Analysis

  • max time kernel
    152s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:36

General

  • Target

    db17bb7ad4df8aaa4fe344a1ae9c4119f82177fb075917bc564944c8488c2ef7.exe

  • Size

    909KB

  • MD5

    823c825e4a48d4d54a611242b54b789c

  • SHA1

    1632bba7b691bf586b4897e4b4908196194d00f9

  • SHA256

    db17bb7ad4df8aaa4fe344a1ae9c4119f82177fb075917bc564944c8488c2ef7

  • SHA512

    4556b4e2c4f932440baa6faa7bfcc695dac8fc997dcdf964befbc34ca06815ed228244d95fd45cef32de7f29a8240dcaee29be17251889e17e7c5a9cf5a58581

  • SSDEEP

    24576:3MMMMMMMMMMMMMMMMMMMMMMghvhNGdGeGkpBFywcB7tZDDMxj82+arl4YaP:3MMMMMMMMMMMMMMMMMMMMMMghvS8eGkE

Malware Config

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2228
      • C:\Users\Admin\AppData\Local\Temp\db17bb7ad4df8aaa4fe344a1ae9c4119f82177fb075917bc564944c8488c2ef7.exe
        "C:\Users\Admin\AppData\Local\Temp\db17bb7ad4df8aaa4fe344a1ae9c4119f82177fb075917bc564944c8488c2ef7.exe"
        2⤵
        • Checks computer location settings
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:868
        • C:\Users\Admin\AppData\Local\Temp\server.exe
          "C:\Users\Admin\AppData\Local\Temp\server.exe"
          3⤵
          • Adds policy Run key to start application
          • Executes dropped EXE
          • Modifies Installed Components in the registry
          • Checks BIOS information in registry
          • Adds Run key to start application
          • Drops file in Windows directory
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2908
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:1136
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:4664
            • C:\Users\Admin\AppData\Local\Temp\server.exe
              "C:\Users\Admin\AppData\Local\Temp\server.exe"
              4⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Drops file in Windows directory
              • Modifies registry class
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:4048
          • C:\Users\Admin\AppData\Local\Temp\Cliente.exe
            "C:\Users\Admin\AppData\Local\Temp\Cliente.exe"
            3⤵
            • Executes dropped EXE
            PID:4984

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      Query Registry

      4
      T1012

      System Information Discovery

      5
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Cliente.exe
        Filesize

        60KB

        MD5

        d75e2c45d1199c426e10764eb4459388

        SHA1

        958f62457918f8f4d93f9ae238ec0702af17265c

        SHA256

        6080e155120c657785d233b6892dcb3ba263d05690bbe3561640e4ac03ed6de7

        SHA512

        76548bc64a8abbf83e240199924d132553fc6f275ea212e5e29a2facc5d7d4f7f447d049e8380089bc9a683d784b88a8d35edc12343f5caee19f3e519e0f735f

      • C:\Users\Admin\AppData\Local\Temp\Cliente.exe
        Filesize

        60KB

        MD5

        d75e2c45d1199c426e10764eb4459388

        SHA1

        958f62457918f8f4d93f9ae238ec0702af17265c

        SHA256

        6080e155120c657785d233b6892dcb3ba263d05690bbe3561640e4ac03ed6de7

        SHA512

        76548bc64a8abbf83e240199924d132553fc6f275ea212e5e29a2facc5d7d4f7f447d049e8380089bc9a683d784b88a8d35edc12343f5caee19f3e519e0f735f

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
        Filesize

        229KB

        MD5

        6f5bbaae2cfbf2d42ad3d6e610292112

        SHA1

        9da886e303f71e6da05f615ab90317f944471030

        SHA256

        3a53e47350ebfff89480824eaefb5177328752d120f931fbb1dee4a0a81fcfe2

        SHA512

        f31946c34412330ffd536d844496f4c3d498c2a6b2e59c8cab3f37d42c3b6391978e3afc1eb6c93735ab842c90cbc5310b6f1201e664d6df6eb894237ba9729c

      • C:\Users\Admin\AppData\Local\Temp\server.exe
        Filesize

        800KB

        MD5

        3d64416a3a7e50a60aefbee9a667f91d

        SHA1

        b780f0c551cbb973a628a17de10bd3a81ae364e4

        SHA256

        1a1bc9bd9314d09fa7c187beb9b1fc07fe836e98e1ac183d480c15b2da85cc98

        SHA512

        7db765a68b1fb72bd175d5e9ce9998bcad5205536cd900199c2d0e4f3e4471fe92fc4965806eae23a9d63c81ffa9f5ed359cacaf1910eee44071c88fd7cc4b2c

      • C:\Users\Admin\AppData\Local\Temp\server.exe
        Filesize

        800KB

        MD5

        3d64416a3a7e50a60aefbee9a667f91d

        SHA1

        b780f0c551cbb973a628a17de10bd3a81ae364e4

        SHA256

        1a1bc9bd9314d09fa7c187beb9b1fc07fe836e98e1ac183d480c15b2da85cc98

        SHA512

        7db765a68b1fb72bd175d5e9ce9998bcad5205536cd900199c2d0e4f3e4471fe92fc4965806eae23a9d63c81ffa9f5ed359cacaf1910eee44071c88fd7cc4b2c

      • C:\Users\Admin\AppData\Local\Temp\server.exe
        Filesize

        800KB

        MD5

        3d64416a3a7e50a60aefbee9a667f91d

        SHA1

        b780f0c551cbb973a628a17de10bd3a81ae364e4

        SHA256

        1a1bc9bd9314d09fa7c187beb9b1fc07fe836e98e1ac183d480c15b2da85cc98

        SHA512

        7db765a68b1fb72bd175d5e9ce9998bcad5205536cd900199c2d0e4f3e4471fe92fc4965806eae23a9d63c81ffa9f5ed359cacaf1910eee44071c88fd7cc4b2c

      • C:\Windows\Microsoft\Up.exe
        Filesize

        800KB

        MD5

        3d64416a3a7e50a60aefbee9a667f91d

        SHA1

        b780f0c551cbb973a628a17de10bd3a81ae364e4

        SHA256

        1a1bc9bd9314d09fa7c187beb9b1fc07fe836e98e1ac183d480c15b2da85cc98

        SHA512

        7db765a68b1fb72bd175d5e9ce9998bcad5205536cd900199c2d0e4f3e4471fe92fc4965806eae23a9d63c81ffa9f5ed359cacaf1910eee44071c88fd7cc4b2c

      • memory/1136-145-0x0000000000000000-mapping.dmp
      • memory/1136-151-0x000000002B870000-0x000000002B8D2000-memory.dmp
        Filesize

        392KB

      • memory/1136-147-0x000000002B870000-0x000000002B8D2000-memory.dmp
        Filesize

        392KB

      • memory/2908-146-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2908-155-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2908-134-0x0000000000000000-mapping.dmp
      • memory/2908-143-0x000000002AB30000-0x000000002AB41000-memory.dmp
        Filesize

        68KB

      • memory/2908-142-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2908-141-0x000000002AD30000-0x000000002AD68000-memory.dmp
        Filesize

        224KB

      • memory/2908-158-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2908-140-0x000000002AB30000-0x000000002AB41000-memory.dmp
        Filesize

        68KB

      • memory/2908-144-0x000000002AD30000-0x000000002AD68000-memory.dmp
        Filesize

        224KB

      • memory/4048-157-0x000000002B950000-0x000000002B9B2000-memory.dmp
        Filesize

        392KB

      • memory/4048-154-0x000000002B950000-0x000000002B9B2000-memory.dmp
        Filesize

        392KB

      • memory/4048-156-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/4048-152-0x0000000000000000-mapping.dmp
      • memory/4048-159-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/4048-160-0x000000002B950000-0x000000002B9B2000-memory.dmp
        Filesize

        392KB

      • memory/4984-137-0x0000000000000000-mapping.dmp
      • memory/4984-150-0x00007FFD0E710000-0x00007FFD0F146000-memory.dmp
        Filesize

        10.2MB