Analysis

  • max time kernel
    198s
  • max time network
    203s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2022 02:34

General

  • Target

    11d42fad1584cb215160ad1a0edc6f6d16ed470ef10dd1bb10f50a9e1ecfdec2.exe

  • Size

    490KB

  • MD5

    36c90a9994ac45c7813737c9035c1fb0

  • SHA1

    8da61b37c9cb351ab69e7b9ee24014b6d6fda298

  • SHA256

    11d42fad1584cb215160ad1a0edc6f6d16ed470ef10dd1bb10f50a9e1ecfdec2

  • SHA512

    dcf7dfab118dcc78d729496ac2d801a60414c65891b4852ae204e362435c7318e96fb2946603fcbb5518fa01168cf79241920246de6ec1056b6a6f97005cf3ce

  • SSDEEP

    12288:85ldzWMbbZibCXLKK3idClYNrllb+AUaFiGHC+:85/zWM5e3KUNNf+AUarJ

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Youtube

C2

subblaze.zapto.org:4333

subblaze.zapto.org:8999

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Windows

  • install_file

    Systen.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    Windows

  • regkey_hklm

    Java

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:740
      • C:\Users\Admin\AppData\Local\Temp\11d42fad1584cb215160ad1a0edc6f6d16ed470ef10dd1bb10f50a9e1ecfdec2.exe
        "C:\Users\Admin\AppData\Local\Temp\11d42fad1584cb215160ad1a0edc6f6d16ed470ef10dd1bb10f50a9e1ecfdec2.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1624
        • C:\Users\Admin\AppData\Local\Temp\11d42fad1584cb215160ad1a0edc6f6d16ed470ef10dd1bb10f50a9e1ecfdec2.exe
          "C:\Users\Admin\AppData\Local\Temp\11d42fad1584cb215160ad1a0edc6f6d16ed470ef10dd1bb10f50a9e1ecfdec2.exe"
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2292
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:228
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:4268
            • C:\Users\Admin\AppData\Local\Temp\11d42fad1584cb215160ad1a0edc6f6d16ed470ef10dd1bb10f50a9e1ecfdec2.exe
              "C:\Users\Admin\AppData\Local\Temp\11d42fad1584cb215160ad1a0edc6f6d16ed470ef10dd1bb10f50a9e1ecfdec2.exe"
              4⤵
              • Checks computer location settings
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:3232
              • C:\Windows\SysWOW64\Windows\Systen.exe
                "C:\Windows\system32\Windows\Systen.exe"
                5⤵
                • Executes dropped EXE
                • Drops file in System32 directory
                • Suspicious use of SetThreadContext
                • Suspicious use of SetWindowsHookEx
                PID:544
                • C:\Windows\SysWOW64\Windows\Systen.exe
                  "C:\Windows\SysWOW64\Windows\Systen.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:444
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 444 -s 576
                    7⤵
                    • Program crash
                    PID:2788
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 204 -p 444 -ip 444
        1⤵
          PID:1776

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        3
        T1060

        Defense Evasion

        Modify Registry

        3
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
          Filesize

          229KB

          MD5

          391df04b8f369a90e3efe94829099fcd

          SHA1

          32ad96de66937d1380c103fee0063b15e29b1827

          SHA256

          0bfc7407718d0fd5e8293873f1beb142f40faf9c060a0a0d45d06b74a56c2048

          SHA512

          56781cb6ecf6d36ecf856c291b9be25a84e51e18f763730d03d4b3360856b8bc06edd8c5f9ed1f91612a500354784bd5816707e2e2ab3426cff04f4b92943837

        • C:\Windows\SysWOW64\Windows\Systen.exe
          Filesize

          490KB

          MD5

          36c90a9994ac45c7813737c9035c1fb0

          SHA1

          8da61b37c9cb351ab69e7b9ee24014b6d6fda298

          SHA256

          11d42fad1584cb215160ad1a0edc6f6d16ed470ef10dd1bb10f50a9e1ecfdec2

          SHA512

          dcf7dfab118dcc78d729496ac2d801a60414c65891b4852ae204e362435c7318e96fb2946603fcbb5518fa01168cf79241920246de6ec1056b6a6f97005cf3ce

        • C:\Windows\SysWOW64\Windows\Systen.exe
          Filesize

          490KB

          MD5

          36c90a9994ac45c7813737c9035c1fb0

          SHA1

          8da61b37c9cb351ab69e7b9ee24014b6d6fda298

          SHA256

          11d42fad1584cb215160ad1a0edc6f6d16ed470ef10dd1bb10f50a9e1ecfdec2

          SHA512

          dcf7dfab118dcc78d729496ac2d801a60414c65891b4852ae204e362435c7318e96fb2946603fcbb5518fa01168cf79241920246de6ec1056b6a6f97005cf3ce

        • C:\Windows\SysWOW64\Windows\Systen.exe
          Filesize

          490KB

          MD5

          36c90a9994ac45c7813737c9035c1fb0

          SHA1

          8da61b37c9cb351ab69e7b9ee24014b6d6fda298

          SHA256

          11d42fad1584cb215160ad1a0edc6f6d16ed470ef10dd1bb10f50a9e1ecfdec2

          SHA512

          dcf7dfab118dcc78d729496ac2d801a60414c65891b4852ae204e362435c7318e96fb2946603fcbb5518fa01168cf79241920246de6ec1056b6a6f97005cf3ce

        • memory/228-144-0x0000000000000000-mapping.dmp
        • memory/228-148-0x0000000024080000-0x00000000240E2000-memory.dmp
          Filesize

          392KB

        • memory/228-151-0x0000000024080000-0x00000000240E2000-memory.dmp
          Filesize

          392KB

        • memory/444-175-0x0000000000400000-0x0000000000450000-memory.dmp
          Filesize

          320KB

        • memory/444-173-0x0000000000400000-0x0000000000450000-memory.dmp
          Filesize

          320KB

        • memory/444-172-0x0000000000400000-0x0000000000450000-memory.dmp
          Filesize

          320KB

        • memory/444-168-0x0000000000000000-mapping.dmp
        • memory/544-163-0x0000000000000000-mapping.dmp
        • memory/2292-137-0x0000000000400000-0x0000000000450000-memory.dmp
          Filesize

          320KB

        • memory/2292-138-0x0000000000400000-0x0000000000450000-memory.dmp
          Filesize

          320KB

        • memory/2292-158-0x0000000024160000-0x00000000241C2000-memory.dmp
          Filesize

          392KB

        • memory/2292-162-0x0000000000400000-0x0000000000450000-memory.dmp
          Filesize

          320KB

        • memory/2292-134-0x0000000000000000-mapping.dmp
        • memory/2292-153-0x00000000240F0000-0x0000000024152000-memory.dmp
          Filesize

          392KB

        • memory/2292-136-0x0000000000400000-0x0000000000450000-memory.dmp
          Filesize

          320KB

        • memory/2292-145-0x0000000024080000-0x00000000240E2000-memory.dmp
          Filesize

          392KB

        • memory/2292-140-0x0000000024010000-0x0000000024072000-memory.dmp
          Filesize

          392KB

        • memory/2292-135-0x0000000000400000-0x0000000000450000-memory.dmp
          Filesize

          320KB

        • memory/3232-161-0x0000000024160000-0x00000000241C2000-memory.dmp
          Filesize

          392KB

        • memory/3232-167-0x0000000024160000-0x00000000241C2000-memory.dmp
          Filesize

          392KB

        • memory/3232-174-0x0000000024160000-0x00000000241C2000-memory.dmp
          Filesize

          392KB

        • memory/3232-157-0x0000000000000000-mapping.dmp