Analysis

  • max time kernel
    151s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 05:19

General

  • Target

    38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.exe

  • Size

    328KB

  • MD5

    de3c1b8ca015d37518796e5df25900b0

  • SHA1

    33f77379ce18355332806ba63137201c38794e3e

  • SHA256

    38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8

  • SHA512

    c9d1352f5ef4a757296ab2fcbe3feaf9acfacfa762c00d220518956f552ab8834f49299a5bea0be080f7eaa2294011693693cf97dd2aac5ceee70620d784104a

  • SSDEEP

    6144:5kh54k8aN4wAtZ6FMT5sbpKTtetxHEJzvjnJecyqlGXtWrqO5L1t:m5BlNbigM+bpWE3HWLJfynWpBD

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Coder

C2

assistitvonline24.ddns.net:1338

Mutex

5408e94e23211dd

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Steaml

  • install_file

    juschedlll..exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Upgrade your windows

  • message_box_title

    Upgrade system

  • password

    123

  • regkey_hkcu

    HRV

  • regkey_hklm

    HCR

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.exe
    "C:\Users\Admin\AppData\Local\Temp\38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Users\Admin\AppData\Local\Temp\38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE
      "C:\Users\Admin\AppData\Local\Temp\38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE"
      2⤵
      • Adds policy Run key to start application
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1348
      • C:\Windows\SysWOW64\explorer.exe
        explorer.exe
        3⤵
        • Modifies Installed Components in the registry
        PID:580
      • C:\Windows\SysWOW64\explorer.exe
        explorer.exe
        3⤵
        • Loads dropped DLL
        • Drops desktop.ini file(s)
        • Drops file in System32 directory
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1124
        • C:\Windows\SysWOW64\Steaml\juschedlll..exe
          "C:\Windows\system32\Steaml\juschedlll..exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Suspicious use of SetWindowsHookEx
          PID:1528
          • C:\Windows\SysWOW64\Steaml\juschedlll..EXE
            "C:\Windows\SysWOW64\Steaml\juschedlll..EXE"
            5⤵
            • Executes dropped EXE
            PID:1228
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1336

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    3
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
      Filesize

      229KB

      MD5

      2349dee9318e1f911fcf329e455f33d0

      SHA1

      288dd6b27d19b45fba9dcc41284986aed55405f6

      SHA256

      835b291d3d62b0c9f3861010c3cad166ac4d2544620e159afa3e6bb2b2a39c77

      SHA512

      1a56e7cfbf87336035e983798ae649be04a7c02e08e7e7bd7e7a2819c311304511b579315d1033fb180d296915da6b575fee5c08a484b9e2d163344667603fff

    • C:\Windows\SysWOW64\Steaml\juschedlll..exe
      Filesize

      328KB

      MD5

      de3c1b8ca015d37518796e5df25900b0

      SHA1

      33f77379ce18355332806ba63137201c38794e3e

      SHA256

      38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8

      SHA512

      c9d1352f5ef4a757296ab2fcbe3feaf9acfacfa762c00d220518956f552ab8834f49299a5bea0be080f7eaa2294011693693cf97dd2aac5ceee70620d784104a

    • C:\Windows\SysWOW64\Steaml\juschedlll..exe
      Filesize

      328KB

      MD5

      de3c1b8ca015d37518796e5df25900b0

      SHA1

      33f77379ce18355332806ba63137201c38794e3e

      SHA256

      38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8

      SHA512

      c9d1352f5ef4a757296ab2fcbe3feaf9acfacfa762c00d220518956f552ab8834f49299a5bea0be080f7eaa2294011693693cf97dd2aac5ceee70620d784104a

    • C:\Windows\SysWOW64\Steaml\juschedlll..exe
      Filesize

      328KB

      MD5

      de3c1b8ca015d37518796e5df25900b0

      SHA1

      33f77379ce18355332806ba63137201c38794e3e

      SHA256

      38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8

      SHA512

      c9d1352f5ef4a757296ab2fcbe3feaf9acfacfa762c00d220518956f552ab8834f49299a5bea0be080f7eaa2294011693693cf97dd2aac5ceee70620d784104a

    • \Windows\SysWOW64\Steaml\juschedlll..exe
      Filesize

      328KB

      MD5

      de3c1b8ca015d37518796e5df25900b0

      SHA1

      33f77379ce18355332806ba63137201c38794e3e

      SHA256

      38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8

      SHA512

      c9d1352f5ef4a757296ab2fcbe3feaf9acfacfa762c00d220518956f552ab8834f49299a5bea0be080f7eaa2294011693693cf97dd2aac5ceee70620d784104a

    • \Windows\SysWOW64\Steaml\juschedlll..exe
      Filesize

      328KB

      MD5

      de3c1b8ca015d37518796e5df25900b0

      SHA1

      33f77379ce18355332806ba63137201c38794e3e

      SHA256

      38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8

      SHA512

      c9d1352f5ef4a757296ab2fcbe3feaf9acfacfa762c00d220518956f552ab8834f49299a5bea0be080f7eaa2294011693693cf97dd2aac5ceee70620d784104a

    • memory/580-87-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/580-81-0x0000000074FC1000-0x0000000074FC3000-memory.dmp
      Filesize

      8KB

    • memory/580-79-0x0000000000000000-mapping.dmp
    • memory/580-90-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/1124-92-0x0000000000000000-mapping.dmp
    • memory/1124-101-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/1124-102-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/1124-103-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/1228-120-0x000000000040BBF4-mapping.dmp
    • memory/1228-124-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1228-125-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1228-126-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1336-75-0x0000000024010000-0x0000000024072000-memory.dmp
      Filesize

      392KB

    • memory/1348-67-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1348-56-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1348-77-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1348-72-0x0000000024010000-0x0000000024072000-memory.dmp
      Filesize

      392KB

    • memory/1348-70-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1348-95-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/1348-100-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1348-69-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1348-68-0x0000000075C31000-0x0000000075C33000-memory.dmp
      Filesize

      8KB

    • memory/1348-82-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/1348-66-0x000000000040BBF4-mapping.dmp
    • memory/1348-65-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1348-57-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1348-63-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1348-62-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1348-61-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1348-59-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1348-60-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1528-106-0x0000000000000000-mapping.dmp