Analysis

  • max time kernel
    156s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2022 01:34

General

  • Target

    dcd158ecab490df88a41a15aec7139d7b677dccefd7fff6c0573ecbce2675c3a.exe

  • Size

    276KB

  • MD5

    43b18ef10680b7598f1a0913175d7a97

  • SHA1

    94559cb393666388068a14934d9093157cfbd923

  • SHA256

    dcd158ecab490df88a41a15aec7139d7b677dccefd7fff6c0573ecbce2675c3a

  • SHA512

    afe1f7252116aa494364debde19d06a59b1b6e03ba7cbdbab94874fcb9b7139f881e63dc3514c0857859fcb7164f3c6f35dafafd30bac4d99e953e74092cb5b8

  • SSDEEP

    6144:gk4qmBwqz0ncgMOtWs7AYNr5bnF1tZbgSg9:b9/UgMARDbn

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

victima

C2

penesviolentos.no-ip.org:1604

192.168.1.38:1604

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Win32

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    penes

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dcd158ecab490df88a41a15aec7139d7b677dccefd7fff6c0573ecbce2675c3a.exe
    "C:\Users\Admin\AppData\Local\Temp\dcd158ecab490df88a41a15aec7139d7b677dccefd7fff6c0573ecbce2675c3a.exe"
    1⤵
    • Adds policy Run key to start application
    • Modifies Installed Components in the registry
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:5028
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
        PID:4592
      • C:\Users\Admin\AppData\Local\Temp\dcd158ecab490df88a41a15aec7139d7b677dccefd7fff6c0573ecbce2675c3a.exe
        "C:\Users\Admin\AppData\Local\Temp\dcd158ecab490df88a41a15aec7139d7b677dccefd7fff6c0573ecbce2675c3a.exe"
        2⤵
        • Checks computer location settings
        • Drops file in System32 directory
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1960
        • C:\Windows\SysWOW64\Win32\server.exe
          "C:\Windows\system32\Win32\server.exe"
          3⤵
          • Executes dropped EXE
          PID:560
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 560 -s 572
            4⤵
            • Program crash
            PID:4448
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 560 -ip 560
      1⤵
        PID:2156

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
        Filesize

        229KB

        MD5

        b9d9b65f282eae0e2ed78de8d31fbfbd

        SHA1

        ba2d3cb8e9a45c807615e1f3efce183f39a4837b

        SHA256

        a2b9d77f9411e7683ba853f8ac70ae27618d324335acb2c0d1b5a29fffcb874a

        SHA512

        820a03ddf6771e6e83576e1acf7e18e4f77d2f2a4d90ddf37bbd3ac8a85ef855423b0262c1deb52b55a36a04931ce03768452601f5c96c6ff9d3cbb6ccfb343b

      • C:\Windows\SysWOW64\Win32\server.exe
        Filesize

        276KB

        MD5

        43b18ef10680b7598f1a0913175d7a97

        SHA1

        94559cb393666388068a14934d9093157cfbd923

        SHA256

        dcd158ecab490df88a41a15aec7139d7b677dccefd7fff6c0573ecbce2675c3a

        SHA512

        afe1f7252116aa494364debde19d06a59b1b6e03ba7cbdbab94874fcb9b7139f881e63dc3514c0857859fcb7164f3c6f35dafafd30bac4d99e953e74092cb5b8

      • C:\Windows\SysWOW64\Win32\server.exe
        Filesize

        276KB

        MD5

        43b18ef10680b7598f1a0913175d7a97

        SHA1

        94559cb393666388068a14934d9093157cfbd923

        SHA256

        dcd158ecab490df88a41a15aec7139d7b677dccefd7fff6c0573ecbce2675c3a

        SHA512

        afe1f7252116aa494364debde19d06a59b1b6e03ba7cbdbab94874fcb9b7139f881e63dc3514c0857859fcb7164f3c6f35dafafd30bac4d99e953e74092cb5b8

      • memory/560-150-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/560-148-0x0000000000000000-mapping.dmp
      • memory/1960-144-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/1960-145-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/1960-142-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/1960-138-0x0000000000000000-mapping.dmp
      • memory/1960-151-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/5028-132-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/5028-143-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/5028-139-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/5028-134-0x0000000024010000-0x0000000024072000-memory.dmp
        Filesize

        392KB