Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2022 00:52

General

  • Target

    be9226742c12efeadbffd7a76a2f372a361a617a2f8599d11166ee04ebc9ac2e.exe

  • Size

    440KB

  • MD5

    42ba41b86db39e4f6cdb2c2f2d8c1e30

  • SHA1

    6c9ef39dcb498ca9606259a98ee8371fb22f3622

  • SHA256

    be9226742c12efeadbffd7a76a2f372a361a617a2f8599d11166ee04ebc9ac2e

  • SHA512

    a81a72cca4ab0e3102190cb27aac1ebd94b7f373eaff2bf9d0b14025e30911dde9ebf81c26734b47011f1fa903d62f4aa312549f40898049577326321776de95

  • SSDEEP

    6144:FrIKUnh+hwlw+nlFjiZlHkivGOR0OnuW+V8GRNbFBtoPC/9ALjpNz0FPNcTRYnoi:VuaKFjiZduO7Kxhs3LjpNzEPORYn

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

hack

C2

127.0.0.1:81

facezned.no-ip.info:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be9226742c12efeadbffd7a76a2f372a361a617a2f8599d11166ee04ebc9ac2e.exe
    "C:\Users\Admin\AppData\Local\Temp\be9226742c12efeadbffd7a76a2f372a361a617a2f8599d11166ee04ebc9ac2e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:400
    • C:\Users\Admin\AppData\Local\Temp\be9226742c12efeadbffd7a76a2f372a361a617a2f8599d11166ee04ebc9ac2e.exe
      C:\Users\Admin\AppData\Local\Temp\be9226742c12efeadbffd7a76a2f372a361a617a2f8599d11166ee04ebc9ac2e.exe
      2⤵
      • Adds policy Run key to start application
      • Modifies Installed Components in the registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1584
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
          PID:1536
        • C:\Users\Admin\AppData\Local\Temp\be9226742c12efeadbffd7a76a2f372a361a617a2f8599d11166ee04ebc9ac2e.exe
          "C:\Users\Admin\AppData\Local\Temp\be9226742c12efeadbffd7a76a2f372a361a617a2f8599d11166ee04ebc9ac2e.exe"
          3⤵
          • Checks computer location settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:3076
          • C:\Windows\SysWOW64\install\server.exe
            "C:\Windows\system32\install\server.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            PID:3512
            • C:\Windows\SysWOW64\install\server.exe
              C:\Windows\SysWOW64\install\server.exe
              5⤵
              • Executes dropped EXE
              PID:3132
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3132 -s 568
                6⤵
                • Program crash
                PID:3968
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3132 -ip 3132
      1⤵
        PID:1028

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
        Filesize

        229KB

        MD5

        a2a1a2b37f13f38c23fe465d3dd7fdab

        SHA1

        fedeeb5ab84adcda6f64d891ddf01c815660b2be

        SHA256

        58639402554b389c95bf18e3c40796459a674d67dea26092a4df4fef9e6c3349

        SHA512

        f93c0a3f568ec2594fcf65f050a0bd814b6c1e4c1de2d79c28820b9d81be32b4875eeb6dcd8af1d618eb0d2975e762fc4aee49dc8d880f5af8c8c172c8b1d4f4

      • C:\Windows\SysWOW64\install\server.exe
        Filesize

        440KB

        MD5

        42ba41b86db39e4f6cdb2c2f2d8c1e30

        SHA1

        6c9ef39dcb498ca9606259a98ee8371fb22f3622

        SHA256

        be9226742c12efeadbffd7a76a2f372a361a617a2f8599d11166ee04ebc9ac2e

        SHA512

        a81a72cca4ab0e3102190cb27aac1ebd94b7f373eaff2bf9d0b14025e30911dde9ebf81c26734b47011f1fa903d62f4aa312549f40898049577326321776de95

      • C:\Windows\SysWOW64\install\server.exe
        Filesize

        440KB

        MD5

        42ba41b86db39e4f6cdb2c2f2d8c1e30

        SHA1

        6c9ef39dcb498ca9606259a98ee8371fb22f3622

        SHA256

        be9226742c12efeadbffd7a76a2f372a361a617a2f8599d11166ee04ebc9ac2e

        SHA512

        a81a72cca4ab0e3102190cb27aac1ebd94b7f373eaff2bf9d0b14025e30911dde9ebf81c26734b47011f1fa903d62f4aa312549f40898049577326321776de95

      • C:\Windows\SysWOW64\install\server.exe
        Filesize

        440KB

        MD5

        42ba41b86db39e4f6cdb2c2f2d8c1e30

        SHA1

        6c9ef39dcb498ca9606259a98ee8371fb22f3622

        SHA256

        be9226742c12efeadbffd7a76a2f372a361a617a2f8599d11166ee04ebc9ac2e

        SHA512

        a81a72cca4ab0e3102190cb27aac1ebd94b7f373eaff2bf9d0b14025e30911dde9ebf81c26734b47011f1fa903d62f4aa312549f40898049577326321776de95

      • memory/400-133-0x0000000000400000-0x000000000046E000-memory.dmp
        Filesize

        440KB

      • memory/400-139-0x0000000000400000-0x000000000046E000-memory.dmp
        Filesize

        440KB

      • memory/1584-141-0x0000000000400000-0x0000000000455000-memory.dmp
        Filesize

        340KB

      • memory/1584-143-0x0000000024010000-0x0000000024072000-memory.dmp
        Filesize

        392KB

      • memory/1584-140-0x0000000000400000-0x0000000000455000-memory.dmp
        Filesize

        340KB

      • memory/1584-148-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/1584-138-0x0000000000400000-0x0000000000455000-memory.dmp
        Filesize

        340KB

      • memory/1584-152-0x0000000000400000-0x0000000000455000-memory.dmp
        Filesize

        340KB

      • memory/1584-136-0x0000000000400000-0x0000000000455000-memory.dmp
        Filesize

        340KB

      • memory/1584-135-0x0000000000000000-mapping.dmp
      • memory/3076-153-0x0000000000400000-0x000000000046E000-memory.dmp
        Filesize

        440KB

      • memory/3076-154-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/3076-151-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/3076-147-0x0000000000000000-mapping.dmp
      • memory/3076-169-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/3132-161-0x0000000000000000-mapping.dmp
      • memory/3132-165-0x0000000000400000-0x0000000000455000-memory.dmp
        Filesize

        340KB

      • memory/3132-167-0x0000000000400000-0x0000000000455000-memory.dmp
        Filesize

        340KB

      • memory/3132-168-0x0000000000400000-0x0000000000455000-memory.dmp
        Filesize

        340KB

      • memory/3512-157-0x0000000000000000-mapping.dmp
      • memory/3512-166-0x0000000000400000-0x000000000046E000-memory.dmp
        Filesize

        440KB