Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2022 10:12

General

  • Target

    18481f7bb305b27f9f3d8e798deaa40c222d1fff4476cb776a8aeca81462cf74.exe

  • Size

    1.0MB

  • MD5

    51ea85e2800808e438edb99035f84c8e

  • SHA1

    4e5fbc38ef3b911a3fddea781404ade6183cab0a

  • SHA256

    18481f7bb305b27f9f3d8e798deaa40c222d1fff4476cb776a8aeca81462cf74

  • SHA512

    573a9d7882c06af9fbb76890efe7089cf4bdb7b9f46ea8289e5e890a4735076ad9b4db29ac0d5a8a93b990c4fd4430c2863bf041154696dde571d45b11571382

  • SSDEEP

    24576:yAJMXzwICtXXQm2iOup6ny4DLN3gQMcq0F/Qt40/b+0H:y+MzRmwmiuYny4D5wQMcZ/m/b+0H

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

HaCk

C2

camfrog97.no-ip.org:8085

Mutex

svchost.exe

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18481f7bb305b27f9f3d8e798deaa40c222d1fff4476cb776a8aeca81462cf74.exe
    "C:\Users\Admin\AppData\Local\Temp\18481f7bb305b27f9f3d8e798deaa40c222d1fff4476cb776a8aeca81462cf74.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4520
    • C:\Users\Admin\AppData\Local\Temp\18481f7bb305b27f9f3d8e798deaa40c222d1fff4476cb776a8aeca81462cf74.EXE
      C:\Users\Admin\AppData\Local\Temp\18481f7bb305b27f9f3d8e798deaa40c222d1fff4476cb776a8aeca81462cf74.EXE
      2⤵
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4012
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
          PID:2316
        • C:\Users\Admin\AppData\Local\Temp\18481f7bb305b27f9f3d8e798deaa40c222d1fff4476cb776a8aeca81462cf74.EXE
          "C:\Users\Admin\AppData\Local\Temp\18481f7bb305b27f9f3d8e798deaa40c222d1fff4476cb776a8aeca81462cf74.EXE"
          3⤵
          • Checks computer location settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:4264
          • C:\Windows\SysWOW64\install\svchost.exe
            "C:\Windows\system32\install\svchost.exe"
            4⤵
            • Executes dropped EXE
            • Drops file in System32 directory
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            PID:3008
            • C:\Windows\SysWOW64\install\svchost.EXE
              C:\Windows\SysWOW64\install\svchost.EXE
              5⤵
              • Executes dropped EXE
              PID:2660
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2660 -s 572
                6⤵
                • Program crash
                PID:4812
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2660 -ip 2660
      1⤵
        PID:3392

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
        Filesize

        229KB

        MD5

        c058d9188604307784f3a17973d5e98e

        SHA1

        c50ab77c41ffa8ff14692cdd5cd27d5723c502e0

        SHA256

        165549257ee322a4948d2299532feefc5c3237ab2f4c07f97a3b180646e8595c

        SHA512

        417996848c426ec10d6750faad05783b35ccb05dd9b9496d4cab51d5ea329eb096c9e111ab452277be6fd00a020881f4661366df244a6faeeb01c266add68153

      • C:\Windows\SysWOW64\install\svchost.exe
        Filesize

        1.0MB

        MD5

        51ea85e2800808e438edb99035f84c8e

        SHA1

        4e5fbc38ef3b911a3fddea781404ade6183cab0a

        SHA256

        18481f7bb305b27f9f3d8e798deaa40c222d1fff4476cb776a8aeca81462cf74

        SHA512

        573a9d7882c06af9fbb76890efe7089cf4bdb7b9f46ea8289e5e890a4735076ad9b4db29ac0d5a8a93b990c4fd4430c2863bf041154696dde571d45b11571382

      • C:\Windows\SysWOW64\install\svchost.exe
        Filesize

        1.0MB

        MD5

        51ea85e2800808e438edb99035f84c8e

        SHA1

        4e5fbc38ef3b911a3fddea781404ade6183cab0a

        SHA256

        18481f7bb305b27f9f3d8e798deaa40c222d1fff4476cb776a8aeca81462cf74

        SHA512

        573a9d7882c06af9fbb76890efe7089cf4bdb7b9f46ea8289e5e890a4735076ad9b4db29ac0d5a8a93b990c4fd4430c2863bf041154696dde571d45b11571382

      • C:\Windows\SysWOW64\install\svchost.exe
        Filesize

        1.0MB

        MD5

        51ea85e2800808e438edb99035f84c8e

        SHA1

        4e5fbc38ef3b911a3fddea781404ade6183cab0a

        SHA256

        18481f7bb305b27f9f3d8e798deaa40c222d1fff4476cb776a8aeca81462cf74

        SHA512

        573a9d7882c06af9fbb76890efe7089cf4bdb7b9f46ea8289e5e890a4735076ad9b4db29ac0d5a8a93b990c4fd4430c2863bf041154696dde571d45b11571382

      • memory/2660-169-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/2660-168-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/2660-166-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/2660-162-0x0000000000000000-mapping.dmp
      • memory/3008-167-0x0000000000400000-0x0000000000557000-memory.dmp
        Filesize

        1.3MB

      • memory/3008-161-0x0000000000400000-0x0000000000557000-memory.dmp
        Filesize

        1.3MB

      • memory/3008-157-0x0000000000000000-mapping.dmp
      • memory/4012-141-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/4012-139-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/4012-135-0x0000000000000000-mapping.dmp
      • memory/4012-152-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/4012-136-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/4012-148-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/4012-140-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/4012-143-0x0000000024010000-0x0000000024072000-memory.dmp
        Filesize

        392KB

      • memory/4264-147-0x0000000000000000-mapping.dmp
      • memory/4264-153-0x0000000000400000-0x0000000000557000-memory.dmp
        Filesize

        1.3MB

      • memory/4264-151-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/4264-154-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/4264-170-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/4520-134-0x0000000000400000-0x0000000000557000-memory.dmp
        Filesize

        1.3MB

      • memory/4520-138-0x0000000000400000-0x0000000000557000-memory.dmp
        Filesize

        1.3MB