Analysis

  • max time kernel
    154s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-10-2022 09:02

General

  • Target

    526b75b897aab1a6e602a88582ff7b5d49601b56a29ceefab572e16aaf1b5524.exe

  • Size

    376KB

  • MD5

    4ab133bb71df316d53755daa72103c10

  • SHA1

    ee9a8dbdb6e11009ece80ce6ee7493f31601a7ee

  • SHA256

    526b75b897aab1a6e602a88582ff7b5d49601b56a29ceefab572e16aaf1b5524

  • SHA512

    a8b87b3a3c7fe88f0bb1531d0bbcde8fa755d600e687067fbc28acb926bcdcb1f3acfbc3f333bd634d9de67e79e277f1ec77b17028aeb0f3a786ac6c04a03b91

  • SSDEEP

    6144:oDYffB4hqI4OKYVB/e5SaEpb1KvIED8baiu69coCKUxibiYh0iXUqBCEo:oDYffB4wI4vsxCnEpeNv69GVY6i9o

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Hack

C2

sistematryo2012.no-ip.org:2000

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    schost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    1234

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2220
      • C:\Users\Admin\AppData\Local\Temp\526b75b897aab1a6e602a88582ff7b5d49601b56a29ceefab572e16aaf1b5524.exe
        "C:\Users\Admin\AppData\Local\Temp\526b75b897aab1a6e602a88582ff7b5d49601b56a29ceefab572e16aaf1b5524.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4888
        • C:\Users\Admin\AppData\Local\Temp\526b75b897aab1a6e602a88582ff7b5d49601b56a29ceefab572e16aaf1b5524.exe
          "C:\Users\Admin\AppData\Local\Temp\526b75b897aab1a6e602a88582ff7b5d49601b56a29ceefab572e16aaf1b5524.exe"
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4448
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:4404
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:3136
            • C:\Users\Admin\AppData\Local\Temp\526b75b897aab1a6e602a88582ff7b5d49601b56a29ceefab572e16aaf1b5524.exe
              "C:\Users\Admin\AppData\Local\Temp\526b75b897aab1a6e602a88582ff7b5d49601b56a29ceefab572e16aaf1b5524.exe"
              4⤵
              • Checks computer location settings
              • Modifies registry class
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:4112
              • C:\dir\install\install\schost.exe
                "C:\dir\install\install\schost.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of SetWindowsHookEx
                PID:1160
                • C:\dir\install\install\schost.exe
                  "C:\dir\install\install\schost.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:940
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 940 -s 532
                    7⤵
                    • Program crash
                    PID:1568
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 940 -ip 940
        1⤵
          PID:756

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Modify Registry

        2
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
          Filesize

          229KB

          MD5

          5154f5408fa43c3d7a8d4decec2683c5

          SHA1

          8cd6952af96dae689a8f5c1662f61cb777d7d3e9

          SHA256

          7ae4bb66781c99b4896a2b523e11a261a910cf0a5fce0d250e0227e76aa2780c

          SHA512

          f77a47f3ccbeb1d0bc4609f27f072be221bd258f44621347c088bc3118f112e0baf8ed133f39bff6c1dd3b6b2d7101b872e8d9c00e7e877c0226a74a40ff99bd

        • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2295526160-1155304984-640977766-1000\4589b4f51c4660c3639a98ff8d04f157_4b401a7f-b7c1-4c1c-a9cf-2b1aa260545d
          Filesize

          72B

          MD5

          eab3df5f55f08816dfb13e32f59243b2

          SHA1

          021f012a9c08ad71fbf6ed63e4a64fd2db198fd1

          SHA256

          749b20ea5bb88c85a1586b5cd879475ecd9c1717f36ec1eef63dff95478b7b5d

          SHA512

          57a3582e094c3352a12660cdca3313a9097a0b571f3adac694fa608f833fb78ca82e0bd5ed63e95f145c911d979db9110c61b8db41e9c8efb81714df818367c2

        • C:\dir\install\install\schost.exe
          Filesize

          376KB

          MD5

          4ab133bb71df316d53755daa72103c10

          SHA1

          ee9a8dbdb6e11009ece80ce6ee7493f31601a7ee

          SHA256

          526b75b897aab1a6e602a88582ff7b5d49601b56a29ceefab572e16aaf1b5524

          SHA512

          a8b87b3a3c7fe88f0bb1531d0bbcde8fa755d600e687067fbc28acb926bcdcb1f3acfbc3f333bd634d9de67e79e277f1ec77b17028aeb0f3a786ac6c04a03b91

        • C:\dir\install\install\schost.exe
          Filesize

          376KB

          MD5

          4ab133bb71df316d53755daa72103c10

          SHA1

          ee9a8dbdb6e11009ece80ce6ee7493f31601a7ee

          SHA256

          526b75b897aab1a6e602a88582ff7b5d49601b56a29ceefab572e16aaf1b5524

          SHA512

          a8b87b3a3c7fe88f0bb1531d0bbcde8fa755d600e687067fbc28acb926bcdcb1f3acfbc3f333bd634d9de67e79e277f1ec77b17028aeb0f3a786ac6c04a03b91

        • \??\c:\dir\install\install\schost.exe
          Filesize

          376KB

          MD5

          4ab133bb71df316d53755daa72103c10

          SHA1

          ee9a8dbdb6e11009ece80ce6ee7493f31601a7ee

          SHA256

          526b75b897aab1a6e602a88582ff7b5d49601b56a29ceefab572e16aaf1b5524

          SHA512

          a8b87b3a3c7fe88f0bb1531d0bbcde8fa755d600e687067fbc28acb926bcdcb1f3acfbc3f333bd634d9de67e79e277f1ec77b17028aeb0f3a786ac6c04a03b91

        • memory/940-180-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/940-179-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/940-178-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/940-177-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/940-173-0x0000000000000000-mapping.dmp
        • memory/1160-168-0x0000000000000000-mapping.dmp
        • memory/4112-162-0x0000000024160000-0x00000000241C2000-memory.dmp
          Filesize

          392KB

        • memory/4112-166-0x0000000024160000-0x00000000241C2000-memory.dmp
          Filesize

          392KB

        • memory/4112-158-0x0000000000000000-mapping.dmp
        • memory/4404-147-0x0000000000000000-mapping.dmp
        • memory/4404-151-0x0000000024080000-0x00000000240E2000-memory.dmp
          Filesize

          392KB

        • memory/4404-167-0x0000000024080000-0x00000000240E2000-memory.dmp
          Filesize

          392KB

        • memory/4404-152-0x0000000024080000-0x00000000240E2000-memory.dmp
          Filesize

          392KB

        • memory/4448-154-0x00000000240F0000-0x0000000024152000-memory.dmp
          Filesize

          392KB

        • memory/4448-165-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/4448-135-0x0000000000000000-mapping.dmp
        • memory/4448-148-0x0000000024080000-0x00000000240E2000-memory.dmp
          Filesize

          392KB

        • memory/4448-159-0x0000000024160000-0x00000000241C2000-memory.dmp
          Filesize

          392KB

        • memory/4448-145-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/4448-142-0x0000000024010000-0x0000000024072000-memory.dmp
          Filesize

          392KB

        • memory/4448-140-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/4448-139-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/4448-138-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/4448-136-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB