Analysis

  • max time kernel
    186s
  • max time network
    209s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2022 11:17

General

  • Target

    c818c56254fb99bcbfd68645aaec23996335876b0e03616b3e87da2992d983f3.exe

  • Size

    276KB

  • MD5

    0056b497159f93ccb8deb9740c198000

  • SHA1

    a211fc148ab55dccc185653e011d5126efac52cf

  • SHA256

    c818c56254fb99bcbfd68645aaec23996335876b0e03616b3e87da2992d983f3

  • SHA512

    39d9758e68afa3e240b84473d7cd7514ec45fdf106cbc2fcf24fd5c2462bbe5accfd748c56a9581fea2d542251748e9a327c4c21fff7e0ac7c498398c1080c0b

  • SSDEEP

    6144:Fk4qmfH1YkipdjvH9akfWs7px/ymnkxTsIg2FQJe1VKVgAJ:C9y1YkkvH9aAywkxThQJe/AF

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Victima

C2

hackerholodm.sytes.net:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    spynet

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Este Programa No Funciona En Este PC

  • message_box_title

    Windows

  • password

    12345

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2644
      • C:\Users\Admin\AppData\Local\Temp\c818c56254fb99bcbfd68645aaec23996335876b0e03616b3e87da2992d983f3.exe
        "C:\Users\Admin\AppData\Local\Temp\c818c56254fb99bcbfd68645aaec23996335876b0e03616b3e87da2992d983f3.exe"
        2⤵
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4988
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Modifies Installed Components in the registry
          PID:3616
          • C:\Windows\SysWOW64\spynet\server.exe
            "C:\Windows\system32\spynet\server.exe"
            4⤵
            • Executes dropped EXE
            PID:4072
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4072 -s 576
              5⤵
              • Program crash
              PID:4568
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:1532
          • C:\Users\Admin\AppData\Local\Temp\c818c56254fb99bcbfd68645aaec23996335876b0e03616b3e87da2992d983f3.exe
            "C:\Users\Admin\AppData\Local\Temp\c818c56254fb99bcbfd68645aaec23996335876b0e03616b3e87da2992d983f3.exe"
            3⤵
            • Checks computer location settings
            • Drops file in System32 directory
            • Modifies registry class
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:3664
            • C:\Windows\SysWOW64\spynet\server.exe
              "C:\Windows\system32\spynet\server.exe"
              4⤵
              • Executes dropped EXE
              PID:2280
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2280 -s 532
                5⤵
                • Program crash
                PID:3036
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4072 -ip 4072
        1⤵
          PID:1604
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2280 -ip 2280
          1⤵
            PID:2520

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          3
          T1060

          Defense Evasion

          Modify Registry

          3
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
            Filesize

            229KB

            MD5

            6d17c8a1dbdde89394c95058797c13c0

            SHA1

            f76249aa583009bee00e8f12588530be42f8495f

            SHA256

            93e2e6db66b4abeb8a84fe063fa4cde49d77a551fdacaf90021f92c81cff9e38

            SHA512

            b7de9a0dce0a6beae8018defe46c32f886053baa823fc265442695f5b13adf05f4f555405687ce644985038254017aa7937bdbf0a72f713f84b28622b2b19383

          • C:\Windows\SysWOW64\spynet\server.exe
            Filesize

            276KB

            MD5

            0056b497159f93ccb8deb9740c198000

            SHA1

            a211fc148ab55dccc185653e011d5126efac52cf

            SHA256

            c818c56254fb99bcbfd68645aaec23996335876b0e03616b3e87da2992d983f3

            SHA512

            39d9758e68afa3e240b84473d7cd7514ec45fdf106cbc2fcf24fd5c2462bbe5accfd748c56a9581fea2d542251748e9a327c4c21fff7e0ac7c498398c1080c0b

          • C:\Windows\SysWOW64\spynet\server.exe
            Filesize

            276KB

            MD5

            0056b497159f93ccb8deb9740c198000

            SHA1

            a211fc148ab55dccc185653e011d5126efac52cf

            SHA256

            c818c56254fb99bcbfd68645aaec23996335876b0e03616b3e87da2992d983f3

            SHA512

            39d9758e68afa3e240b84473d7cd7514ec45fdf106cbc2fcf24fd5c2462bbe5accfd748c56a9581fea2d542251748e9a327c4c21fff7e0ac7c498398c1080c0b

          • C:\Windows\SysWOW64\spynet\server.exe
            Filesize

            276KB

            MD5

            0056b497159f93ccb8deb9740c198000

            SHA1

            a211fc148ab55dccc185653e011d5126efac52cf

            SHA256

            c818c56254fb99bcbfd68645aaec23996335876b0e03616b3e87da2992d983f3

            SHA512

            39d9758e68afa3e240b84473d7cd7514ec45fdf106cbc2fcf24fd5c2462bbe5accfd748c56a9581fea2d542251748e9a327c4c21fff7e0ac7c498398c1080c0b

          • memory/2280-166-0x0000000000400000-0x0000000000457000-memory.dmp
            Filesize

            348KB

          • memory/2280-163-0x0000000000000000-mapping.dmp
          • memory/3616-138-0x0000000000000000-mapping.dmp
          • memory/3616-143-0x0000000024080000-0x00000000240E2000-memory.dmp
            Filesize

            392KB

          • memory/3616-146-0x0000000024080000-0x00000000240E2000-memory.dmp
            Filesize

            392KB

          • memory/3664-152-0x0000000000000000-mapping.dmp
          • memory/3664-153-0x0000000000400000-0x0000000000457000-memory.dmp
            Filesize

            348KB

          • memory/3664-165-0x0000000024160000-0x00000000241C2000-memory.dmp
            Filesize

            392KB

          • memory/3664-157-0x0000000024160000-0x00000000241C2000-memory.dmp
            Filesize

            392KB

          • memory/3664-162-0x0000000024160000-0x00000000241C2000-memory.dmp
            Filesize

            392KB

          • memory/4072-161-0x0000000000400000-0x0000000000457000-memory.dmp
            Filesize

            348KB

          • memory/4072-159-0x0000000000000000-mapping.dmp
          • memory/4988-148-0x00000000240F0000-0x0000000024152000-memory.dmp
            Filesize

            392KB

          • memory/4988-132-0x0000000000400000-0x0000000000457000-memory.dmp
            Filesize

            348KB

          • memory/4988-158-0x0000000000400000-0x0000000000457000-memory.dmp
            Filesize

            348KB

          • memory/4988-140-0x0000000024080000-0x00000000240E2000-memory.dmp
            Filesize

            392KB

          • memory/4988-139-0x0000000000400000-0x0000000000457000-memory.dmp
            Filesize

            348KB

          • memory/4988-154-0x0000000024160000-0x00000000241C2000-memory.dmp
            Filesize

            392KB

          • memory/4988-134-0x0000000024010000-0x0000000024072000-memory.dmp
            Filesize

            392KB