Analysis

  • max time kernel
    186s
  • max time network
    184s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 19:13

General

  • Target

    4a5955486d72c28be4cc726a454a9452a00cdfbb244de5450a0da25530a1a3d5.exe

  • Size

    312KB

  • MD5

    254d485f36d9475f96c1279abbf0a8e0

  • SHA1

    0a56cca6d15cc0571e1d37dcb890c4765f221496

  • SHA256

    4a5955486d72c28be4cc726a454a9452a00cdfbb244de5450a0da25530a1a3d5

  • SHA512

    c41f7ae4bd189cab377cdff6080f415862e28e3d9fe12d634644bf976399df1b8494c3e8e5220a3675fd232daba25d38a68cfbf28d378c816063e711dd40b1f0

  • SSDEEP

    6144:7aTVceQk9eztKjsOmboWbwdj0DD8BpM6tZy/Q1hyc2VR9G6oGS+xe:7wQbtZOGoWbwF0DD8LM6CYX2VR9mq4

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Victima

C2

trojanduc.no-ip.biz:80

Mutex

***D3F4C3-M4N***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    1372

  • install_file

    w20k.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    El ejecutable no ha podido abrirse correctamente (00000x00003)

  • message_box_title

    Error al abrir la aplicaciĆ³n

  • password

    1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1036
      • C:\Users\Admin\AppData\Local\Temp\4a5955486d72c28be4cc726a454a9452a00cdfbb244de5450a0da25530a1a3d5.exe
        "C:\Users\Admin\AppData\Local\Temp\4a5955486d72c28be4cc726a454a9452a00cdfbb244de5450a0da25530a1a3d5.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3208
        • C:\Users\Admin\AppData\Local\Temp\4a5955486d72c28be4cc726a454a9452a00cdfbb244de5450a0da25530a1a3d5.exe
          C:\Users\Admin\AppData\Local\Temp\4a5955486d72c28be4cc726a454a9452a00cdfbb244de5450a0da25530a1a3d5.exe
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:348
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:4584
            • C:\Windows\SysWOW64\1372\w20k.exe
              "C:\Windows\system32\1372\w20k.exe"
              5⤵
              • Executes dropped EXE
              • Drops file in System32 directory
              • Suspicious use of SetThreadContext
              • Suspicious use of SetWindowsHookEx
              PID:564
              • C:\Windows\SysWOW64\1372\w20k.exe
                C:\Windows\SysWOW64\1372\w20k.exe
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                PID:2400
          • C:\Users\Admin\AppData\Local\Temp\4a5955486d72c28be4cc726a454a9452a00cdfbb244de5450a0da25530a1a3d5.exe
            "C:\Users\Admin\AppData\Local\Temp\4a5955486d72c28be4cc726a454a9452a00cdfbb244de5450a0da25530a1a3d5.exe"
            4⤵
            • Checks computer location settings
            • Drops file in System32 directory
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:2436
            • C:\Windows\SysWOW64\1372\w20k.exe
              "C:\Windows\system32\1372\w20k.exe"
              5⤵
              • Executes dropped EXE
              • Drops file in System32 directory
              • Suspicious use of SetThreadContext
              • Suspicious use of SetWindowsHookEx
              PID:4364
              • C:\Windows\SysWOW64\1372\w20k.exe
                C:\Windows\SysWOW64\1372\w20k.exe
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                PID:4100

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    3
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
      Filesize

      230KB

      MD5

      cf92682a002dc4ba3b6510f0e7b4a7ba

      SHA1

      eef3ac5e57b90a11404b5640ae7cdd3f2eefb939

      SHA256

      2f632364439e97af561baafd482a8c87b9b7afe1da9626ff0c9b5baaf330c334

      SHA512

      f59eebfd0cb65ce57144ee30dfffe9e6940b60222641f70e6dd02e8779c8f0146e2c2d6e10e899726173aa5bf71d2473e77cb9864b84a5f9b932b526ef2e48a7

    • C:\Windows\SysWOW64\1372\w20k.exe
      Filesize

      312KB

      MD5

      254d485f36d9475f96c1279abbf0a8e0

      SHA1

      0a56cca6d15cc0571e1d37dcb890c4765f221496

      SHA256

      4a5955486d72c28be4cc726a454a9452a00cdfbb244de5450a0da25530a1a3d5

      SHA512

      c41f7ae4bd189cab377cdff6080f415862e28e3d9fe12d634644bf976399df1b8494c3e8e5220a3675fd232daba25d38a68cfbf28d378c816063e711dd40b1f0

    • C:\Windows\SysWOW64\1372\w20k.exe
      Filesize

      312KB

      MD5

      254d485f36d9475f96c1279abbf0a8e0

      SHA1

      0a56cca6d15cc0571e1d37dcb890c4765f221496

      SHA256

      4a5955486d72c28be4cc726a454a9452a00cdfbb244de5450a0da25530a1a3d5

      SHA512

      c41f7ae4bd189cab377cdff6080f415862e28e3d9fe12d634644bf976399df1b8494c3e8e5220a3675fd232daba25d38a68cfbf28d378c816063e711dd40b1f0

