Analysis

  • max time kernel
    157s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 16:12

General

  • Target

    9ff8fa250390ae22fec69e4eba2dd62016ab252c72ff5f0ab33c31314b999bf1.exe

  • Size

    677KB

  • MD5

    c4ce9e5f380252abd4bfa5ec2fb9175b

  • SHA1

    01908253ac0e0c483da78ccb0c940ee77ea46d7b

  • SHA256

    9ff8fa250390ae22fec69e4eba2dd62016ab252c72ff5f0ab33c31314b999bf1

  • SHA512

    03cdfd3a157d7393e4c8e0d93defd26597cd67a65b036582eeb60911ba43db1bcc488e5980dcac061ec0712a7a940575ce6966f87fbcb0d9c605b38d503b23a9

  • SSDEEP

    12288:rm6x6bLRwMrSgUjPEtjCuIqNK6ypnuDuZ+t0r:redwMrSPwp9PNKVuDaKc

Malware Config

Extracted

Family

cybergate

Version

v1.02.0

Botnet

hacker

C2

154.no-ip.info:8000

Mutex

YYC675271PULN4

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    .//

  • ftp_interval

    30

  • ftp_password

    army745volt019

  • ftp_port

    21

  • ftp_server

    ftp.primahostindo.info

  • ftp_username

    admin@primahostindo.info

  • injected_process

    explorer.exe

  • install_dir

    drivers

  • install_file

    win32.exe

  • install_flag

    true

  • keylogger_enable_ftp

    true

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    army745volt019

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Drops file in Drivers directory 5 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2016
      • C:\Users\Admin\AppData\Local\Temp\9ff8fa250390ae22fec69e4eba2dd62016ab252c72ff5f0ab33c31314b999bf1.exe
        "C:\Users\Admin\AppData\Local\Temp\9ff8fa250390ae22fec69e4eba2dd62016ab252c72ff5f0ab33c31314b999bf1.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1820
        • C:\Users\Admin\AppData\Local\Temp\9ff8fa250390ae22fec69e4eba2dd62016ab252c72ff5f0ab33c31314b999bf1.exe
          3⤵
          • Adds policy Run key to start application
          • Drops file in Drivers directory
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3524
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:5052
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Drops file in Drivers directory
            • Modifies registry class
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:5116
            • C:\Windows\SysWOW64\drivers\win32.exe
              "C:\Windows\system32\drivers\win32.exe"
              5⤵
              • Drops file in Drivers directory
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of SetWindowsHookEx
              PID:3956
              • C:\Windows\SysWOW64\drivers\win32.exe
                6⤵
                • Executes dropped EXE
                PID:4220
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 572
                  7⤵
                  • Program crash
                  PID:3224
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4220 -ip 4220
      1⤵
        PID:2548

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
        Filesize

        219KB

        MD5

        eb1b0c2a1b498c10707ecaaf8585023e

        SHA1

        8a2c697e4b7a67f0c3044bfeb1ca3a01372f1433

        SHA256

        0cb6997b16dc8b2c0ecdc9e48f76519e7a699b06ca00295e71aff6de70eddcba

        SHA512

        a48389b98bb264b069fbe88fe3d795297afd7885c3309fbcd2656d60be9107eff5807ad3d63a8289aa202445fa609a9bb5904fb0c7313a0d987f07a7f4834974

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2629973501-4017243118-3254762364-1000\f9992b1ed3cdc054077ba50d8115ad69_e32e1c79-b88e-4709-94fb-81034ca3398e
        Filesize

        57B

        MD5

        153b2a558bcc2637785c3d304feb47c3

        SHA1

        9a7bdb036bd48473093927400dd99a5a5308b004

        SHA256

        84166001071186d1fbda3e5426703630637e2ed4c56030fa3c8183db53b36066

        SHA512

        93ee6a70fed833314830e61eba2b91282c3a45b216211eef96aed7e7098ec4763a410e9f50ec9f58681130f8e3a4c96664b1a0d90196025294ebaa9d01adef35

