Analysis

  • max time kernel
    304s
  • max time network
    314s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2022 15:59

General

  • Target

    f81a720ff5018e33e4bf3c54e2351fe8b76fed77be3dade613430f39e1acb02b.exe

  • Size

    575KB

  • MD5

    09dfa841a99ea12b8e963d0d11316aab

  • SHA1

    e66b59521081536eb539279c4da561fe3eadfc7e

  • SHA256

    f81a720ff5018e33e4bf3c54e2351fe8b76fed77be3dade613430f39e1acb02b

  • SHA512

    6a27adf46a3b10fb8d3f31aea572ebc7bf116c5ebfa81aefe6a85a83ce2ff7e4678412b70fa2debf3c82cb0b7b89e61bedfcff2e8fd83db6b4cb20a73cd08545

  • SSDEEP

    12288:ZaQBHFgW600JCwMvxNyQtt6Li/YaX5U16A617lhLxgZtQzcAvjC3//2K+dvZy5UL:Zlw631/qAjCPMZOUHR

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Hack

C2

127.0.0.1:81

Mutex

VD43DX8B8QF451

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Windir

  • install_file

    svchsot.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2468
      • C:\Users\Admin\AppData\Local\Temp\f81a720ff5018e33e4bf3c54e2351fe8b76fed77be3dade613430f39e1acb02b.exe
        "C:\Users\Admin\AppData\Local\Temp\f81a720ff5018e33e4bf3c54e2351fe8b76fed77be3dade613430f39e1acb02b.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3200
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4388
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            • Suspicious use of AdjustPrivilegeToken
            PID:2692
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:1700
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
              4⤵
                PID:3120
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
              dw20.exe -x -s 1464
              3⤵
              • Drops file in Windows directory
              • Suspicious use of AdjustPrivilegeToken
              PID:1732

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scripting

        1
        T1064

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Modify Registry

        2
        T1112

        Scripting

        1
        T1064

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\Admin2.txt
          Filesize

          224KB

          MD5

          5d8209a34c398845117d3a5fab40d99a

          SHA1

          eca2d69f87f80a1d3de3161a23166a8a31198800

          SHA256

          7be7d425a6fa279131706e28b06d2e1c03ef01806e6a9806c3e95b212e00aacf

          SHA512

          0733dbfba77a589f16a9c3ab849fb7cdee2c56f52246548467d63bc24fc092c58eca44530e7f6b2b644bab6006c48789428abb82cbe6b2b2d1dd834abb3633d1

        • C:\Windows\SysWOW64\Windir\svchsot.exe
          Filesize

          1.1MB

          MD5

          d881de17aa8f2e2c08cbb7b265f928f9

          SHA1

          08936aebc87decf0af6e8eada191062b5e65ac2a

          SHA256

          b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

          SHA512

          5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

        • memory/1732-155-0x0000000000000000-mapping.dmp
        • memory/2692-149-0x0000000010480000-0x00000000104E5000-memory.dmp
          Filesize

          404KB

        • memory/2692-160-0x0000000010480000-0x00000000104E5000-memory.dmp
          Filesize

          404KB

        • memory/2692-150-0x0000000010480000-0x00000000104E5000-memory.dmp
          Filesize

          404KB

        • memory/2692-145-0x0000000000000000-mapping.dmp
        • memory/3120-159-0x0000000000000000-mapping.dmp
        • memory/3200-132-0x0000000074A50000-0x0000000075001000-memory.dmp
          Filesize

          5.7MB

        • memory/3200-138-0x0000000074A50000-0x0000000075001000-memory.dmp
          Filesize

          5.7MB

        • memory/4388-136-0x0000000000400000-0x0000000000451000-memory.dmp
          Filesize

          324KB

        • memory/4388-146-0x0000000010480000-0x00000000104E5000-memory.dmp
          Filesize

          404KB

        • memory/4388-141-0x0000000010410000-0x0000000010475000-memory.dmp
          Filesize

          404KB

        • memory/4388-139-0x0000000000400000-0x0000000000451000-memory.dmp
          Filesize

          324KB

        • memory/4388-137-0x0000000000400000-0x0000000000451000-memory.dmp
          Filesize

          324KB

        • memory/4388-135-0x0000000000400000-0x0000000000451000-memory.dmp
          Filesize

          324KB

        • memory/4388-154-0x00000000104F0000-0x0000000010555000-memory.dmp
          Filesize

          404KB

        • memory/4388-134-0x0000000000400000-0x0000000000451000-memory.dmp
          Filesize

          324KB

        • memory/4388-133-0x0000000000000000-mapping.dmp