Analysis

  • max time kernel
    151s
  • max time network
    75s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2022 03:45

General

  • Target

    b7c199c6cb3e656294cf75e02e828bd9273d99199ba940fd024d9e61e46b1875.exe

  • Size

    520KB

  • MD5

    30ab83ae6de00faff66e13934eabe726

  • SHA1

    b64943229b340f42390e8f1ce4485e7eb0b491bf

  • SHA256

    b7c199c6cb3e656294cf75e02e828bd9273d99199ba940fd024d9e61e46b1875

  • SHA512

    d4e29040153bd735d435005f872e696da98f6eb842f5e9eb2b4ed2d995611cfb724b91e73a271e94a86129647ea5e767ad0f122b74cbd0d2f6013d637b9d1abd

  • SSDEEP

    12288:KrxFQyg/z+5VCQQQ0NDQft5lSAj14380wXotp:KrxWyg/RCfj14M0wXip

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

hacker

C2

bykabus.no-ip.biz:15963

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1432
      • C:\Users\Admin\AppData\Local\Temp\b7c199c6cb3e656294cf75e02e828bd9273d99199ba940fd024d9e61e46b1875.exe
        "C:\Users\Admin\AppData\Local\Temp\b7c199c6cb3e656294cf75e02e828bd9273d99199ba940fd024d9e61e46b1875.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:992
        • C:\Users\Admin\AppData\Local\Temp\b7c199c6cb3e656294cf75e02e828bd9273d99199ba940fd024d9e61e46b1875.exe
          C:\Users\Admin\AppData\Local\Temp\b7c199c6cb3e656294cf75e02e828bd9273d99199ba940fd024d9e61e46b1875.exe
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1936
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:1292
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Deletes itself
            • Loads dropped DLL
            • Drops desktop.ini file(s)
            • Drops file in System32 directory
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:592
            • C:\Windows\SysWOW64\install\svchost.exe
              "C:\Windows\system32\install\svchost.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of SetWindowsHookEx
              PID:976
              • C:\Windows\SysWOW64\install\svchost.exe
                C:\Windows\SysWOW64\install\svchost.exe
                6⤵
                • Executes dropped EXE
                PID:1672

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    3
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
      Filesize

      229KB

      MD5

      dd66cbcdd1d2dd5f88274feace65d6d9

      SHA1

      7050e2d2ed26c6f922bfe84aacdaaa4365142c3f

      SHA256

      773b077510a3b5065deb5fb2db722e45ceaf70d39799471d88c30e69c9d6fdba

      SHA512

      46a2aaac3a7ae585b4b9bf9bd28e2015d1b38d2b83d505a04d56a7f1fb9fed88fc8716768773db65ae2f83029831c807a551dd7461207daedb72616287049620

    • C:\Windows\SysWOW64\install\svchost.exe
      Filesize

      520KB

      MD5

      30ab83ae6de00faff66e13934eabe726

      SHA1

      b64943229b340f42390e8f1ce4485e7eb0b491bf

      SHA256

      b7c199c6cb3e656294cf75e02e828bd9273d99199ba940fd024d9e61e46b1875

      SHA512

      d4e29040153bd735d435005f872e696da98f6eb842f5e9eb2b4ed2d995611cfb724b91e73a271e94a86129647ea5e767ad0f122b74cbd0d2f6013d637b9d1abd

    • C:\Windows\SysWOW64\install\svchost.exe
      Filesize

      520KB

      MD5

      30ab83ae6de00faff66e13934eabe726

      SHA1

      b64943229b340f42390e8f1ce4485e7eb0b491bf

      SHA256

      b7c199c6cb3e656294cf75e02e828bd9273d99199ba940fd024d9e61e46b1875

      SHA512

      d4e29040153bd735d435005f872e696da98f6eb842f5e9eb2b4ed2d995611cfb724b91e73a271e94a86129647ea5e767ad0f122b74cbd0d2f6013d637b9d1abd

    • C:\Windows\SysWOW64\install\svchost.exe
      Filesize

      520KB

      MD5

      30ab83ae6de00faff66e13934eabe726

      SHA1

      b64943229b340f42390e8f1ce4485e7eb0b491bf

      SHA256

      b7c199c6cb3e656294cf75e02e828bd9273d99199ba940fd024d9e61e46b1875

      SHA512

      d4e29040153bd735d435005f872e696da98f6eb842f5e9eb2b4ed2d995611cfb724b91e73a271e94a86129647ea5e767ad0f122b74cbd0d2f6013d637b9d1abd

    • \Windows\SysWOW64\install\svchost.exe
      Filesize

      520KB

      MD5

      30ab83ae6de00faff66e13934eabe726

      SHA1

      b64943229b340f42390e8f1ce4485e7eb0b491bf

      SHA256

      b7c199c6cb3e656294cf75e02e828bd9273d99199ba940fd024d9e61e46b1875

      SHA512

      d4e29040153bd735d435005f872e696da98f6eb842f5e9eb2b4ed2d995611cfb724b91e73a271e94a86129647ea5e767ad0f122b74cbd0d2f6013d637b9d1abd

    • \Windows\SysWOW64\install\svchost.exe
      Filesize

      520KB

      MD5

      30ab83ae6de00faff66e13934eabe726

      SHA1

      b64943229b340f42390e8f1ce4485e7eb0b491bf

      SHA256

      b7c199c6cb3e656294cf75e02e828bd9273d99199ba940fd024d9e61e46b1875

      SHA512

      d4e29040153bd735d435005f872e696da98f6eb842f5e9eb2b4ed2d995611cfb724b91e73a271e94a86129647ea5e767ad0f122b74cbd0d2f6013d637b9d1abd

    • memory/592-109-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/592-97-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/592-91-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/592-83-0x0000000000000000-mapping.dmp
    • memory/976-95-0x0000000000000000-mapping.dmp
    • memory/1292-81-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/1292-72-0x00000000746B1000-0x00000000746B3000-memory.dmp
      Filesize

      8KB

    • memory/1292-70-0x0000000000000000-mapping.dmp
    • memory/1292-78-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/1432-67-0x0000000024010000-0x0000000024072000-memory.dmp
      Filesize

      392KB

    • memory/1672-101-0x0000000000455BF0-mapping.dmp
    • memory/1672-108-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1672-107-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1672-106-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1672-105-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1936-64-0x0000000024010000-0x0000000024072000-memory.dmp
      Filesize

      392KB

    • memory/1936-61-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1936-60-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1936-59-0x0000000075DA1000-0x0000000075DA3000-memory.dmp
      Filesize

      8KB

    • memory/1936-62-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1936-92-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1936-86-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/1936-56-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1936-73-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/1936-57-0x0000000000455BF0-mapping.dmp