Analysis

  • max time kernel
    165s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-10-2022 06:56

General

  • Target

    96f5fcd347a81c568eab8a58703ff6d8b8572014a805bc6a0143cd1d810145ed.exe

  • Size

    526KB

  • MD5

    5da067ac72811bbdde0898a2adee44fb

  • SHA1

    3a2c8e98ec2d1bf123fde3a2795c09823f123bd3

  • SHA256

    96f5fcd347a81c568eab8a58703ff6d8b8572014a805bc6a0143cd1d810145ed

  • SHA512

    2289db466745c17a1b001eff10ceed23b9b2261f27e22871116d8ce270bc8728cbc1890f6ace05dc329d18ba0ddb235a767954587f12185bfc03059ec1a24d4f

  • SSDEEP

    12288:KrxFQyg/z+5VCQQQ0NDQft5lSAj14380wXotx:KrxWyg/RCfj14M0wXix

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

hacker

C2

bykabus.no-ip.biz:15963

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3052
      • C:\Users\Admin\AppData\Local\Temp\96f5fcd347a81c568eab8a58703ff6d8b8572014a805bc6a0143cd1d810145ed.exe
        "C:\Users\Admin\AppData\Local\Temp\96f5fcd347a81c568eab8a58703ff6d8b8572014a805bc6a0143cd1d810145ed.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4608
        • C:\Users\Admin\AppData\Local\Temp\96f5fcd347a81c568eab8a58703ff6d8b8572014a805bc6a0143cd1d810145ed.exe
          C:\Users\Admin\AppData\Local\Temp\96f5fcd347a81c568eab8a58703ff6d8b8572014a805bc6a0143cd1d810145ed.exe
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2164
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Drops file in System32 directory
            • Modifies registry class
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:4928
            • C:\Windows\SysWOW64\install\svchost.exe
              "C:\Windows\system32\install\svchost.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of SetWindowsHookEx
              PID:4428
              • C:\Windows\SysWOW64\install\svchost.exe
                C:\Windows\SysWOW64\install\svchost.exe
                6⤵
                • Executes dropped EXE
                PID:1284
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 576
                  7⤵
                  • Program crash
                  PID:1964
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:4792
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1284 -ip 1284
      1⤵
        PID:1488

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
        Filesize

        229KB

        MD5

        ee6914d2f371e620a8feceafa3d8d4c4

        SHA1

        43296234d239d194f97d88603411abde2da57fa9

        SHA256

        e94eae5a51bee4d3ee5f148f0ec831191162af82ebbbd3dfabc703104596c10c

        SHA512

        c4b6ef3a0719f1fc717dd0a483b73ef64dc1072e98bdc90b9af488a924aaf5a3690da4b4c8d3635f0c8e75a4068ad84c030af2113cb311eb6f2c921fa80f06e4

      • C:\Windows\SysWOW64\install\svchost.exe
        Filesize

        526KB

        MD5

        5da067ac72811bbdde0898a2adee44fb

        SHA1

        3a2c8e98ec2d1bf123fde3a2795c09823f123bd3

        SHA256

        96f5fcd347a81c568eab8a58703ff6d8b8572014a805bc6a0143cd1d810145ed

        SHA512

        2289db466745c17a1b001eff10ceed23b9b2261f27e22871116d8ce270bc8728cbc1890f6ace05dc329d18ba0ddb235a767954587f12185bfc03059ec1a24d4f

      • C:\Windows\SysWOW64\install\svchost.exe
        Filesize

        526KB

        MD5

        5da067ac72811bbdde0898a2adee44fb

        SHA1

        3a2c8e98ec2d1bf123fde3a2795c09823f123bd3

        SHA256

        96f5fcd347a81c568eab8a58703ff6d8b8572014a805bc6a0143cd1d810145ed

        SHA512

        2289db466745c17a1b001eff10ceed23b9b2261f27e22871116d8ce270bc8728cbc1890f6ace05dc329d18ba0ddb235a767954587f12185bfc03059ec1a24d4f

      • C:\Windows\SysWOW64\install\svchost.exe
        Filesize

        526KB

        MD5

        5da067ac72811bbdde0898a2adee44fb

        SHA1

        3a2c8e98ec2d1bf123fde3a2795c09823f123bd3

        SHA256

        96f5fcd347a81c568eab8a58703ff6d8b8572014a805bc6a0143cd1d810145ed

        SHA512

        2289db466745c17a1b001eff10ceed23b9b2261f27e22871116d8ce270bc8728cbc1890f6ace05dc329d18ba0ddb235a767954587f12185bfc03059ec1a24d4f

      • memory/1284-173-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/1284-172-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/1284-171-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/1284-167-0x0000000000000000-mapping.dmp
      • memory/2164-144-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/2164-141-0x0000000024010000-0x0000000024072000-memory.dmp
        Filesize

        392KB

      • memory/2164-135-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/2164-137-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/2164-154-0x00000000240F0000-0x0000000024152000-memory.dmp
        Filesize

        392KB

      • memory/2164-138-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/2164-139-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/2164-159-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/2164-134-0x0000000000000000-mapping.dmp
      • memory/2164-147-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/4428-163-0x0000000000000000-mapping.dmp
      • memory/4792-158-0x00000000240F0000-0x0000000024152000-memory.dmp
        Filesize

        392KB

      • memory/4792-157-0x00000000240F0000-0x0000000024152000-memory.dmp
        Filesize

        392KB

      • memory/4792-153-0x0000000000000000-mapping.dmp
      • memory/4928-146-0x0000000000000000-mapping.dmp
      • memory/4928-160-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/4928-150-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/4928-151-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB