Analysis

  • max time kernel
    151s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2022 12:18

General

  • Target

    933f84a4c952165dcf5c78413bb764491f527c8909ddf7602083732e166bd3c3.exe

  • Size

    294KB

  • MD5

    1c410f1649d4eaed7f8fd0108267b4d9

  • SHA1

    7fe9d89ac8fb16ed7f79d1fe06bd335d614dfb08

  • SHA256

    933f84a4c952165dcf5c78413bb764491f527c8909ddf7602083732e166bd3c3

  • SHA512

    d46d6bf7c87df6d5643d57e72286f29a557890ea91bfd279142127b38d36ef22e63c8d73b4e760a7b8b45b81d1d9cfa0a2eb44be719df3c3c19744f4c8850b19

  • SSDEEP

    6144:e60x6xG2DUxWGaEgxyDpUKrP1dIPgBw9zX1wYNfSEBtWWL:eP6xrDUMNxy9UokL9zNaEBtxL

Malware Config

Extracted

Family

cybergate

Version

2.7 Beta 02

Botnet

victime

C2

farfouch-hacker.no-ip.biz:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\933f84a4c952165dcf5c78413bb764491f527c8909ddf7602083732e166bd3c3.exe
    "C:\Users\Admin\AppData\Local\Temp\933f84a4c952165dcf5c78413bb764491f527c8909ddf7602083732e166bd3c3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1444
    • C:\Users\Admin\AppData\Local\Tempdecrypted.exe
      "C:\Users\Admin\AppData\Local\Tempdecrypted.exe"
      2⤵
      • Adds policy Run key to start application
      • Executes dropped EXE
      • Modifies Installed Components in the registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2476
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
          PID:968
        • C:\Users\Admin\AppData\Local\Tempdecrypted.exe
          "C:\Users\Admin\AppData\Local\Tempdecrypted.exe"
          3⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:1536
          • C:\dir\install\install\server.exe
            "C:\dir\install\install\server.exe"
            4⤵
            • Executes dropped EXE
            PID:3604
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3604 -s 572
              5⤵
              • Program crash
              PID:2708
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3604 -ip 3604
      1⤵
        PID:2120

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
        Filesize

        230KB

        MD5

        e36c7e764cc9f279e542522c0d75b4e5

        SHA1

        1db09a8c0ad3975264b88c660d6f82578201c590

        SHA256

        8882bbfe54f833a6c0f225f45ec37da002e2c2dbfbc83c784700672087729e8f

        SHA512

        c4ec5f7685631875e44b921ad7a2bc6ff827736f17728c82037c78e973a9d1b3f26c1b059a4f0b2c2d2810d798b678a97f21598fb549d2f3bed004effbf3575a

      • C:\Users\Admin\AppData\Local\Tempdecrypted.exe
        Filesize

        277KB

        MD5

        692ef0b811f0d3870a980485e56d1f64

        SHA1

        912e771a698e902a7ff87f94b84adc1ae5feed68

        SHA256

        49f30b03dbc2671ecfcb11ed39db5b002dece907b15b9529e68b8aaba9f1db4c

        SHA512

        032c807f4c42903f615d5dd861212951746f6a66656d2d5f8498f8bebda580d85485824bd0c3ae87a532bf8b7123131ce689bd0d08f72479fc77619fe901a697

      • C:\Users\Admin\AppData\Local\Tempdecrypted.exe
        Filesize

        277KB

        MD5

        692ef0b811f0d3870a980485e56d1f64

        SHA1

        912e771a698e902a7ff87f94b84adc1ae5feed68

        SHA256

        49f30b03dbc2671ecfcb11ed39db5b002dece907b15b9529e68b8aaba9f1db4c

        SHA512

        032c807f4c42903f615d5dd861212951746f6a66656d2d5f8498f8bebda580d85485824bd0c3ae87a532bf8b7123131ce689bd0d08f72479fc77619fe901a697

      • C:\Users\Admin\AppData\Local\Tempdecrypted.exe
        Filesize

        277KB

        MD5

        692ef0b811f0d3870a980485e56d1f64

        SHA1

        912e771a698e902a7ff87f94b84adc1ae5feed68

        SHA256

        49f30b03dbc2671ecfcb11ed39db5b002dece907b15b9529e68b8aaba9f1db4c

        SHA512

        032c807f4c42903f615d5dd861212951746f6a66656d2d5f8498f8bebda580d85485824bd0c3ae87a532bf8b7123131ce689bd0d08f72479fc77619fe901a697

      • C:\dir\install\install\server.exe
        Filesize

        277KB

        MD5

        692ef0b811f0d3870a980485e56d1f64

        SHA1

        912e771a698e902a7ff87f94b84adc1ae5feed68

        SHA256

        49f30b03dbc2671ecfcb11ed39db5b002dece907b15b9529e68b8aaba9f1db4c

        SHA512

        032c807f4c42903f615d5dd861212951746f6a66656d2d5f8498f8bebda580d85485824bd0c3ae87a532bf8b7123131ce689bd0d08f72479fc77619fe901a697

      • C:\dir\install\install\server.exe
        Filesize

        277KB

        MD5

        692ef0b811f0d3870a980485e56d1f64

        SHA1

        912e771a698e902a7ff87f94b84adc1ae5feed68

        SHA256

        49f30b03dbc2671ecfcb11ed39db5b002dece907b15b9529e68b8aaba9f1db4c

        SHA512

        032c807f4c42903f615d5dd861212951746f6a66656d2d5f8498f8bebda580d85485824bd0c3ae87a532bf8b7123131ce689bd0d08f72479fc77619fe901a697

      • memory/1444-134-0x0000000000400000-0x0000000000406000-memory.dmp
        Filesize

        24KB

      • memory/1444-138-0x0000000000400000-0x0000000000406000-memory.dmp
        Filesize

        24KB

      • memory/1536-150-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/1536-145-0x0000000000000000-mapping.dmp
      • memory/1536-152-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1536-153-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/1536-159-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/2476-147-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/2476-151-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/2476-141-0x0000000024010000-0x0000000024072000-memory.dmp
        Filesize

        392KB

      • memory/2476-139-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/2476-135-0x0000000000000000-mapping.dmp
      • memory/3604-156-0x0000000000000000-mapping.dmp
      • memory/3604-158-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB