Analysis

  • max time kernel
    154s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2022 14:15

General

  • Target

    e31e3af1006c72603842b20c6b7832d5cbd1cc90e88b40ca8ccc713618ae9822.exe

  • Size

    441KB

  • MD5

    3cf42afc34e519db0b0ebbac91b28380

  • SHA1

    0be86c224ec31a39a4f3ef2b93a505fea7d21143

  • SHA256

    e31e3af1006c72603842b20c6b7832d5cbd1cc90e88b40ca8ccc713618ae9822

  • SHA512

    7735b86e64ae7f4cfac5ec08596733192e28687f587c53b708cc56e97b6691a144bce94461a0491d2a98e05d39f42cef22bb70a7e18c862c256a61f83679fec1

  • SSDEEP

    12288:lpFwaHiTVYrnWGhrvGIU3Gz1GYOnVKj4w:rKaCTVYLZhra3GzgYOnVKj4w

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

víctima

C2

psychotoxic.no-ip.org:1950

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Win32

  • install_file

    alg.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Archivo incompatible.

  • message_box_title

    Error

  • password

    1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2640
      • C:\Users\Admin\AppData\Local\Temp\e31e3af1006c72603842b20c6b7832d5cbd1cc90e88b40ca8ccc713618ae9822.exe
        "C:\Users\Admin\AppData\Local\Temp\e31e3af1006c72603842b20c6b7832d5cbd1cc90e88b40ca8ccc713618ae9822.exe"
        2⤵
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4772
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Modifies Installed Components in the registry
          PID:4764
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:4860
          • C:\Users\Admin\AppData\Local\Temp\e31e3af1006c72603842b20c6b7832d5cbd1cc90e88b40ca8ccc713618ae9822.exe
            "C:\Users\Admin\AppData\Local\Temp\e31e3af1006c72603842b20c6b7832d5cbd1cc90e88b40ca8ccc713618ae9822.exe"
            3⤵
            • Checks computer location settings
            • Drops file in Windows directory
            • Modifies registry class
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:1772
            • C:\Windows\Win32\alg.exe
              "C:\Windows\Win32\alg.exe"
              4⤵
              • Executes dropped EXE
              PID:2744
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 564
                5⤵
                • Program crash
                PID:4356
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2744 -ip 2744
        1⤵
          PID:2956

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        3
        T1060

        Defense Evasion

        Modify Registry

        3
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
          Filesize

          229KB

          MD5

          f6272ca02fde7548254215efee555393

          SHA1

          a77428b279c26744aaf9d1a433c6ddc39c5e43e8

          SHA256

          66daabfecebb0bf794b7ae1ae79b5a1ad5db507efb47f1a88cc4637dfd4e623e

          SHA512

          621776a9362409709a6fcab0ab6fe379ef646e1118569cd23012d395d88f323679dd10b36e0d784b41ee1e54d264e25ffef2f5c000453e274416ce2f0e4a4f65

        • C:\Windows\Win32\alg.exe
          Filesize

          441KB

          MD5

          3cf42afc34e519db0b0ebbac91b28380

          SHA1

          0be86c224ec31a39a4f3ef2b93a505fea7d21143

          SHA256

          e31e3af1006c72603842b20c6b7832d5cbd1cc90e88b40ca8ccc713618ae9822

          SHA512

          7735b86e64ae7f4cfac5ec08596733192e28687f587c53b708cc56e97b6691a144bce94461a0491d2a98e05d39f42cef22bb70a7e18c862c256a61f83679fec1

        • C:\Windows\Win32\alg.exe
          Filesize

          441KB

          MD5

          3cf42afc34e519db0b0ebbac91b28380

          SHA1

          0be86c224ec31a39a4f3ef2b93a505fea7d21143

          SHA256

          e31e3af1006c72603842b20c6b7832d5cbd1cc90e88b40ca8ccc713618ae9822

          SHA512

          7735b86e64ae7f4cfac5ec08596733192e28687f587c53b708cc56e97b6691a144bce94461a0491d2a98e05d39f42cef22bb70a7e18c862c256a61f83679fec1

        • memory/1772-156-0x0000000024160000-0x00000000241C2000-memory.dmp
          Filesize

          392KB

        • memory/1772-160-0x0000000024160000-0x00000000241C2000-memory.dmp
          Filesize

          392KB

        • memory/1772-158-0x0000000024160000-0x00000000241C2000-memory.dmp
          Filesize

          392KB

        • memory/1772-151-0x0000000000000000-mapping.dmp
        • memory/1772-152-0x0000000000400000-0x00000000004B8000-memory.dmp
          Filesize

          736KB

        • memory/2744-164-0x0000000000400000-0x00000000004B8000-memory.dmp
          Filesize

          736KB

        • memory/2744-163-0x0000000000400000-0x00000000004B8000-memory.dmp
          Filesize

          736KB

        • memory/2744-161-0x0000000000000000-mapping.dmp
        • memory/4764-143-0x0000000024080000-0x00000000240E2000-memory.dmp
          Filesize

          392KB

        • memory/4764-159-0x0000000024080000-0x00000000240E2000-memory.dmp
          Filesize

          392KB

        • memory/4764-142-0x0000000024080000-0x00000000240E2000-memory.dmp
          Filesize

          392KB

        • memory/4764-138-0x0000000000000000-mapping.dmp
        • memory/4772-157-0x0000000000400000-0x00000000004B8000-memory.dmp
          Filesize

          736KB

        • memory/4772-153-0x0000000024160000-0x00000000241C2000-memory.dmp
          Filesize

          392KB

        • memory/4772-147-0x00000000240F0000-0x0000000024152000-memory.dmp
          Filesize

          392KB

        • memory/4772-132-0x0000000000400000-0x00000000004B8000-memory.dmp
          Filesize

          736KB

        • memory/4772-139-0x0000000024080000-0x00000000240E2000-memory.dmp
          Filesize

          392KB

        • memory/4772-134-0x0000000024010000-0x0000000024072000-memory.dmp
          Filesize

          392KB