Analysis

  • max time kernel
    152s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-10-2022 13:57

General

  • Target

    f77c0bda520923744dd00e0ea5b13fde1506167db636980fbc01cc804beb51d6.exe

  • Size

    800KB

  • MD5

    9083bc9dbabb8fe06f4146579892decc

  • SHA1

    55e4d44a4f877b656227ef2387e087f1cf60799e

  • SHA256

    f77c0bda520923744dd00e0ea5b13fde1506167db636980fbc01cc804beb51d6

  • SHA512

    75dc78dd6385b5186b3af0539b63b19da894c86fea60c8bb5fb234d309886dfb8e29d5b6ffa4b25f872d1982845c07b26d1ab3a818977824482abc9ade55c66e

  • SSDEEP

    12288:kpjpBqv616iA1OA+SKxp2EcYm1hM5A/yXO2Ytfx/M7GJz7ofZ36iqs6gClnmR:aVB16ioOD74Ym1hMQyLY9BUuYZRqZa

Malware Config

Extracted

Family

cybergate

Version

2.7 Final

Botnet

victime

C2

sniper24.no-ip.biz:3360

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    update

  • install_file

    update.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    198410

  • regkey_hkcu

    msnger

  • regkey_hklm

    msnger

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2576
      • C:\Users\Admin\AppData\Local\Temp\f77c0bda520923744dd00e0ea5b13fde1506167db636980fbc01cc804beb51d6.exe
        "C:\Users\Admin\AppData\Local\Temp\f77c0bda520923744dd00e0ea5b13fde1506167db636980fbc01cc804beb51d6.exe"
        2⤵
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3496
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Modifies Installed Components in the registry
          PID:2740
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:3512
          • C:\Users\Admin\AppData\Local\Temp\f77c0bda520923744dd00e0ea5b13fde1506167db636980fbc01cc804beb51d6.exe
            "C:\Users\Admin\AppData\Local\Temp\f77c0bda520923744dd00e0ea5b13fde1506167db636980fbc01cc804beb51d6.exe"
            3⤵
            • Checks computer location settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:4416
            • C:\Windows\SysWOW64\update\update.exe
              "C:\Windows\system32\update\update.exe"
              4⤵
              • Executes dropped EXE
              PID:6084
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 6084 -s 564
                5⤵
                • Program crash
                PID:6000
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 6084 -ip 6084
        1⤵
          PID:5060

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        3
        T1060

        Defense Evasion

        Modify Registry

        3
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
          Filesize

          588KB

          MD5

          e8a19af7756e8b6574edf5fd1c4ea4e1

          SHA1

          1b2f0f0c7c33fbd6539f370f44bb93693af31740

          SHA256

          8c6145fe5ab7df6806d53aaf1aaa6bbef72dca7288e6391839a79cc7075c927f

          SHA512

          13d968171786f876fa13ff183e8a48c92849632774fc14fad2c05c1d053ffffcf0c68e4d2c438b9b7a5e1e65fe7783f090deeb25034882d663b0c1dcac68ad9a

        • C:\Windows\SysWOW64\update\update.exe
          Filesize

          800KB

          MD5

          9083bc9dbabb8fe06f4146579892decc

          SHA1

          55e4d44a4f877b656227ef2387e087f1cf60799e

          SHA256

          f77c0bda520923744dd00e0ea5b13fde1506167db636980fbc01cc804beb51d6

          SHA512

          75dc78dd6385b5186b3af0539b63b19da894c86fea60c8bb5fb234d309886dfb8e29d5b6ffa4b25f872d1982845c07b26d1ab3a818977824482abc9ade55c66e

        • C:\Windows\SysWOW64\update\update.exe
          Filesize

          800KB

          MD5

          9083bc9dbabb8fe06f4146579892decc

          SHA1

          55e4d44a4f877b656227ef2387e087f1cf60799e

          SHA256

          f77c0bda520923744dd00e0ea5b13fde1506167db636980fbc01cc804beb51d6

          SHA512

          75dc78dd6385b5186b3af0539b63b19da894c86fea60c8bb5fb234d309886dfb8e29d5b6ffa4b25f872d1982845c07b26d1ab3a818977824482abc9ade55c66e

        • memory/2740-173-0x0000000010470000-0x00000000104CC000-memory.dmp
          Filesize

          368KB

        • memory/2740-141-0x0000000000000000-mapping.dmp
        • memory/2740-149-0x0000000010470000-0x00000000104CC000-memory.dmp
          Filesize

          368KB

        • memory/3496-143-0x0000000010470000-0x00000000104CC000-memory.dmp
          Filesize

          368KB

        • memory/3496-151-0x00000000104D0000-0x000000001052C000-memory.dmp
          Filesize

          368KB

        • memory/3496-132-0x0000000000400000-0x00000000004C8000-memory.dmp
          Filesize

          800KB

        • memory/3496-161-0x0000000010530000-0x000000001058C000-memory.dmp
          Filesize

          368KB

        • memory/3496-167-0x0000000000400000-0x00000000004C8000-memory.dmp
          Filesize

          800KB

        • memory/3496-142-0x0000000000400000-0x00000000004C8000-memory.dmp
          Filesize

          800KB

        • memory/3496-134-0x0000000010410000-0x000000001046C000-memory.dmp
          Filesize

          368KB

        • memory/4416-160-0x0000000000000000-mapping.dmp
        • memory/4416-168-0x0000000000400000-0x00000000004C8000-memory.dmp
          Filesize

          800KB

        • memory/4416-169-0x0000000010530000-0x000000001058C000-memory.dmp
          Filesize

          368KB

        • memory/4416-174-0x0000000010530000-0x000000001058C000-memory.dmp
          Filesize

          368KB

        • memory/6084-170-0x0000000000000000-mapping.dmp
        • memory/6084-172-0x0000000000400000-0x00000000004C8000-memory.dmp
          Filesize

          800KB