Analysis

  • max time kernel
    149s
  • max time network
    72s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 06:48

General

  • Target

    28c23d147ac351e793f8e9ca77c39d0baa4ada9e5a599f509aafd0ca08ddc3be.exe

  • Size

    261KB

  • MD5

    5dae4e2dda26eabda86e2b367e17b7e4

  • SHA1

    bf6c632f219e7a36be31745f573dbb3fc838f281

  • SHA256

    28c23d147ac351e793f8e9ca77c39d0baa4ada9e5a599f509aafd0ca08ddc3be

  • SHA512

    31579d9f8de7e2057a485a7c39736e70e8a80d6ab16760ea817d760fd8132928949b70800c293660cfa3d53f54186a6f173b8227ea5a513cf405c0190ed7dc79

  • SSDEEP

    6144:XKqIcEkrqnr+Nd5IManBtqGKLFUfow2HCR+TcjJlrYa:6nyu+NHXanrNyCR/brYa

Malware Config

Extracted

Family

cybergate

Version

2.5

Botnet

víctima

C2

13truco12.no-ip.biz:1969

Mutex

El_quien_en_ti_confio

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    ctfmon.exe

  • install_dir

    d3dxtraconfig

  • install_file

    DICs.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1220
      • C:\Users\Admin\AppData\Local\Temp\28c23d147ac351e793f8e9ca77c39d0baa4ada9e5a599f509aafd0ca08ddc3be.exe
        "C:\Users\Admin\AppData\Local\Temp\28c23d147ac351e793f8e9ca77c39d0baa4ada9e5a599f509aafd0ca08ddc3be.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2016
        • C:\Users\Admin\AppData\Local\Temp\28c23d147ac351e793f8e9ca77c39d0baa4ada9e5a599f509aafd0ca08ddc3be.exe
          "C:\Users\Admin\AppData\Local\Temp\28c23d147ac351e793f8e9ca77c39d0baa4ada9e5a599f509aafd0ca08ddc3be.exe"
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1760
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:520
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:752
            • C:\Users\Admin\AppData\Local\Temp\28c23d147ac351e793f8e9ca77c39d0baa4ada9e5a599f509aafd0ca08ddc3be.exe
              "C:\Users\Admin\AppData\Local\Temp\28c23d147ac351e793f8e9ca77c39d0baa4ada9e5a599f509aafd0ca08ddc3be.exe"
              4⤵
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:1124

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Axeso5\OPERATION7\d3dxtraconfig\DICs.exe
        Filesize

        261KB

        MD5

        5dae4e2dda26eabda86e2b367e17b7e4

        SHA1

        bf6c632f219e7a36be31745f573dbb3fc838f281

        SHA256

        28c23d147ac351e793f8e9ca77c39d0baa4ada9e5a599f509aafd0ca08ddc3be

        SHA512

        31579d9f8de7e2057a485a7c39736e70e8a80d6ab16760ea817d760fd8132928949b70800c293660cfa3d53f54186a6f173b8227ea5a513cf405c0190ed7dc79

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
        Filesize

        189KB

        MD5

        b56bf94620ed3c99068935a816617092

        SHA1

        a3f794ab91122c018c7a5060c75f411efd78cb8c

        SHA256

        f09d4de52cb31de6fb281406e86c4851f234d03c10c25cf799a6a2d5bd294c7d

        SHA512

        8de9b503571bb8c1fc168d1034abfbf0af9bb54ba8213f891a7da97f396e2a2fc7808d22c385d6bfb2e3737e8268b77ed9b4d3934d9a6bdae2affce906ce4d93

      • memory/520-88-0x0000000024060000-0x00000000240A2000-memory.dmp
        Filesize

        264KB

      • memory/520-85-0x0000000024060000-0x00000000240A2000-memory.dmp
        Filesize

        264KB

      • memory/520-79-0x0000000074E11000-0x0000000074E13000-memory.dmp
        Filesize

        8KB

      • memory/520-77-0x0000000000000000-mapping.dmp
      • memory/1124-104-0x0000000024100000-0x0000000024142000-memory.dmp
        Filesize

        264KB

      • memory/1124-103-0x0000000024100000-0x0000000024142000-memory.dmp
        Filesize

        264KB

      • memory/1124-101-0x0000000024100000-0x0000000024142000-memory.dmp
        Filesize

        264KB

      • memory/1124-94-0x0000000000000000-mapping.dmp
      • memory/1220-74-0x0000000024010000-0x0000000024052000-memory.dmp
        Filesize

        264KB

      • memory/1760-69-0x0000000000400000-0x000000000044C000-memory.dmp
        Filesize

        304KB

      • memory/1760-90-0x00000000240B0000-0x00000000240F2000-memory.dmp
        Filesize

        264KB

      • memory/1760-68-0x0000000000400000-0x000000000044C000-memory.dmp
        Filesize

        304KB

      • memory/1760-102-0x0000000000400000-0x000000000044C000-memory.dmp
        Filesize

        304KB

      • memory/1760-71-0x0000000024010000-0x0000000024052000-memory.dmp
        Filesize

        264KB

      • memory/1760-67-0x0000000000400000-0x000000000044C000-memory.dmp
        Filesize

        304KB

      • memory/1760-64-0x000000000044A0E0-mapping.dmp
      • memory/1760-63-0x0000000000400000-0x000000000044C000-memory.dmp
        Filesize

        304KB

      • memory/1760-80-0x0000000024060000-0x00000000240A2000-memory.dmp
        Filesize

        264KB

      • memory/1760-96-0x0000000024100000-0x0000000024142000-memory.dmp
        Filesize

        264KB

      • memory/1760-66-0x00000000757A1000-0x00000000757A3000-memory.dmp
        Filesize

        8KB

      • memory/2016-60-0x0000000000290000-0x00000000002A0000-memory.dmp
        Filesize

        64KB

      • memory/2016-59-0x0000000000280000-0x0000000000290000-memory.dmp
        Filesize

        64KB

      • memory/2016-61-0x00000000002A0000-0x00000000002B0000-memory.dmp
        Filesize

        64KB

      • memory/2016-58-0x0000000000270000-0x0000000000280000-memory.dmp
        Filesize

        64KB

      • memory/2016-62-0x00000000002B0000-0x00000000002C0000-memory.dmp
        Filesize

        64KB

      • memory/2016-54-0x0000000000230000-0x0000000000240000-memory.dmp
        Filesize

        64KB

      • memory/2016-57-0x0000000000260000-0x0000000000270000-memory.dmp
        Filesize

        64KB

      • memory/2016-56-0x0000000000250000-0x0000000000260000-memory.dmp
        Filesize

        64KB

      • memory/2016-55-0x0000000000240000-0x0000000000250000-memory.dmp
        Filesize

        64KB