Analysis

  • max time kernel
    206s
  • max time network
    206s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2022 10:40

General

  • Target

    c2a54416f9d02ec9bd6f8140a3dc3c4ed67f393d746265fd1e4cd855c14a683c.exe

  • Size

    524KB

  • MD5

    c70c5259d38b618535bea94c679d2e90

  • SHA1

    9fb0256c015491ffb7e4e51c8ac671e4d2f1158e

  • SHA256

    c2a54416f9d02ec9bd6f8140a3dc3c4ed67f393d746265fd1e4cd855c14a683c

  • SHA512

    2aea2fd7df33dd355df92405faeda34bbe924bc35b83732c363429fe5380797a92bcfed4b1d9ad1e7fb4c51f94887c92c37202339546cb8a51b10d34baba02fb

  • SSDEEP

    12288:YPGT3WQIXTEucpRwG+Hy0SlBqGAdNt3HWk83t2/31:Uu3rcTriRWS0MqGyt3Nt

Malware Config

Extracted

Family

cybergate

Version

2.7 Final

Botnet

Víctima

C2

erdavidesent.no-ip.org:4567

Mutex

driver of microsoft windows.

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    System

  • install_file

    driver.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    david

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2644
      • C:\Users\Admin\AppData\Local\Temp\c2a54416f9d02ec9bd6f8140a3dc3c4ed67f393d746265fd1e4cd855c14a683c.exe
        "C:\Users\Admin\AppData\Local\Temp\c2a54416f9d02ec9bd6f8140a3dc3c4ed67f393d746265fd1e4cd855c14a683c.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4200
        • C:\Users\Admin\AppData\Local\Temp\c2a54416f9d02ec9bd6f8140a3dc3c4ed67f393d746265fd1e4cd855c14a683c.exe
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:444
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:1392
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:1172
            • C:\Users\Admin\AppData\Local\Temp\c2a54416f9d02ec9bd6f8140a3dc3c4ed67f393d746265fd1e4cd855c14a683c.exe
              "C:\Users\Admin\AppData\Local\Temp\c2a54416f9d02ec9bd6f8140a3dc3c4ed67f393d746265fd1e4cd855c14a683c.exe"
              4⤵
              • Checks computer location settings
              • Drops file in System32 directory
              • Modifies registry class
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:4732
              • C:\Windows\SysWOW64\System\driver.exe
                "C:\Windows\system32\System\driver.exe"
                5⤵
                • Executes dropped EXE
                • Drops file in System32 directory
                • Suspicious use of SetThreadContext
                • Suspicious use of SetWindowsHookEx
                PID:6500
                • C:\Windows\SysWOW64\System\driver.exe
                  6⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:6640
      • C:\Windows\system32\OpenWith.exe
        C:\Windows\system32\OpenWith.exe -Embedding
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:6620
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService
        1⤵
        • Drops desktop.ini file(s)
        • Checks processor information in registry
        PID:7040

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      3
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
        Filesize

        588KB

        MD5

        d573b01d2f160d8cb4f5408fabfe7e5a

        SHA1

        3947b66fc93f6253972bd27a9904df5804561aa3

        SHA256

        1a99cd283e5f6b92502a46d656b8ee38a54d6007c096055ae7e577fb74019cdc

        SHA512

        c1eed4301a14db976a4d0f6569c04e697386c7e7d1cbea787fed6478f2a5edf2e99158471357f43320913408bd37df876f5c583d3d129b1d10702288039c4b78

      • C:\Windows\SysWOW64\System\driver.exe
        Filesize

        524KB

        MD5

        c70c5259d38b618535bea94c679d2e90

        SHA1

        9fb0256c015491ffb7e4e51c8ac671e4d2f1158e

        SHA256

        c2a54416f9d02ec9bd6f8140a3dc3c4ed67f393d746265fd1e4cd855c14a683c

        SHA512

        2aea2fd7df33dd355df92405faeda34bbe924bc35b83732c363429fe5380797a92bcfed4b1d9ad1e7fb4c51f94887c92c37202339546cb8a51b10d34baba02fb

      • C:\Windows\SysWOW64\System\driver.exe
        Filesize

        524KB

        MD5

        c70c5259d38b618535bea94c679d2e90

        SHA1

        9fb0256c015491ffb7e4e51c8ac671e4d2f1158e

        SHA256

        c2a54416f9d02ec9bd6f8140a3dc3c4ed67f393d746265fd1e4cd855c14a683c

        SHA512

        2aea2fd7df33dd355df92405faeda34bbe924bc35b83732c363429fe5380797a92bcfed4b1d9ad1e7fb4c51f94887c92c37202339546cb8a51b10d34baba02fb

      • C:\Windows\SysWOW64\System\driver.exe
        Filesize

        524KB

        MD5

        c70c5259d38b618535bea94c679d2e90

        SHA1

        9fb0256c015491ffb7e4e51c8ac671e4d2f1158e

        SHA256

        c2a54416f9d02ec9bd6f8140a3dc3c4ed67f393d746265fd1e4cd855c14a683c

        SHA512

        2aea2fd7df33dd355df92405faeda34bbe924bc35b83732c363429fe5380797a92bcfed4b1d9ad1e7fb4c51f94887c92c37202339546cb8a51b10d34baba02fb

      • memory/444-147-0x0000000000400000-0x00000000004AD000-memory.dmp
        Filesize

        692KB

      • memory/444-168-0x0000000010530000-0x000000001058C000-memory.dmp
        Filesize

        368KB

      • memory/444-139-0x0000000000400000-0x00000000004AD000-memory.dmp
        Filesize

        692KB

      • memory/444-138-0x0000000000400000-0x00000000004AD000-memory.dmp
        Filesize

        692KB

      • memory/444-150-0x0000000010470000-0x00000000104CC000-memory.dmp
        Filesize

        368KB

      • memory/444-174-0x0000000000400000-0x00000000004AD000-memory.dmp
        Filesize

        692KB

      • memory/444-158-0x00000000104D0000-0x000000001052C000-memory.dmp
        Filesize

        368KB

      • memory/444-141-0x0000000010410000-0x000000001046C000-memory.dmp
        Filesize

        368KB

      • memory/444-137-0x0000000000400000-0x00000000004AD000-memory.dmp
        Filesize

        692KB

      • memory/444-134-0x0000000000000000-mapping.dmp
      • memory/444-135-0x0000000000400000-0x00000000004AD000-memory.dmp
        Filesize

        692KB

      • memory/1392-156-0x0000000010470000-0x00000000104CC000-memory.dmp
        Filesize

        368KB

      • memory/1392-187-0x0000000010470000-0x00000000104CC000-memory.dmp
        Filesize

        368KB

      • memory/1392-149-0x0000000000000000-mapping.dmp
      • memory/4732-175-0x0000000010530000-0x000000001058C000-memory.dmp
        Filesize

        368KB

      • memory/4732-165-0x0000000000000000-mapping.dmp
      • memory/4732-188-0x0000000010530000-0x000000001058C000-memory.dmp
        Filesize

        368KB

      • memory/6500-176-0x0000000000000000-mapping.dmp
      • memory/6640-189-0x0000000000400000-0x00000000004AD000-memory.dmp
        Filesize

        692KB

      • memory/6640-180-0x0000000000000000-mapping.dmp
      • memory/6640-185-0x0000000000400000-0x00000000004AD000-memory.dmp
        Filesize

        692KB

      • memory/6640-184-0x0000000000400000-0x00000000004AD000-memory.dmp
        Filesize

        692KB

      • memory/6640-186-0x0000000000400000-0x00000000004AD000-memory.dmp
        Filesize

        692KB