Analysis

  • max time kernel
    150s
  • max time network
    70s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    21-10-2022 15:45

General

  • Target

    d4fe091e7b07cc378bcb6e72d8145f8d1f45828be81fc70d0d49b308a86fcc14.exe

  • Size

    519KB

  • MD5

    5775d0f37b6489681f896432869aaec5

  • SHA1

    c694b6e46f0054cceba48f405d8161dc0653f578

  • SHA256

    d4fe091e7b07cc378bcb6e72d8145f8d1f45828be81fc70d0d49b308a86fcc14

  • SHA512

    ec5cf1e65d9afc7b09bfdf8cecf52e2d075739392bb38ae1deffdf546ace0d5e483a73bff8fe09346cd216f54f9080db21cff282e56cb3c3d59344df8fa4a592

  • SSDEEP

    12288:KrxFQyg/z+5VCQQQ0NDQft5lSAj14380wXot8:KrxWyg/RCfj14M0wXi8

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

hacker

C2

bykabus.no-ip.biz:15963

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1412
      • C:\Users\Admin\AppData\Local\Temp\d4fe091e7b07cc378bcb6e72d8145f8d1f45828be81fc70d0d49b308a86fcc14.exe
        "C:\Users\Admin\AppData\Local\Temp\d4fe091e7b07cc378bcb6e72d8145f8d1f45828be81fc70d0d49b308a86fcc14.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2020
        • C:\Users\Admin\AppData\Local\Temp\d4fe091e7b07cc378bcb6e72d8145f8d1f45828be81fc70d0d49b308a86fcc14.exe
          C:\Users\Admin\AppData\Local\Temp\d4fe091e7b07cc378bcb6e72d8145f8d1f45828be81fc70d0d49b308a86fcc14.exe
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1400
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:1780
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Deletes itself
            • Loads dropped DLL
            • Drops desktop.ini file(s)
            • Drops file in System32 directory
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:1132
            • C:\Windows\SysWOW64\install\svchost.exe
              "C:\Windows\system32\install\svchost.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of SetWindowsHookEx
              PID:1944
              • C:\Windows\SysWOW64\install\svchost.exe
                C:\Windows\SysWOW64\install\svchost.exe
                6⤵
                • Executes dropped EXE
                PID:1160

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    3
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
      Filesize

      229KB

      MD5

      9be36fd1606b591acf99efb0af08e7cc

      SHA1

      4bc04467938fae0616090edec0e2991fc4b78aa8

      SHA256

      c57ead48c0792b64b2b64825182ad0454da1fa0eaaf105d5d61f14679d39bbcd

      SHA512

      70621ca27ce9f04e799d655289ab500b5ccea2eeceb7f66cd3b430eb93bf09d06b78a52e5531f7f72d73ee40b6aadff67ead5eabab857c09d5c3539da49b6230

    • C:\Windows\SysWOW64\install\svchost.exe
      Filesize

      519KB

      MD5

      5775d0f37b6489681f896432869aaec5

      SHA1

      c694b6e46f0054cceba48f405d8161dc0653f578

      SHA256

      d4fe091e7b07cc378bcb6e72d8145f8d1f45828be81fc70d0d49b308a86fcc14

      SHA512

      ec5cf1e65d9afc7b09bfdf8cecf52e2d075739392bb38ae1deffdf546ace0d5e483a73bff8fe09346cd216f54f9080db21cff282e56cb3c3d59344df8fa4a592

    • C:\Windows\SysWOW64\install\svchost.exe
      Filesize

      519KB

      MD5

      5775d0f37b6489681f896432869aaec5

      SHA1

      c694b6e46f0054cceba48f405d8161dc0653f578

      SHA256

      d4fe091e7b07cc378bcb6e72d8145f8d1f45828be81fc70d0d49b308a86fcc14

      SHA512

      ec5cf1e65d9afc7b09bfdf8cecf52e2d075739392bb38ae1deffdf546ace0d5e483a73bff8fe09346cd216f54f9080db21cff282e56cb3c3d59344df8fa4a592

    • C:\Windows\SysWOW64\install\svchost.exe
      Filesize

      519KB

      MD5

      5775d0f37b6489681f896432869aaec5

      SHA1

      c694b6e46f0054cceba48f405d8161dc0653f578

      SHA256

      d4fe091e7b07cc378bcb6e72d8145f8d1f45828be81fc70d0d49b308a86fcc14

      SHA512

      ec5cf1e65d9afc7b09bfdf8cecf52e2d075739392bb38ae1deffdf546ace0d5e483a73bff8fe09346cd216f54f9080db21cff282e56cb3c3d59344df8fa4a592

    • \Windows\SysWOW64\install\svchost.exe
      Filesize

      519KB

      MD5

      5775d0f37b6489681f896432869aaec5

      SHA1

      c694b6e46f0054cceba48f405d8161dc0653f578

      SHA256

      d4fe091e7b07cc378bcb6e72d8145f8d1f45828be81fc70d0d49b308a86fcc14

      SHA512

      ec5cf1e65d9afc7b09bfdf8cecf52e2d075739392bb38ae1deffdf546ace0d5e483a73bff8fe09346cd216f54f9080db21cff282e56cb3c3d59344df8fa4a592

    • \Windows\SysWOW64\install\svchost.exe
      Filesize

      519KB

      MD5

      5775d0f37b6489681f896432869aaec5

      SHA1

      c694b6e46f0054cceba48f405d8161dc0653f578

      SHA256

      d4fe091e7b07cc378bcb6e72d8145f8d1f45828be81fc70d0d49b308a86fcc14

      SHA512

      ec5cf1e65d9afc7b09bfdf8cecf52e2d075739392bb38ae1deffdf546ace0d5e483a73bff8fe09346cd216f54f9080db21cff282e56cb3c3d59344df8fa4a592

    • memory/1132-91-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/1132-93-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/1132-109-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/1132-83-0x0000000000000000-mapping.dmp
    • memory/1160-108-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1160-107-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1160-101-0x0000000000455BF0-mapping.dmp
    • memory/1160-106-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1160-105-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1400-56-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1400-86-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/1400-92-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1400-73-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/1400-61-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1400-62-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1400-59-0x0000000075451000-0x0000000075453000-memory.dmp
      Filesize

      8KB

    • memory/1400-60-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1400-64-0x0000000024010000-0x0000000024072000-memory.dmp
      Filesize

      392KB

    • memory/1400-57-0x0000000000455BF0-mapping.dmp
    • memory/1412-67-0x0000000024010000-0x0000000024072000-memory.dmp
      Filesize

      392KB

    • memory/1780-81-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/1780-78-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/1780-72-0x0000000074951000-0x0000000074953000-memory.dmp
      Filesize

      8KB

    • memory/1780-70-0x0000000000000000-mapping.dmp
    • memory/1944-96-0x0000000000000000-mapping.dmp