Analysis

  • max time kernel
    168s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 17:52

General

  • Target

    c14c4d862b1c7655f85ce22b326efceb2c58b76d412a5c050fd8f478c25f3c14.exe

  • Size

    340KB

  • MD5

    91ec37177c7f42bb011137b82f1ec795

  • SHA1

    881117d3751f1c05cead9d13c702bcb16a3a0df0

  • SHA256

    c14c4d862b1c7655f85ce22b326efceb2c58b76d412a5c050fd8f478c25f3c14

  • SHA512

    f5c3ed8a667f0e76401d105ec4464d9ce7054258c9c396aba5b2fd4a6f3fe498cdb42ab8a7315d2ad50acff6d9f76c619cdc05ae58fd21a90501ab35af4d162a

  • SSDEEP

    6144:MYp9cIMnhkMDhHk4qm2mfQgKV/a2hgHs+yf3hBTaeHEtmwBsQszE61vNKtQ3:/HD8hkMDW9EfQnV/a2Egf3P9HE8wBPVO

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

victima

C2

gamer9090.no-ip.org:81

gamer9090.no-ip.org:80

gamer9090.no-ip.org:2000

gamer9090.no-ip.org:4000

Mutex

Error

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • ftp_password

    bolivar

  • ftp_port

    21

  • ftp_server

    legionao.clanteam.com

  • ftp_username

    legionao_clanteam

  • injected_process

    explorer.exe

  • install_dir

    svchost

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    true

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    bolivar

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2212
      • C:\Users\Admin\AppData\Local\Temp\c14c4d862b1c7655f85ce22b326efceb2c58b76d412a5c050fd8f478c25f3c14.exe
        "C:\Users\Admin\AppData\Local\Temp\c14c4d862b1c7655f85ce22b326efceb2c58b76d412a5c050fd8f478c25f3c14.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4816
        • C:\Users\Admin\AppData\Local\Temp\c14c4d862b1c7655f85ce22b326efceb2c58b76d412a5c050fd8f478c25f3c14.exe
          "C:\Users\Admin\AppData\Local\Temp\c14c4d862b1c7655f85ce22b326efceb2c58b76d412a5c050fd8f478c25f3c14.exe"
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:736
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:624
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:3896
            • C:\Users\Admin\AppData\Local\Temp\c14c4d862b1c7655f85ce22b326efceb2c58b76d412a5c050fd8f478c25f3c14.exe
              "C:\Users\Admin\AppData\Local\Temp\c14c4d862b1c7655f85ce22b326efceb2c58b76d412a5c050fd8f478c25f3c14.exe"
              4⤵
              • Checks computer location settings
              • Drops file in Windows directory
              • Modifies registry class
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:116
              • C:\Windows\svchost\svchost.exe
                "C:\Windows\svchost\svchost.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • Suspicious use of SetWindowsHookEx
                PID:3492
                • C:\Windows\svchost\svchost.exe
                  "C:\Windows\svchost\svchost.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:1868
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1868 -s 540
                    7⤵
                    • Program crash
                    PID:2388
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1868 -ip 1868
        1⤵
          PID:3352

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        3
        T1060

        Defense Evasion

        Modify Registry

        3
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
          Filesize

          230KB

          MD5

          82dbbaa373bd75f5fec19577219217bc

          SHA1

          110b7d40bab1b95ccd47e56eb3d8e7b46eaa663a

          SHA256

          bd27e782b5c1ec77dc9fcdce25be91e54731981744b30ad23cb036de92534cb8

          SHA512

          af2dbd014e05b4960b0a52d819fb098b44f10e503dc1a52e79410eb066b0f36739f275d61746f54d66a8a01d53257484775c7d9b15cc08d2f3eaa435ab1e5534

        • C:\Windows\svchost\svchost.exe
          Filesize

          340KB

          MD5

          91ec37177c7f42bb011137b82f1ec795

          SHA1

          881117d3751f1c05cead9d13c702bcb16a3a0df0

          SHA256

          c14c4d862b1c7655f85ce22b326efceb2c58b76d412a5c050fd8f478c25f3c14

          SHA512

          f5c3ed8a667f0e76401d105ec4464d9ce7054258c9c396aba5b2fd4a6f3fe498cdb42ab8a7315d2ad50acff6d9f76c619cdc05ae58fd21a90501ab35af4d162a

        • C:\Windows\svchost\svchost.exe
          Filesize

          340KB

          MD5

          91ec37177c7f42bb011137b82f1ec795

          SHA1

          881117d3751f1c05cead9d13c702bcb16a3a0df0

          SHA256

          c14c4d862b1c7655f85ce22b326efceb2c58b76d412a5c050fd8f478c25f3c14

          SHA512

          f5c3ed8a667f0e76401d105ec4464d9ce7054258c9c396aba5b2fd4a6f3fe498cdb42ab8a7315d2ad50acff6d9f76c619cdc05ae58fd21a90501ab35af4d162a

        • C:\Windows\svchost\svchost.exe
          Filesize

          340KB

          MD5

          91ec37177c7f42bb011137b82f1ec795

          SHA1

          881117d3751f1c05cead9d13c702bcb16a3a0df0

          SHA256

          c14c4d862b1c7655f85ce22b326efceb2c58b76d412a5c050fd8f478c25f3c14

          SHA512

          f5c3ed8a667f0e76401d105ec4464d9ce7054258c9c396aba5b2fd4a6f3fe498cdb42ab8a7315d2ad50acff6d9f76c619cdc05ae58fd21a90501ab35af4d162a

        • memory/116-180-0x0000000024160000-0x00000000241C2000-memory.dmp
          Filesize

          392KB

        • memory/116-167-0x0000000024160000-0x00000000241C2000-memory.dmp
          Filesize

          392KB

        • memory/116-166-0x0000000000400000-0x0000000000411000-memory.dmp
          Filesize

          68KB

        • memory/116-164-0x0000000024160000-0x00000000241C2000-memory.dmp
          Filesize

          392KB

        • memory/116-160-0x0000000000000000-mapping.dmp
        • memory/624-147-0x0000000000000000-mapping.dmp
        • memory/624-154-0x0000000024080000-0x00000000240E2000-memory.dmp
          Filesize

          392KB

        • memory/624-151-0x0000000024080000-0x00000000240E2000-memory.dmp
          Filesize

          392KB

        • memory/736-156-0x00000000240F0000-0x0000000024152000-memory.dmp
          Filesize

          392KB

        • memory/736-138-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/736-135-0x0000000000000000-mapping.dmp
        • memory/736-143-0x0000000024010000-0x0000000024072000-memory.dmp
          Filesize

          392KB

        • memory/736-161-0x0000000024160000-0x00000000241C2000-memory.dmp
          Filesize

          392KB

        • memory/736-141-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/736-165-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/736-140-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/736-148-0x0000000024080000-0x00000000240E2000-memory.dmp
          Filesize

          392KB

        • memory/736-136-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/1868-177-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/1868-172-0x0000000000000000-mapping.dmp
        • memory/1868-178-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/1868-179-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/3492-168-0x0000000000000000-mapping.dmp
        • memory/3492-176-0x0000000000400000-0x0000000000411000-memory.dmp
          Filesize

          68KB

        • memory/4816-139-0x0000000000400000-0x0000000000411000-memory.dmp
          Filesize

          68KB

        • memory/4816-132-0x0000000000400000-0x0000000000411000-memory.dmp
          Filesize

          68KB