Analysis

  • max time kernel
    187s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 18:35

General

  • Target

    2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe

  • Size

    689KB

  • MD5

    43edb260a4b839d124e0cd966082aa8a

  • SHA1

    c19fd41010e20b9315b5e6902796a03dbe95d7cd

  • SHA256

    2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9

  • SHA512

    943eb7f0962e9834fc86b8366caecce0e2b687c91e3964dc529471d60a679bcb82059d5180742fd6904e3d2f4593d09524c432e1d135c8f72140f57e5f3f10cc

  • SSDEEP

    12288:JcD66CQ4dLOSwCDfJqlE6uGiGSAlVLuBRzXA2oAMHVB66EYAUTS9D/ksSzQR:JHLtwCc26uGi2VCHXSBzTaDMsAQR

Malware Config

Extracted

Family

cybergate

Version

2.7 Final

Botnet

spynethack.no-ip.biz

C2

spynethack.no-ip.biz:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    System32

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe
    "C:\Users\Admin\AppData\Local\Temp\2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe"
    1⤵
    • Adds policy Run key to start application
    • Modifies Installed Components in the registry
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Users\Admin\AppData\Local\Temp\2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe
      "C:\Users\Admin\AppData\Local\Temp\2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe"
      2⤵
      • Checks computer location settings
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:4456
      • C:\Program Files (x86)\System32\svchost.exe
        "C:\Program Files (x86)\System32\svchost.exe"
        3⤵
        • Executes dropped EXE
        PID:2836
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2836 -s 568
          4⤵
          • Program crash
          PID:1480
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2836 -ip 2836
    1⤵
      PID:1624

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    3
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\System32\svchost.exe
      Filesize

      689KB

      MD5

      43edb260a4b839d124e0cd966082aa8a

      SHA1

      c19fd41010e20b9315b5e6902796a03dbe95d7cd

      SHA256

      2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9

      SHA512

      943eb7f0962e9834fc86b8366caecce0e2b687c91e3964dc529471d60a679bcb82059d5180742fd6904e3d2f4593d09524c432e1d135c8f72140f57e5f3f10cc

    • C:\Program Files (x86)\System32\svchost.exe
      Filesize

      689KB

      MD5

      43edb260a4b839d124e0cd966082aa8a

      SHA1

      c19fd41010e20b9315b5e6902796a03dbe95d7cd

      SHA256

      2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9

      SHA512

      943eb7f0962e9834fc86b8366caecce0e2b687c91e3964dc529471d60a679bcb82059d5180742fd6904e3d2f4593d09524c432e1d135c8f72140f57e5f3f10cc

    • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
      Filesize

      588KB

      MD5

      3f74f80ed83a768ec15d285562c4eebd

      SHA1

      791f491c77460dbeeef26df4ba6f75012ac2e890

      SHA256

      68185b88e7662a8c3d2d06460b609aa6a0b228ab52a1a1acce534e33bef8913d

      SHA512

      5c5fb3eb9f51f5d787b7b04130065aa5b07fa5156afa111bd6c859b514c92d2df52e0b9ce0c8ca9761d5477e27d44d70c698f83a2eacddf55df5ba675e2e194b

    • memory/2084-132-0x0000000000400000-0x00000000004AD000-memory.dmp
      Filesize

      692KB

    • memory/2084-136-0x0000000010410000-0x000000001046C000-memory.dmp
      Filesize

      368KB

    • memory/2084-142-0x0000000000400000-0x00000000004AD000-memory.dmp
      Filesize

      692KB

    • memory/2836-147-0x0000000000000000-mapping.dmp
    • memory/2836-149-0x0000000000400000-0x00000000004AD000-memory.dmp
      Filesize

      692KB

    • memory/4456-134-0x0000000000000000-mapping.dmp
    • memory/4456-135-0x0000000000400000-0x00000000004AD000-memory.dmp
      Filesize

      692KB

    • memory/4456-143-0x0000000010410000-0x000000001046C000-memory.dmp
      Filesize

      368KB

    • memory/4456-146-0x0000000010410000-0x000000001046C000-memory.dmp
      Filesize

      368KB