Analysis

  • max time kernel
    271s
  • max time network
    315s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2022 16:23

General

  • Target

    9869c406bc9ae152474da5fc83049eb47e434b4937b42e9ca7348e2100f2bab3.exe

  • Size

    428KB

  • MD5

    a3f2060a032f5c0384a39abf114b7811

  • SHA1

    e486eabb1068ec658ff8a183fce42e5a1803c327

  • SHA256

    9869c406bc9ae152474da5fc83049eb47e434b4937b42e9ca7348e2100f2bab3

  • SHA512

    c736bcff0839006d981b3479b365e1f4ae8628dbdcce92500dd54ed5b19147a452287b4bfab0858cf168f76b68f5577055251da06a4d8da9e460514b820dffbe

  • SSDEEP

    12288:xuMwaBi8vvrHxVPKyG2m77sZB07FxObO32H:xHwT8vrxA2t07FQac

Malware Config

Extracted

Family

cybergate

Version

v3.4.2.2

Botnet

1

C2

s.myftp.org:80

Mutex

0Q1U5P26776M3L

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    wbem

  • install_file

    wbem.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    The program can't start because MSVCR100.dll is missing from your computer. Try reinstalling the program to fix this problem.

  • message_box_title

    System Error

  • password

    2326

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:676
      • C:\Users\Admin\AppData\Local\Temp\9869c406bc9ae152474da5fc83049eb47e434b4937b42e9ca7348e2100f2bab3.exe
        "C:\Users\Admin\AppData\Local\Temp\9869c406bc9ae152474da5fc83049eb47e434b4937b42e9ca7348e2100f2bab3.exe"
        2⤵
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3764
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Modifies Installed Components in the registry
          PID:3688
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Drops startup file
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          PID:2084

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    3
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Admin2.txt
      Filesize

      385KB

      MD5

      e40bc963283bbeb57d4a8d4b1db4c9ee

      SHA1

      f83b334522dbe8782d881d1eb95c6a0f50972d82

      SHA256

      74d8e485395d5d72c9b442591f6944fe5a0b4a15c147ac4f3f5fd578dd69c25b

      SHA512

      21b037eb44e9c5f2d9eb4dab4e3dd0a85118edcbbd528fa28ff72e808abf872f2535ef03c5be007275734c471397d8a05dae6e016f8d1ca762ccd904805344b5

    • C:\Windows\SysWOW64\wbem\wbem.exe
      Filesize

      428KB

      MD5

      a3f2060a032f5c0384a39abf114b7811

      SHA1

      e486eabb1068ec658ff8a183fce42e5a1803c327

      SHA256

      9869c406bc9ae152474da5fc83049eb47e434b4937b42e9ca7348e2100f2bab3

      SHA512

      c736bcff0839006d981b3479b365e1f4ae8628dbdcce92500dd54ed5b19147a452287b4bfab0858cf168f76b68f5577055251da06a4d8da9e460514b820dffbe

    • memory/2084-146-0x0000000000000000-mapping.dmp
    • memory/2084-150-0x00000000104F0000-0x0000000010560000-memory.dmp
      Filesize

      448KB

    • memory/2084-151-0x00000000104F0000-0x0000000010560000-memory.dmp
      Filesize

      448KB

    • memory/2084-152-0x00000000104F0000-0x0000000010560000-memory.dmp
      Filesize

      448KB

    • memory/3688-137-0x0000000000000000-mapping.dmp
    • memory/3688-141-0x0000000010480000-0x00000000104F0000-memory.dmp
      Filesize

      448KB

    • memory/3688-144-0x0000000010480000-0x00000000104F0000-memory.dmp
      Filesize

      448KB

    • memory/3764-133-0x0000000010410000-0x0000000010480000-memory.dmp
      Filesize

      448KB

    • memory/3764-138-0x0000000010480000-0x00000000104F0000-memory.dmp
      Filesize

      448KB

    • memory/3764-147-0x00000000104F0000-0x0000000010560000-memory.dmp
      Filesize

      448KB