Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2022 23:24

General

  • Target

    cf21b6a9b5dc82959081459b560afb10113bdaeed6adf1dabf7ca0008e9ad75f.exe

  • Size

    254KB

  • MD5

    dc0f5a06bd7aa61745992412360e0fc7

  • SHA1

    557791b3dd459513e7649a124ee038533199d278

  • SHA256

    cf21b6a9b5dc82959081459b560afb10113bdaeed6adf1dabf7ca0008e9ad75f

  • SHA512

    02f178ab4887922ec1f5f7e6ad75db332b79be90d80ccdbcea21b4052eea926353f876ed3cdc32246c8911bba6966fb626409b3883b0545646127ec75140edf5

  • SSDEEP

    6144:0bfAUN881MKArKjQrYawR1f5mQTvAi5Szz:uTN3MfKjKYawPIyAi

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

victima

C2

x7c.no-ip.biz:87

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    system

  • install_file

    system.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    ayasalwa

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • ASPack v2.12-2.42 2 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf21b6a9b5dc82959081459b560afb10113bdaeed6adf1dabf7ca0008e9ad75f.exe
    "C:\Users\Admin\AppData\Local\Temp\cf21b6a9b5dc82959081459b560afb10113bdaeed6adf1dabf7ca0008e9ad75f.exe"
    1⤵
    • Adds policy Run key to start application
    • Modifies Installed Components in the registry
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4252
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
        PID:5072
      • C:\Users\Admin\AppData\Local\Temp\cf21b6a9b5dc82959081459b560afb10113bdaeed6adf1dabf7ca0008e9ad75f.exe
        "C:\Users\Admin\AppData\Local\Temp\cf21b6a9b5dc82959081459b560afb10113bdaeed6adf1dabf7ca0008e9ad75f.exe"
        2⤵
        • Checks computer location settings
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:308
        • C:\system\system\system.exe
          "C:\system\system\system.exe"
          3⤵
          • Executes dropped EXE
          PID:3064
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3064 -s 576
            4⤵
            • Program crash
            PID:5084
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 3064 -ip 3064
      1⤵
        PID:2840

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
        Filesize

        229KB

        MD5

        d173f06c91ae222ec75639cc961eafe0

        SHA1

        bd0b5f7b0e619814655549c8f8b979756947aa91

        SHA256

        df9c4a99613130460b71fab6497de12b89bef3efc076e0e6c466da318f961705

        SHA512

        d8bf47266da71db44e4b6a17708812dc2850ffbb00eb4d82a684a8ccb3b728dd2e265d735526e8628d1f5230a8694a50ae16d1557ff26851473b997cae8d8a07

      • C:\system\system\system.exe
        Filesize

        254KB

        MD5

        dc0f5a06bd7aa61745992412360e0fc7

        SHA1

        557791b3dd459513e7649a124ee038533199d278

        SHA256

        cf21b6a9b5dc82959081459b560afb10113bdaeed6adf1dabf7ca0008e9ad75f

        SHA512

        02f178ab4887922ec1f5f7e6ad75db332b79be90d80ccdbcea21b4052eea926353f876ed3cdc32246c8911bba6966fb626409b3883b0545646127ec75140edf5

      • C:\system\system\system.exe
        Filesize

        254KB

        MD5

        dc0f5a06bd7aa61745992412360e0fc7

        SHA1

        557791b3dd459513e7649a124ee038533199d278

        SHA256

        cf21b6a9b5dc82959081459b560afb10113bdaeed6adf1dabf7ca0008e9ad75f

        SHA512

        02f178ab4887922ec1f5f7e6ad75db332b79be90d80ccdbcea21b4052eea926353f876ed3cdc32246c8911bba6966fb626409b3883b0545646127ec75140edf5

      • memory/308-146-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/308-143-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/308-145-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/308-139-0x0000000000000000-mapping.dmp
      • memory/308-153-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/3064-149-0x0000000000000000-mapping.dmp
      • memory/3064-151-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/3064-152-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/4252-140-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/4252-144-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/4252-132-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/4252-135-0x0000000024010000-0x0000000024072000-memory.dmp
        Filesize

        392KB

      • memory/4252-133-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB