Analysis

  • max time kernel
    155s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2022 04:15

General

  • Target

    ae8ef7d95830225eeb5281e1dcd998d5a20bc0f7d2637562d453c079162a7285.exe

  • Size

    6.0MB

  • MD5

    7d56d6770cea41bce51a8a450fc5c4c0

  • SHA1

    28009333e89edc0d4435153eac5a5e4ffb92bee9

  • SHA256

    ae8ef7d95830225eeb5281e1dcd998d5a20bc0f7d2637562d453c079162a7285

  • SHA512

    34653efd10abd40bf83d3d1769f8a844204f35ef3e0a1af14d203c4d943ce7e790dec8eee07a682434cb119925630c7ceedbc975fa5c3dac201e11a03596ba74

  • SSDEEP

    49152:fU/Sjt/4FCdnG4PaF2rHrE1kGrebyz90CIFOxWA8uoWh1h:

Malware Config

Extracted

Family

cybergate

Version

2.7 Beta 02

Botnet

Test 1

C2

87w.no-ip.info:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Adobe

  • install_file

    PDFViewer.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    MSNMSGR

  • regkey_hklm

    MSNMSGR

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 7 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae8ef7d95830225eeb5281e1dcd998d5a20bc0f7d2637562d453c079162a7285.exe
    "C:\Users\Admin\AppData\Local\Temp\ae8ef7d95830225eeb5281e1dcd998d5a20bc0f7d2637562d453c079162a7285.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      2⤵
        PID:1856
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1820
        • C:\Users\Admin\AppData\Roaming\Windows 7 Loader v1.EXE
          "C:\Users\Admin\AppData\Roaming\Windows 7 Loader v1.EXE"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:1732
          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\NETCRY~1.EXE
            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\NETCRY~1.EXE
            4⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of WriteProcessMemory
            PID:4160
            • C:\Users\Admin\AppData\Local\Temp\240646046.exe
              "C:\Users\Admin\AppData\Local\Temp\240646046.exe"
              5⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:232
              • C:\Users\Admin\AppData\Local\Temp\rf.exe
                "C:\Users\Admin\AppData\Local\Temp\rf.exe"
                6⤵
                • Adds policy Run key to start application
                • Executes dropped EXE
                • Modifies Installed Components in the registry
                • Adds Run key to start application
                • Suspicious use of WriteProcessMemory
                PID:3696
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe"
                  7⤵
                    PID:3336
                  • C:\Users\Admin\AppData\Local\Temp\rf.exe
                    "C:\Users\Admin\AppData\Local\Temp\rf.exe"
                    7⤵
                    • Executes dropped EXE
                    • Checks computer location settings
                    • Suspicious behavior: GetForegroundWindowSpam
                    • Suspicious use of AdjustPrivilegeToken
                    PID:812
                    • C:\Adobe\PDFViewer.exe
                      "C:\Adobe\PDFViewer.exe"
                      8⤵
                      • Executes dropped EXE
                      PID:3816
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 564
                        9⤵
                        • Program crash
                        PID:3768
            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WINDOW~1.EXE
              C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WINDOW~1.EXE
              4⤵
              • Executes dropped EXE
              • Checks BIOS information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4176
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3816 -ip 3816
        1⤵
          PID:3064

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scripting

        1
        T1064

        Persistence

        Registry Run Keys / Startup Folder

        3
        T1060

        Defense Evasion

        Modify Registry

        3
        T1112

        Scripting

        1
        T1064

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        3
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Adobe\PDFViewer.exe
          Filesize

          277KB

          MD5

          7d7020d58758a108ab1bc936394adc35

          SHA1

          7b87fef14a055112a2614d53f10b68e7ed72740a

          SHA256

          8163ffe85cc0ab78301155fd1585c6bd5545cae90524ba40baacebaf30651dba

          SHA512

          75aeada7f0cf4a5dd06cd3f1c7bf6416ce5c686dea1bb0ae6685b309748423526da790bdce333c1c47bccd8f0b22dca6a1f50301d6d741478dfc79358f83bef8

        • C:\Adobe\PDFViewer.exe
          Filesize

          277KB

          MD5

          7d7020d58758a108ab1bc936394adc35

          SHA1

          7b87fef14a055112a2614d53f10b68e7ed72740a

          SHA256

          8163ffe85cc0ab78301155fd1585c6bd5545cae90524ba40baacebaf30651dba

          SHA512

          75aeada7f0cf4a5dd06cd3f1c7bf6416ce5c686dea1bb0ae6685b309748423526da790bdce333c1c47bccd8f0b22dca6a1f50301d6d741478dfc79358f83bef8

        • C:\Users\Admin\AppData\Local\Temp\240646046.exe
          Filesize

          431KB

          MD5

          aba1b0b466a0524fcd1ecfc1810008db

          SHA1

          35183ce7e6b546bc9bb57a4e3e8aeff2e038926f

          SHA256

          5176013c159dc9d43702419e472909213ed3e22e6944466f2f436e142e1827d1

          SHA512

          9172de099fe795c4d203810b767a474b14d352f5dfa4fc8af993ee50cea47eaf23bcfda0d7693437ef6a00a815634b626e22c7b9a32764765290951f6d9a0d84

        • C:\Users\Admin\AppData\Local\Temp\240646046.exe
          Filesize

          431KB

          MD5

          aba1b0b466a0524fcd1ecfc1810008db

          SHA1

          35183ce7e6b546bc9bb57a4e3e8aeff2e038926f

          SHA256

          5176013c159dc9d43702419e472909213ed3e22e6944466f2f436e142e1827d1

          SHA512

          9172de099fe795c4d203810b767a474b14d352f5dfa4fc8af993ee50cea47eaf23bcfda0d7693437ef6a00a815634b626e22c7b9a32764765290951f6d9a0d84

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\NETCRY~1.EXE
          Filesize

          515KB

          MD5

          df15ba4ad4eee597368bb84a41980c1f

          SHA1

          0a6accce520e7e7c7b71d57c85955fdea782b471

          SHA256

          d9ef0300375a892d1454f3f47b64e468e86f11e553791ff9ed5ab2914733565d

          SHA512

          482e011a650bdc6ae4f9a7d3a616dc9953f38c2926e69b2b12e97cc222196cc0ff5d6743a652f2ad117a3a708bd22032dc2e70c5c5e76a90ee437cf8e2b7000f

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\NETCRY~1.EXE
          Filesize

          515KB

          MD5

          df15ba4ad4eee597368bb84a41980c1f

          SHA1

          0a6accce520e7e7c7b71d57c85955fdea782b471

          SHA256

          d9ef0300375a892d1454f3f47b64e468e86f11e553791ff9ed5ab2914733565d

          SHA512

          482e011a650bdc6ae4f9a7d3a616dc9953f38c2926e69b2b12e97cc222196cc0ff5d6743a652f2ad117a3a708bd22032dc2e70c5c5e76a90ee437cf8e2b7000f

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WINDOW~1.EXE
          Filesize

          2.9MB

          MD5

          74b943e99706b6d7000de9c53b9ac1d9

          SHA1

          74cd97db270bd38d3a4e33ff18f2141731d8299e

          SHA256

          9bec7c3c236d008a414dbc4a64df68d85648114db5c776859da6612e008f9a38

          SHA512

          0184721d10d4de735775a25b69aca45bfa03bbddc0701bd221b7b12a9a10815dd534f7e2be501d93de6b6852bdb35d5c7d06625b4af4eb7bd3d9c3b7c3cb9c8f

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WINDOW~1.EXE
          Filesize

          2.9MB

          MD5

          74b943e99706b6d7000de9c53b9ac1d9

          SHA1

          74cd97db270bd38d3a4e33ff18f2141731d8299e

          SHA256

          9bec7c3c236d008a414dbc4a64df68d85648114db5c776859da6612e008f9a38

          SHA512

          0184721d10d4de735775a25b69aca45bfa03bbddc0701bd221b7b12a9a10815dd534f7e2be501d93de6b6852bdb35d5c7d06625b4af4eb7bd3d9c3b7c3cb9c8f

        • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
          Filesize

          230KB

          MD5

          ffcfdfd105572229bc736a168db6fbcb

          SHA1

          22e3d4248ae5c065840ca2c78cc977f0a4aaaeb2

          SHA256

          da48bbf62b073185c15c57ca4f854ef1cb692dbc55d34b0e1ba74dfc7a4d1986

          SHA512

          52eb4ccfbddc87bab5a9012dc000ca2e336193b690167310b899d32882421aa8a45d99fb427c050904c121f4b5dde44187744f480f14e8fff77e92ce23893332

        • C:\Users\Admin\AppData\Local\Temp\rf.exe
          Filesize

          277KB

          MD5

          7d7020d58758a108ab1bc936394adc35

          SHA1

          7b87fef14a055112a2614d53f10b68e7ed72740a

          SHA256

          8163ffe85cc0ab78301155fd1585c6bd5545cae90524ba40baacebaf30651dba

          SHA512

          75aeada7f0cf4a5dd06cd3f1c7bf6416ce5c686dea1bb0ae6685b309748423526da790bdce333c1c47bccd8f0b22dca6a1f50301d6d741478dfc79358f83bef8

        • C:\Users\Admin\AppData\Local\Temp\rf.exe
          Filesize

          277KB

          MD5

          7d7020d58758a108ab1bc936394adc35

          SHA1

          7b87fef14a055112a2614d53f10b68e7ed72740a

          SHA256

          8163ffe85cc0ab78301155fd1585c6bd5545cae90524ba40baacebaf30651dba

          SHA512

          75aeada7f0cf4a5dd06cd3f1c7bf6416ce5c686dea1bb0ae6685b309748423526da790bdce333c1c47bccd8f0b22dca6a1f50301d6d741478dfc79358f83bef8

        • C:\Users\Admin\AppData\Local\Temp\rf.exe
          Filesize

          277KB

          MD5

          7d7020d58758a108ab1bc936394adc35

          SHA1

          7b87fef14a055112a2614d53f10b68e7ed72740a

          SHA256

          8163ffe85cc0ab78301155fd1585c6bd5545cae90524ba40baacebaf30651dba

          SHA512

          75aeada7f0cf4a5dd06cd3f1c7bf6416ce5c686dea1bb0ae6685b309748423526da790bdce333c1c47bccd8f0b22dca6a1f50301d6d741478dfc79358f83bef8

        • C:\Users\Admin\AppData\Roaming\Windows 7 Loader v1.EXE
          Filesize

          1.9MB

          MD5

          64e1cbcf6b24bec2751dd66ad00326fd

          SHA1

          79556119b6223601581eda228b627a8ecfeb4f08

          SHA256

          e403c122f3d4ffcc22f699cf2f11e6e7491292fa84d6bbe1111a0018413f087f

          SHA512

          e76646c0f986c06b0378e8511124b30688054da265bd98fbcf6299288ff822b58d373e6d89d0f4444fcf1abc6bf60ecfe091309695bfd4953de3a57fd31c9e97

        • C:\Users\Admin\AppData\Roaming\Windows 7 Loader v1.EXE
          Filesize

          1.9MB

          MD5

          64e1cbcf6b24bec2751dd66ad00326fd

          SHA1

          79556119b6223601581eda228b627a8ecfeb4f08

          SHA256

          e403c122f3d4ffcc22f699cf2f11e6e7491292fa84d6bbe1111a0018413f087f

          SHA512

          e76646c0f986c06b0378e8511124b30688054da265bd98fbcf6299288ff822b58d373e6d89d0f4444fcf1abc6bf60ecfe091309695bfd4953de3a57fd31c9e97

        • memory/232-145-0x0000000000000000-mapping.dmp
        • memory/232-148-0x000000001C330000-0x000000001CD66000-memory.dmp
          Filesize

          10.2MB

        • memory/812-227-0x0000000024080000-0x00000000240E2000-memory.dmp
          Filesize

          392KB

        • memory/812-219-0x0000000000000000-mapping.dmp
        • memory/812-221-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/1732-138-0x0000000000000000-mapping.dmp
        • memory/1760-135-0x0000000074A00000-0x0000000074FB1000-memory.dmp
          Filesize

          5.7MB

        • memory/1760-137-0x0000000074A00000-0x0000000074FB1000-memory.dmp
          Filesize

          5.7MB

        • memory/1820-133-0x0000000000400000-0x0000000000645000-memory.dmp
          Filesize

          2.3MB

        • memory/1820-136-0x0000000000400000-0x0000000000645000-memory.dmp
          Filesize

          2.3MB

        • memory/1820-132-0x0000000000000000-mapping.dmp
        • memory/3696-213-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/3696-226-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/3696-190-0x0000000000000000-mapping.dmp
        • memory/3696-215-0x0000000024010000-0x0000000024072000-memory.dmp
          Filesize

          392KB

        • memory/3816-231-0x0000000000000000-mapping.dmp
        • memory/3816-233-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/4160-144-0x000000001BD60000-0x000000001C796000-memory.dmp
          Filesize

          10.2MB

        • memory/4160-141-0x0000000000000000-mapping.dmp
        • memory/4176-205-0x0000000002E40000-0x0000000002E60000-memory.dmp
          Filesize

          128KB

        • memory/4176-197-0x0000000002E30000-0x0000000002E40000-memory.dmp
          Filesize

          64KB

        • memory/4176-186-0x0000000002550000-0x0000000002560000-memory.dmp
          Filesize

          64KB

        • memory/4176-178-0x0000000002E10000-0x0000000002E21000-memory.dmp
          Filesize

          68KB

        • memory/4176-170-0x0000000010000000-0x0000000010021000-memory.dmp
          Filesize

          132KB

        • memory/4176-162-0x0000000002510000-0x0000000002520000-memory.dmp
          Filesize

          64KB

        • memory/4176-228-0x0000000000400000-0x0000000000623000-memory.dmp
          Filesize

          2.1MB

        • memory/4176-154-0x0000000002AB0000-0x0000000002AC1000-memory.dmp
          Filesize

          68KB

        • memory/4176-153-0x0000000002660000-0x0000000002781000-memory.dmp
          Filesize

          1.1MB

        • memory/4176-152-0x0000000000400000-0x0000000000623000-memory.dmp
          Filesize

          2.1MB

        • memory/4176-149-0x0000000000000000-mapping.dmp