    • C:\Windows\SysWOW64\1372\w20k.exe
      Filesize

      312KB

      MD5

      254d485f36d9475f96c1279abbf0a8e0

      SHA1

      0a56cca6d15cc0571e1d37dcb890c4765f221496

      SHA256

      4a5955486d72c28be4cc726a454a9452a00cdfbb244de5450a0da25530a1a3d5

      SHA512

      c41f7ae4bd189cab377cdff6080f415862e28e3d9fe12d634644bf976399df1b8494c3e8e5220a3675fd232daba25d38a68cfbf28d378c816063e711dd40b1f0

    • C:\Windows\SysWOW64\1372\w20k.exe
      Filesize

      312KB

      MD5

      254d485f36d9475f96c1279abbf0a8e0

      SHA1

      0a56cca6d15cc0571e1d37dcb890c4765f221496

      SHA256

      4a5955486d72c28be4cc726a454a9452a00cdfbb244de5450a0da25530a1a3d5

      SHA512

      c41f7ae4bd189cab377cdff6080f415862e28e3d9fe12d634644bf976399df1b8494c3e8e5220a3675fd232daba25d38a68cfbf28d378c816063e711dd40b1f0

    • C:\Windows\SysWOW64\1372\w20k.exe
      Filesize

      312KB

      MD5

      254d485f36d9475f96c1279abbf0a8e0

      SHA1

      0a56cca6d15cc0571e1d37dcb890c4765f221496

      SHA256

      4a5955486d72c28be4cc726a454a9452a00cdfbb244de5450a0da25530a1a3d5

      SHA512

      c41f7ae4bd189cab377cdff6080f415862e28e3d9fe12d634644bf976399df1b8494c3e8e5220a3675fd232daba25d38a68cfbf28d378c816063e711dd40b1f0

    • memory/348-136-0x0000000000400000-0x0000000000455000-memory.dmp
      Filesize

      340KB

    • memory/348-148-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/348-138-0x0000000000400000-0x0000000000455000-memory.dmp
      Filesize

      340KB

    • memory/348-158-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/348-155-0x0000000000400000-0x0000000000455000-memory.dmp
      Filesize

      340KB

    • memory/348-140-0x0000000000400000-0x0000000000455000-memory.dmp
      Filesize

      340KB

    • memory/348-143-0x0000000024010000-0x0000000024072000-memory.dmp
      Filesize

      392KB

    • memory/348-141-0x0000000000400000-0x0000000000455000-memory.dmp
      Filesize

      340KB

    • memory/348-135-0x0000000000000000-mapping.dmp
    • memory/348-162-0x0000000000400000-0x0000000000455000-memory.dmp
      Filesize

      340KB

    • memory/564-188-0x0000000000400000-0x000000000040B001-memory.dmp
      Filesize

      44KB

    • memory/564-173-0x0000000000400000-0x000000000040B001-memory.dmp
      Filesize

      44KB

    • memory/564-166-0x0000000000000000-mapping.dmp
    • memory/2400-193-0x0000000000400000-0x0000000000455000-memory.dmp
      Filesize

      340KB

    • memory/2400-191-0x0000000000400000-0x0000000000455000-memory.dmp
      Filesize

      340KB

    • memory/2400-185-0x0000000000000000-mapping.dmp
    • memory/2400-190-0x0000000000400000-0x0000000000455000-memory.dmp
      Filesize

      340KB

    • memory/2400-192-0x0000000000400000-0x0000000000455000-memory.dmp
      Filesize

      340KB

    • memory/2436-161-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/2436-164-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/2436-163-0x0000000000400000-0x000000000040B001-memory.dmp
      Filesize

      44KB

    • memory/2436-157-0x0000000000000000-mapping.dmp
    • memory/2436-183-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/3208-132-0x0000000000400000-0x000000000040B001-memory.dmp
      Filesize

      44KB

    • memory/3208-139-0x0000000000400000-0x000000000040B001-memory.dmp
      Filesize

      44KB

    • memory/4100-175-0x0000000000000000-mapping.dmp
    • memory/4100-179-0x0000000000400000-0x0000000000455000-memory.dmp
      Filesize

      340KB

    • memory/4100-181-0x0000000000400000-0x0000000000455000-memory.dmp
      Filesize

      340KB

    • memory/4100-182-0x0000000000400000-0x0000000000455000-memory.dmp
      Filesize

      340KB

    • memory/4100-184-0x0000000000400000-0x0000000000455000-memory.dmp
      Filesize

      340KB

    • memory/4364-180-0x0000000000400000-0x000000000040B001-memory.dmp
      Filesize

      44KB

    • memory/4364-174-0x0000000000400000-0x000000000040B001-memory.dmp
      Filesize

      44KB

    • memory/4364-165-0x0000000000000000-mapping.dmp
    • memory/4584-154-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/4584-151-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/4584-147-0x0000000000000000-mapping.dmp