Analysis

  • max time kernel
    153s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28/10/2022, 17:42

General

  • Target

    92da841c84c60bb20db8096ac9805c43b55785542b2338f4622ca4571d54ccbb.exe

  • Size

    390KB

  • MD5

    0c3aa6425ffb4cc8e8e0a1b88fa787dc

  • SHA1

    81c5a7533073823e2956f13ef3197582fb9a4a29

  • SHA256

    92da841c84c60bb20db8096ac9805c43b55785542b2338f4622ca4571d54ccbb

  • SHA512

    cf05a1b5792dd1979e30f0c29d27154e68c5018de696c2817c740492de31af29513242159f9bf9f5760e6bb48450b03fb40d9e746b47509307193aca1981304d

  • SSDEEP

    12288:+676DSDX6FuCYBuQ399Xns+yIUYXwKBB:+67GSb/EYsDIv

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

upuris

C2

suchthefool.no-ip.info:5050

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    sysdir

  • install_file

    sys32.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    The Setup file is corrupt. Please re-download and try again.

  • message_box_title

    Error

  • password

    nojuuras

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1216
      • C:\Users\Admin\AppData\Local\Temp\92da841c84c60bb20db8096ac9805c43b55785542b2338f4622ca4571d54ccbb.exe
        "C:\Users\Admin\AppData\Local\Temp\92da841c84c60bb20db8096ac9805c43b55785542b2338f4622ca4571d54ccbb.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1728
        • C:\Users\Admin\AppData\Local\Temp\92da841c84c60bb20db8096ac9805c43b55785542b2338f4622ca4571d54ccbb.exe
          C:\Users\Admin\AppData\Local\Temp\92da841c84c60bb20db8096ac9805c43b55785542b2338f4622ca4571d54ccbb.exe
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:968
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:1272
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Loads dropped DLL
            • Drops desktop.ini file(s)
            • Drops file in System32 directory
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:1120
            • C:\Windows\SysWOW64\sysdir\sys32.exe
              "C:\Windows\system32\sysdir\sys32.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:1436
              • C:\Windows\SysWOW64\sysdir\sys32.exe
                C:\Windows\SysWOW64\sysdir\sys32.exe
                6⤵
                • Executes dropped EXE
                PID:860

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

            Filesize

            229KB

            MD5

            4ba573b7a8366287bdaa4f9e42381cfb

            SHA1

            86f6825a3f50b0d6c70ba6a6b43b4a31b6366e69

            SHA256

            97195fa3753bab9cb13c0d85068dac10b4005c5aea47dc5b97d0314f1c7f05b4

            SHA512

            835b9a439adc9572462de371a366d215092497db6d5bf153b73be550260d24dd85b02ea8712ce55c1ccacd8beb61b8cf236f50893f133629f339b58efeb53a72

          • C:\Windows\SysWOW64\sysdir\sys32.exe

            Filesize

            390KB

            MD5

            0c3aa6425ffb4cc8e8e0a1b88fa787dc

            SHA1

            81c5a7533073823e2956f13ef3197582fb9a4a29

            SHA256

            92da841c84c60bb20db8096ac9805c43b55785542b2338f4622ca4571d54ccbb

            SHA512

            cf05a1b5792dd1979e30f0c29d27154e68c5018de696c2817c740492de31af29513242159f9bf9f5760e6bb48450b03fb40d9e746b47509307193aca1981304d

          • C:\Windows\SysWOW64\sysdir\sys32.exe

            Filesize

            390KB

            MD5

            0c3aa6425ffb4cc8e8e0a1b88fa787dc

            SHA1

            81c5a7533073823e2956f13ef3197582fb9a4a29

            SHA256

            92da841c84c60bb20db8096ac9805c43b55785542b2338f4622ca4571d54ccbb

            SHA512

            cf05a1b5792dd1979e30f0c29d27154e68c5018de696c2817c740492de31af29513242159f9bf9f5760e6bb48450b03fb40d9e746b47509307193aca1981304d

          • C:\Windows\SysWOW64\sysdir\sys32.exe

            Filesize

            390KB

            MD5

            0c3aa6425ffb4cc8e8e0a1b88fa787dc

            SHA1

            81c5a7533073823e2956f13ef3197582fb9a4a29

            SHA256

            92da841c84c60bb20db8096ac9805c43b55785542b2338f4622ca4571d54ccbb

            SHA512

            cf05a1b5792dd1979e30f0c29d27154e68c5018de696c2817c740492de31af29513242159f9bf9f5760e6bb48450b03fb40d9e746b47509307193aca1981304d

          • \Windows\SysWOW64\sysdir\sys32.exe

            Filesize

            390KB

            MD5

            0c3aa6425ffb4cc8e8e0a1b88fa787dc

            SHA1

            81c5a7533073823e2956f13ef3197582fb9a4a29

            SHA256

            92da841c84c60bb20db8096ac9805c43b55785542b2338f4622ca4571d54ccbb

            SHA512

            cf05a1b5792dd1979e30f0c29d27154e68c5018de696c2817c740492de31af29513242159f9bf9f5760e6bb48450b03fb40d9e746b47509307193aca1981304d

          • \Windows\SysWOW64\sysdir\sys32.exe

            Filesize

            390KB

            MD5

            0c3aa6425ffb4cc8e8e0a1b88fa787dc

            SHA1

            81c5a7533073823e2956f13ef3197582fb9a4a29

            SHA256

            92da841c84c60bb20db8096ac9805c43b55785542b2338f4622ca4571d54ccbb

            SHA512

            cf05a1b5792dd1979e30f0c29d27154e68c5018de696c2817c740492de31af29513242159f9bf9f5760e6bb48450b03fb40d9e746b47509307193aca1981304d

          • memory/860-127-0x0000000000400000-0x0000000000451000-memory.dmp

            Filesize

            324KB

          • memory/860-126-0x0000000000400000-0x0000000000451000-memory.dmp

            Filesize

            324KB

          • memory/860-125-0x0000000000400000-0x0000000000451000-memory.dmp

            Filesize

            324KB

          • memory/968-57-0x0000000000400000-0x0000000000451000-memory.dmp

            Filesize

            324KB

          • memory/968-101-0x0000000000400000-0x0000000000451000-memory.dmp

            Filesize

            324KB

          • memory/968-68-0x0000000000400000-0x0000000000451000-memory.dmp

            Filesize

            324KB

          • memory/968-69-0x0000000076091000-0x0000000076093000-memory.dmp

            Filesize

            8KB

          • memory/968-70-0x0000000000400000-0x0000000000451000-memory.dmp

            Filesize

            324KB

          • memory/968-71-0x0000000000400000-0x0000000000451000-memory.dmp

            Filesize

            324KB

          • memory/968-73-0x0000000024010000-0x0000000024072000-memory.dmp

            Filesize

            392KB

          • memory/968-58-0x0000000000400000-0x0000000000451000-memory.dmp

            Filesize

            324KB

          • memory/968-59-0x0000000000400000-0x0000000000451000-memory.dmp

            Filesize

            324KB

          • memory/968-62-0x0000000000400000-0x0000000000451000-memory.dmp

            Filesize

            324KB

          • memory/968-54-0x0000000000400000-0x0000000000451000-memory.dmp

            Filesize

            324KB

          • memory/968-82-0x0000000024080000-0x00000000240E2000-memory.dmp

            Filesize

            392KB

          • memory/968-55-0x0000000000400000-0x0000000000451000-memory.dmp

            Filesize

            324KB

          • memory/968-60-0x0000000000400000-0x0000000000451000-memory.dmp

            Filesize

            324KB

          • memory/968-65-0x0000000000400000-0x0000000000451000-memory.dmp

            Filesize

            324KB

          • memory/968-95-0x00000000240F0000-0x0000000024152000-memory.dmp

            Filesize

            392KB

          • memory/1120-108-0x0000000003F40000-0x0000000003FA4000-memory.dmp

            Filesize

            400KB

          • memory/1120-129-0x00000000240F0000-0x0000000024152000-memory.dmp

            Filesize

            392KB

          • memory/1120-106-0x0000000003F40000-0x0000000003FA4000-memory.dmp

            Filesize

            400KB

          • memory/1120-107-0x00000000240F0000-0x0000000024152000-memory.dmp

            Filesize

            392KB

          • memory/1120-128-0x0000000003F40000-0x0000000003FA4000-memory.dmp

            Filesize

            400KB

          • memory/1120-100-0x00000000240F0000-0x0000000024152000-memory.dmp

            Filesize

            392KB

          • memory/1216-76-0x0000000024010000-0x0000000024072000-memory.dmp

            Filesize

            392KB

          • memory/1272-90-0x0000000024080000-0x00000000240E2000-memory.dmp

            Filesize

            392KB

          • memory/1272-87-0x0000000024080000-0x00000000240E2000-memory.dmp

            Filesize

            392KB

          • memory/1272-81-0x00000000748F1000-0x00000000748F3000-memory.dmp

            Filesize

            8KB

          • memory/1436-109-0x0000000000400000-0x0000000000464000-memory.dmp

            Filesize

            400KB

          • memory/1436-123-0x0000000000400000-0x0000000000464000-memory.dmp

            Filesize

            400KB

          • memory/1728-61-0x0000000000400000-0x0000000000464000-memory.dmp

            Filesize

            400KB

          • memory/1728-63-0x00000000002B0000-0x0000000000314000-memory.dmp

            Filesize

            400KB

          • memory/1728-67-0x0000000000400000-0x0000000000464000-memory.dmp

            Filesize

            400KB