      • C:\Windows\SysWOW64\drivers\win32.exe
        Filesize

        677KB

        MD5

        c4ce9e5f380252abd4bfa5ec2fb9175b

        SHA1

        01908253ac0e0c483da78ccb0c940ee77ea46d7b

        SHA256

        9ff8fa250390ae22fec69e4eba2dd62016ab252c72ff5f0ab33c31314b999bf1

        SHA512

        03cdfd3a157d7393e4c8e0d93defd26597cd67a65b036582eeb60911ba43db1bcc488e5980dcac061ec0712a7a940575ce6966f87fbcb0d9c605b38d503b23a9

      • C:\Windows\SysWOW64\drivers\win32.exe
        Filesize

        677KB

        MD5

        c4ce9e5f380252abd4bfa5ec2fb9175b

        SHA1

        01908253ac0e0c483da78ccb0c940ee77ea46d7b

        SHA256

        9ff8fa250390ae22fec69e4eba2dd62016ab252c72ff5f0ab33c31314b999bf1

        SHA512

        03cdfd3a157d7393e4c8e0d93defd26597cd67a65b036582eeb60911ba43db1bcc488e5980dcac061ec0712a7a940575ce6966f87fbcb0d9c605b38d503b23a9

      • C:\Windows\SysWOW64\drivers\win32.exe
        Filesize

        677KB

        MD5

        c4ce9e5f380252abd4bfa5ec2fb9175b

        SHA1

        01908253ac0e0c483da78ccb0c940ee77ea46d7b

        SHA256

        9ff8fa250390ae22fec69e4eba2dd62016ab252c72ff5f0ab33c31314b999bf1

        SHA512

        03cdfd3a157d7393e4c8e0d93defd26597cd67a65b036582eeb60911ba43db1bcc488e5980dcac061ec0712a7a940575ce6966f87fbcb0d9c605b38d503b23a9

      • memory/3524-140-0x0000000024010000-0x000000002406F000-memory.dmp
        Filesize

        380KB

      • memory/3524-160-0x0000000000400000-0x000000000044B000-memory.dmp
        Filesize

        300KB

      • memory/3524-145-0x0000000024070000-0x00000000240CF000-memory.dmp
        Filesize

        380KB

      • memory/3524-138-0x0000000000400000-0x000000000044B000-memory.dmp
        Filesize

        300KB

      • memory/3524-137-0x0000000000400000-0x000000000044B000-memory.dmp
        Filesize

        300KB

      • memory/3524-149-0x0000000000400000-0x000000000044B000-memory.dmp
        Filesize

        300KB

      • memory/3524-136-0x0000000000400000-0x000000000044B000-memory.dmp
        Filesize

        300KB

      • memory/3524-135-0x0000000000400000-0x000000000044B000-memory.dmp
        Filesize

        300KB

      • memory/3524-134-0x0000000000000000-mapping.dmp
      • memory/3524-155-0x00000000240D0000-0x000000002412F000-memory.dmp
        Filesize

        380KB

      • memory/3956-161-0x0000000000000000-mapping.dmp
      • memory/4220-166-0x0000000000000000-mapping.dmp
      • memory/4220-170-0x0000000000400000-0x000000000044B000-memory.dmp
        Filesize

        300KB

      • memory/4220-172-0x0000000000400000-0x000000000044B000-memory.dmp
        Filesize

        300KB

      • memory/5052-152-0x0000000024070000-0x00000000240CF000-memory.dmp
        Filesize

        380KB

      • memory/5052-148-0x0000000024070000-0x00000000240CF000-memory.dmp
        Filesize

        380KB

      • memory/5052-144-0x0000000000000000-mapping.dmp
      • memory/5116-159-0x00000000240D0000-0x000000002412F000-memory.dmp
        Filesize

        380KB

      • memory/5116-158-0x00000000240D0000-0x000000002412F000-memory.dmp
        Filesize

        380KB

      • memory/5116-154-0x0000000000000000-mapping.dmp
      • memory/5116-171-0x00000000240D0000-0x000000002412F000-memory.dmp
        Filesize

        380KB