c

          SHA256

          0eff2a681e728b290c3dc7b1e8e22d9de385b41bf8219ff0102d4b1abc72b306

          SHA512

          e7443a08d2aad0fb915e4ef86d59153e86794db59fbd42669f134fb6ec21756eb37b67d04e1c6345982b1a3ac7ca9fec3c37955b966e48cb8170c65452fb5328

        • C:\Users\Admin\AppData\Roaming\svchost.exe
          Filesize

          275KB

          MD5

          72c596eeafd33295805da44acf01e8c0

          SHA1

          77fd689a7fec0497878f5db243ae07022c7be76c

          SHA256

          0eff2a681e728b290c3dc7b1e8e22d9de385b41bf8219ff0102d4b1abc72b306

          SHA512

          e7443a08d2aad0fb915e4ef86d59153e86794db59fbd42669f134fb6ec21756eb37b67d04e1c6345982b1a3ac7ca9fec3c37955b966e48cb8170c65452fb5328

        • memory/808-152-0x00000000240F0000-0x0000000024152000-memory.dmp
          Filesize

          392KB

        • memory/808-154-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/808-153-0x00000000240F0000-0x0000000024152000-memory.dmp
          Filesize

          392KB

        • memory/808-148-0x0000000000000000-mapping.dmp
        • memory/1092-161-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/1092-159-0x0000000000000000-mapping.dmp
        • memory/2884-149-0x00000000240F0000-0x0000000024152000-memory.dmp
          Filesize

          392KB

        • memory/2884-132-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/2884-146-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/2884-155-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/2884-139-0x0000000024080000-0x00000000240E2000-memory.dmp
          Filesize

          392KB

        • memory/2884-134-0x0000000024010000-0x0000000024072000-memory.dmp
          Filesize

          392KB

        • memory/3304-156-0x0000000000000000-mapping.dmp
        • memory/3304-158-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/4788-145-0x0000000024080000-0x00000000240E2000-memory.dmp
          Filesize

          392KB

        • memory/4788-142-0x0000000024080000-0x00000000240E2000-memory.dmp
          Filesize

          392KB

        • memory/4788-138-0x0000000000000000-mapping.dmp