Analysis

  • max time kernel
    187s
  • max time network
    105s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2022 22:31

General

  • Target

    37a18f6f45c93638b1133e05a185b01e35ca76d07a11cb54ad0338b84a0c27e7.exe

  • Size

    524KB

  • MD5

    66266d0adc85b7823a21b9046353ea9e

  • SHA1

    7ee822fac4b4197277d69e3c76553cbfe6eeffca

  • SHA256

    37a18f6f45c93638b1133e05a185b01e35ca76d07a11cb54ad0338b84a0c27e7

  • SHA512

    bc4dfe5d83ba896ab476634cc4c52fae9f75877b266ac8f18f760d5685d5a5a71bcb883f703db35d5bae5ffe0033ea688ee82aed2d7e3d613eefe89dd9aa504e

  • SSDEEP

    12288:KrxFQyg/z+5VCQQQ0NDQft5lSAj14380wXotm:KrxWyg/RCfj14M0wXim

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

hacker

C2

bykabus.no-ip.biz:15963

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\37a18f6f45c93638b1133e05a185b01e35ca76d07a11cb54ad0338b84a0c27e7.exe
    "C:\Users\Admin\AppData\Local\Temp\37a18f6f45c93638b1133e05a185b01e35ca76d07a11cb54ad0338b84a0c27e7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1568
    • C:\Users\Admin\AppData\Local\Temp\37a18f6f45c93638b1133e05a185b01e35ca76d07a11cb54ad0338b84a0c27e7.exe
      C:\Users\Admin\AppData\Local\Temp\37a18f6f45c93638b1133e05a185b01e35ca76d07a11cb54ad0338b84a0c27e7.exe
      2⤵
      • Adds policy Run key to start application
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Windows\SysWOW64\explorer.exe
        explorer.exe
        3⤵
        • Modifies Installed Components in the registry
        PID:1420
      • C:\Windows\SysWOW64\explorer.exe
        explorer.exe
        3⤵
        • Deletes itself
        • Loads dropped DLL
        • Drops desktop.ini file(s)
        • Drops file in System32 directory
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1576
        • C:\Windows\SysWOW64\install\svchost.exe
          "C:\Windows\system32\install\svchost.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of SetWindowsHookEx
          PID:1756
          • C:\Windows\SysWOW64\install\svchost.exe
            C:\Windows\SysWOW64\install\svchost.exe
            5⤵
            • Executes dropped EXE
            PID:1564
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1284

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    3
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
      Filesize

      229KB

      MD5

      9cdf4f4a7a90bb416d4e61671cd408bb

      SHA1

      6a47598181018e3a4f5b35585223219bb6fc65c4

      SHA256

      4c541129524306c6366b0c1e2bae1aa1fde1876a9bacb29ffda79c835752102c

      SHA512

      27b5c58b4ec646df4b9bff0ebb6449240c0107ec78d428ca6121752064027542b8154b59fd829a919132424278f1aa4334b9ed6885f7736a78206ee37a6aa021

    • C:\Windows\SysWOW64\install\svchost.exe
      Filesize

      524KB

      MD5

      66266d0adc85b7823a21b9046353ea9e

      SHA1

      7ee822fac4b4197277d69e3c76553cbfe6eeffca

      SHA256

      37a18f6f45c93638b1133e05a185b01e35ca76d07a11cb54ad0338b84a0c27e7

      SHA512

      bc4dfe5d83ba896ab476634cc4c52fae9f75877b266ac8f18f760d5685d5a5a71bcb883f703db35d5bae5ffe0033ea688ee82aed2d7e3d613eefe89dd9aa504e

    • C:\Windows\SysWOW64\install\svchost.exe
      Filesize

      524KB

      MD5

      66266d0adc85b7823a21b9046353ea9e

      SHA1

      7ee822fac4b4197277d69e3c76553cbfe6eeffca

      SHA256

      37a18f6f45c93638b1133e05a185b01e35ca76d07a11cb54ad0338b84a0c27e7

      SHA512

      bc4dfe5d83ba896ab476634cc4c52fae9f75877b266ac8f18f760d5685d5a5a71bcb883f703db35d5bae5ffe0033ea688ee82aed2d7e3d613eefe89dd9aa504e

    • C:\Windows\SysWOW64\install\svchost.exe
      Filesize

      524KB

      MD5

      66266d0adc85b7823a21b9046353ea9e

      SHA1

      7ee822fac4b4197277d69e3c76553cbfe6eeffca

      SHA256

      37a18f6f45c93638b1133e05a185b01e35ca76d07a11cb54ad0338b84a0c27e7

      SHA512

      bc4dfe5d83ba896ab476634cc4c52fae9f75877b266ac8f18f760d5685d5a5a71bcb883f703db35d5bae5ffe0033ea688ee82aed2d7e3d613eefe89dd9aa504e

    • \Windows\SysWOW64\install\svchost.exe
      Filesize

      524KB

      MD5

      66266d0adc85b7823a21b9046353ea9e

      SHA1

      7ee822fac4b4197277d69e3c76553cbfe6eeffca

      SHA256

      37a18f6f45c93638b1133e05a185b01e35ca76d07a11cb54ad0338b84a0c27e7

      SHA512

      bc4dfe5d83ba896ab476634cc4c52fae9f75877b266ac8f18f760d5685d5a5a71bcb883f703db35d5bae5ffe0033ea688ee82aed2d7e3d613eefe89dd9aa504e

    • \Windows\SysWOW64\install\svchost.exe
      Filesize

      524KB

      MD5

      66266d0adc85b7823a21b9046353ea9e

      SHA1

      7ee822fac4b4197277d69e3c76553cbfe6eeffca

      SHA256

      37a18f6f45c93638b1133e05a185b01e35ca76d07a11cb54ad0338b84a0c27e7

      SHA512

      bc4dfe5d83ba896ab476634cc4c52fae9f75877b266ac8f18f760d5685d5a5a71bcb883f703db35d5bae5ffe0033ea688ee82aed2d7e3d613eefe89dd9aa504e

    • memory/1284-68-0x0000000024010000-0x0000000024072000-memory.dmp
      Filesize

      392KB

    • memory/1420-73-0x0000000074781000-0x0000000074783000-memory.dmp
      Filesize

      8KB

    • memory/1420-71-0x0000000000000000-mapping.dmp
    • memory/1420-79-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/1420-82-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/1564-103-0x0000000000455BF0-mapping.dmp
    • memory/1564-107-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1564-108-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1564-109-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1564-110-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1576-94-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/1576-84-0x0000000000000000-mapping.dmp
    • memory/1576-95-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/1576-92-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/1756-98-0x0000000000000000-mapping.dmp
    • memory/2004-93-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/2004-87-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/2004-74-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/2004-57-0x0000000000455BF0-mapping.dmp
    • memory/2004-65-0x0000000024010000-0x0000000024072000-memory.dmp
      Filesize

      392KB

    • memory/2004-63-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/2004-62-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/2004-61-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/2004-60-0x0000000076031000-0x0000000076033000-memory.dmp
      Filesize

      8KB

    • memory/2004-59-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/2004-56-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB