Analysis

  • max time kernel
    150s
  • max time network
    80s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    30-10-2022 06:56

General

  • Target

    96f5fcd347a81c568eab8a58703ff6d8b8572014a805bc6a0143cd1d810145ed.exe

  • Size

    526KB

  • MD5

    5da067ac72811bbdde0898a2adee44fb

  • SHA1

    3a2c8e98ec2d1bf123fde3a2795c09823f123bd3

  • SHA256

    96f5fcd347a81c568eab8a58703ff6d8b8572014a805bc6a0143cd1d810145ed

  • SHA512

    2289db466745c17a1b001eff10ceed23b9b2261f27e22871116d8ce270bc8728cbc1890f6ace05dc329d18ba0ddb235a767954587f12185bfc03059ec1a24d4f

  • SSDEEP

    12288:KrxFQyg/z+5VCQQQ0NDQft5lSAj14380wXotx:KrxWyg/RCfj14M0wXix

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

hacker

C2

bykabus.no-ip.biz:15963

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1368
      • C:\Users\Admin\AppData\Local\Temp\96f5fcd347a81c568eab8a58703ff6d8b8572014a805bc6a0143cd1d810145ed.exe
        "C:\Users\Admin\AppData\Local\Temp\96f5fcd347a81c568eab8a58703ff6d8b8572014a805bc6a0143cd1d810145ed.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2032
        • C:\Users\Admin\AppData\Local\Temp\96f5fcd347a81c568eab8a58703ff6d8b8572014a805bc6a0143cd1d810145ed.exe
          C:\Users\Admin\AppData\Local\Temp\96f5fcd347a81c568eab8a58703ff6d8b8572014a805bc6a0143cd1d810145ed.exe
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1168
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:1628
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Deletes itself
            • Loads dropped DLL
            • Drops desktop.ini file(s)
            • Drops file in System32 directory
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:968
            • C:\Windows\SysWOW64\install\svchost.exe
              "C:\Windows\system32\install\svchost.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of SetWindowsHookEx
              PID:1984
              • C:\Windows\SysWOW64\install\svchost.exe
                C:\Windows\SysWOW64\install\svchost.exe
                6⤵
                • Executes dropped EXE
                PID:2032

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    3
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
      Filesize

      229KB

      MD5

      ee6914d2f371e620a8feceafa3d8d4c4

      SHA1

      43296234d239d194f97d88603411abde2da57fa9

      SHA256

      e94eae5a51bee4d3ee5f148f0ec831191162af82ebbbd3dfabc703104596c10c

      SHA512

      c4b6ef3a0719f1fc717dd0a483b73ef64dc1072e98bdc90b9af488a924aaf5a3690da4b4c8d3635f0c8e75a4068ad84c030af2113cb311eb6f2c921fa80f06e4

    • C:\Windows\SysWOW64\install\svchost.exe
      Filesize

      526KB

      MD5

      5da067ac72811bbdde0898a2adee44fb

      SHA1

      3a2c8e98ec2d1bf123fde3a2795c09823f123bd3

      SHA256

      96f5fcd347a81c568eab8a58703ff6d8b8572014a805bc6a0143cd1d810145ed

      SHA512

      2289db466745c17a1b001eff10ceed23b9b2261f27e22871116d8ce270bc8728cbc1890f6ace05dc329d18ba0ddb235a767954587f12185bfc03059ec1a24d4f

    • C:\Windows\SysWOW64\install\svchost.exe
      Filesize

      526KB

      MD5

      5da067ac72811bbdde0898a2adee44fb

      SHA1

      3a2c8e98ec2d1bf123fde3a2795c09823f123bd3

      SHA256

      96f5fcd347a81c568eab8a58703ff6d8b8572014a805bc6a0143cd1d810145ed

      SHA512

      2289db466745c17a1b001eff10ceed23b9b2261f27e22871116d8ce270bc8728cbc1890f6ace05dc329d18ba0ddb235a767954587f12185bfc03059ec1a24d4f

    • C:\Windows\SysWOW64\install\svchost.exe
      Filesize

      526KB

      MD5

      5da067ac72811bbdde0898a2adee44fb

      SHA1

      3a2c8e98ec2d1bf123fde3a2795c09823f123bd3

      SHA256

      96f5fcd347a81c568eab8a58703ff6d8b8572014a805bc6a0143cd1d810145ed

      SHA512

      2289db466745c17a1b001eff10ceed23b9b2261f27e22871116d8ce270bc8728cbc1890f6ace05dc329d18ba0ddb235a767954587f12185bfc03059ec1a24d4f

    • \Windows\SysWOW64\install\svchost.exe
      Filesize

      526KB

      MD5

      5da067ac72811bbdde0898a2adee44fb

      SHA1

      3a2c8e98ec2d1bf123fde3a2795c09823f123bd3

      SHA256

      96f5fcd347a81c568eab8a58703ff6d8b8572014a805bc6a0143cd1d810145ed

      SHA512

      2289db466745c17a1b001eff10ceed23b9b2261f27e22871116d8ce270bc8728cbc1890f6ace05dc329d18ba0ddb235a767954587f12185bfc03059ec1a24d4f

    • \Windows\SysWOW64\install\svchost.exe
      Filesize

      526KB

      MD5

      5da067ac72811bbdde0898a2adee44fb

      SHA1

      3a2c8e98ec2d1bf123fde3a2795c09823f123bd3

      SHA256

      96f5fcd347a81c568eab8a58703ff6d8b8572014a805bc6a0143cd1d810145ed

      SHA512

      2289db466745c17a1b001eff10ceed23b9b2261f27e22871116d8ce270bc8728cbc1890f6ace05dc329d18ba0ddb235a767954587f12185bfc03059ec1a24d4f

    • memory/968-91-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/968-83-0x0000000000000000-mapping.dmp
    • memory/968-97-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/968-110-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/1168-62-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1168-73-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/1168-56-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1168-64-0x0000000024010000-0x0000000024072000-memory.dmp
      Filesize

      392KB

    • memory/1168-61-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1168-86-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/1168-92-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1168-60-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1168-59-0x0000000075A71000-0x0000000075A73000-memory.dmp
      Filesize

      8KB

    • memory/1168-57-0x0000000000455BF0-mapping.dmp
    • memory/1368-67-0x0000000024010000-0x0000000024072000-memory.dmp
      Filesize

      392KB

    • memory/1628-70-0x0000000000000000-mapping.dmp
    • memory/1628-79-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/1628-78-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/1628-109-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/1628-72-0x0000000075231000-0x0000000075233000-memory.dmp
      Filesize

      8KB

    • memory/1984-95-0x0000000000000000-mapping.dmp
    • memory/2032-101-0x0000000000455BF0-mapping.dmp
    • memory/2032-105-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/2032-106-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/2032-107-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/2032-108-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB