Analysis

  • max time kernel
    159s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-10-2022 06:56

General

  • Target

    d439acf0311b764816069411f9d949eabc6beba0107d13f5372eb62375d70f08.exe

  • Size

    528KB

  • MD5

    4b3a0b7cd1af6051c587f5366d03c122

  • SHA1

    1650d290046c0a03b3aa13e24cbf52c6c7fbe2c4

  • SHA256

    d439acf0311b764816069411f9d949eabc6beba0107d13f5372eb62375d70f08

  • SHA512

    ee54264a8fe158f65c01c15a23b96150901f25f593b6ea1e63a4d299eba8dc10e927d55f94b1cdd8fe0b08ee7fdd2ffe29028bf9affef9aef6ece4db1cad3612

  • SSDEEP

    12288:KrxFQyg/z+5VCQQQ0NDQft5lSAj14380wXotr:KrxWyg/RCfj14M0wXir

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

hacker

C2

bykabus.no-ip.biz:15963

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2228
      • C:\Users\Admin\AppData\Local\Temp\d439acf0311b764816069411f9d949eabc6beba0107d13f5372eb62375d70f08.exe
        "C:\Users\Admin\AppData\Local\Temp\d439acf0311b764816069411f9d949eabc6beba0107d13f5372eb62375d70f08.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:5064
        • C:\Users\Admin\AppData\Local\Temp\d439acf0311b764816069411f9d949eabc6beba0107d13f5372eb62375d70f08.exe
          C:\Users\Admin\AppData\Local\Temp\d439acf0311b764816069411f9d949eabc6beba0107d13f5372eb62375d70f08.exe
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:5004
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Drops file in System32 directory
            • Modifies registry class
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:4356
            • C:\Windows\SysWOW64\install\svchost.exe
              "C:\Windows\system32\install\svchost.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of SetWindowsHookEx
              PID:4276
              • C:\Windows\SysWOW64\install\svchost.exe
                C:\Windows\SysWOW64\install\svchost.exe
                6⤵
                • Executes dropped EXE
                PID:3796
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 568
                  7⤵
                  • Program crash
                  PID:3212
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:2168
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3796 -ip 3796
      1⤵
        PID:1048

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
        Filesize

        229KB

        MD5

        edd21434aa3bf8f8f124e6f48c86c0bf

        SHA1

        61bc8a9a97b4e0209a6d194dd649b8dab21246dd

        SHA256

        92b234f07a93560b930f9852c66ed69800c9895f59018a4a2bc2bf629817e6b7

        SHA512

        fb3cb7c4b3d95bf0fe82027830b67458954b867a5cbf8bb8b8fb70ade54b4f06cc748ebb1baffd7fcb78499b9d2f04e8e1a8cc4049467447495a899c37d33df0

      • C:\Windows\SysWOW64\install\svchost.exe
        Filesize

        528KB

        MD5

        4b3a0b7cd1af6051c587f5366d03c122

        SHA1

        1650d290046c0a03b3aa13e24cbf52c6c7fbe2c4

        SHA256

        d439acf0311b764816069411f9d949eabc6beba0107d13f5372eb62375d70f08

        SHA512

        ee54264a8fe158f65c01c15a23b96150901f25f593b6ea1e63a4d299eba8dc10e927d55f94b1cdd8fe0b08ee7fdd2ffe29028bf9affef9aef6ece4db1cad3612

      • C:\Windows\SysWOW64\install\svchost.exe
        Filesize

        528KB

        MD5

        4b3a0b7cd1af6051c587f5366d03c122

        SHA1

        1650d290046c0a03b3aa13e24cbf52c6c7fbe2c4

        SHA256

        d439acf0311b764816069411f9d949eabc6beba0107d13f5372eb62375d70f08

        SHA512

        ee54264a8fe158f65c01c15a23b96150901f25f593b6ea1e63a4d299eba8dc10e927d55f94b1cdd8fe0b08ee7fdd2ffe29028bf9affef9aef6ece4db1cad3612

      • C:\Windows\SysWOW64\install\svchost.exe
        Filesize

        528KB

        MD5

        4b3a0b7cd1af6051c587f5366d03c122

        SHA1

        1650d290046c0a03b3aa13e24cbf52c6c7fbe2c4

        SHA256

        d439acf0311b764816069411f9d949eabc6beba0107d13f5372eb62375d70f08

        SHA512

        ee54264a8fe158f65c01c15a23b96150901f25f593b6ea1e63a4d299eba8dc10e927d55f94b1cdd8fe0b08ee7fdd2ffe29028bf9affef9aef6ece4db1cad3612

      • memory/2168-153-0x0000000000000000-mapping.dmp
      • memory/2168-158-0x00000000240F0000-0x0000000024152000-memory.dmp
        Filesize

        392KB

      • memory/2168-157-0x00000000240F0000-0x0000000024152000-memory.dmp
        Filesize

        392KB

      • memory/3796-167-0x0000000000000000-mapping.dmp
      • memory/3796-171-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/3796-173-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/3796-172-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/4276-163-0x0000000000000000-mapping.dmp
      • memory/4356-151-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/4356-150-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/4356-160-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/4356-146-0x0000000000000000-mapping.dmp
      • memory/5004-144-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/5004-159-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/5004-154-0x00000000240F0000-0x0000000024152000-memory.dmp
        Filesize

        392KB

      • memory/5004-147-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/5004-134-0x0000000000000000-mapping.dmp
      • memory/5004-141-0x0000000024010000-0x0000000024072000-memory.dmp
        Filesize

        392KB

      • memory/5004-139-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/5004-138-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/5004-137-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/5004-135-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB