Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2022 00:45

General

  • Target

    9abeef2ae3ec2bb34ab9c3e20dcc53d1f3d3eca1ef976de3114881d70f6ad056.exe

  • Size

    348KB

  • MD5

    6cfa18091fbff121d6c2ea85f7867c88

  • SHA1

    10860e9ad900b5f84e523198f4586f97d4d22efe

  • SHA256

    9abeef2ae3ec2bb34ab9c3e20dcc53d1f3d3eca1ef976de3114881d70f6ad056

  • SHA512

    d55176f7d8f64d64fb7abedf6c7cf29498419b4b7a32de8c13bb18eecf79b2a8242b79d22039b813cd019dfb6e655712d64ecbe0f734220b1331cb703dd4db43

  • SSDEEP

    6144:4UETCs/Ox0oefKLEto0YP/7SwvgeiQnLFpXHRjrY886v9TpV4KXK:4lhWEm0QjDglQn5LjrJhYyK

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Victima

C2

orn-666.dyndns-server.com:5010

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    system32

  • install_file

    win332.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    12345

  • regkey_hkcu

    win32

  • regkey_hklm

    win32

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1396
      • C:\Users\Admin\AppData\Local\Temp\9abeef2ae3ec2bb34ab9c3e20dcc53d1f3d3eca1ef976de3114881d70f6ad056.exe
        "C:\Users\Admin\AppData\Local\Temp\9abeef2ae3ec2bb34ab9c3e20dcc53d1f3d3eca1ef976de3114881d70f6ad056.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4324
        • C:\Users\Admin\AppData\Local\Temp\9abeef2ae3ec2bb34ab9c3e20dcc53d1f3d3eca1ef976de3114881d70f6ad056.exe
          C:\Users\Admin\AppData\Local\Temp\9abeef2ae3ec2bb34ab9c3e20dcc53d1f3d3eca1ef976de3114881d70f6ad056.exe
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:616
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:2216
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Drops file in System32 directory
            • Modifies registry class
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:4880
            • C:\Windows\SysWOW64\system32\win332.exe
              "C:\Windows\system32\system32\win332.exe"
              5⤵
              • Executes dropped EXE
              • Drops file in System32 directory
              • Suspicious use of SetThreadContext
              • Suspicious use of SetWindowsHookEx
              PID:2876
              • C:\Windows\SysWOW64\system32\win332.exe
                C:\Windows\SysWOW64\system32\win332.exe
                6⤵
                • Executes dropped EXE
                PID:1524
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1524 -s 564
                  7⤵
                  • Program crash
                  PID:2756
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 1524 -ip 1524
      1⤵
        PID:4772

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
        Filesize

        229KB

        MD5

        ae79440973515c0b3176f2d715d4b0cd

        SHA1

        2b68ff7f1cfa1eb924f4b5d2a61c9a1a0030ad14

        SHA256

        e86f46cd75fbab34a668991ad2784a2cfc96ff5264a216342658b99f4a4c8233

        SHA512

        c09afe728aeb82addb5f63dbbc19df63cb74409e51353cb3e36338b2f1d6789a901c0ff02a070a41d38b05aa8c38dbc01f5f8d0fab52fdfb8e1d13bc05e7fbfa

      • C:\Windows\SysWOW64\system32\win332.exe
        Filesize

        348KB

        MD5

        6cfa18091fbff121d6c2ea85f7867c88

        SHA1

        10860e9ad900b5f84e523198f4586f97d4d22efe

        SHA256

        9abeef2ae3ec2bb34ab9c3e20dcc53d1f3d3eca1ef976de3114881d70f6ad056

        SHA512

        d55176f7d8f64d64fb7abedf6c7cf29498419b4b7a32de8c13bb18eecf79b2a8242b79d22039b813cd019dfb6e655712d64ecbe0f734220b1331cb703dd4db43

      • C:\Windows\SysWOW64\system32\win332.exe
        Filesize

        348KB

        MD5

        6cfa18091fbff121d6c2ea85f7867c88

        SHA1

        10860e9ad900b5f84e523198f4586f97d4d22efe

        SHA256

        9abeef2ae3ec2bb34ab9c3e20dcc53d1f3d3eca1ef976de3114881d70f6ad056

        SHA512

        d55176f7d8f64d64fb7abedf6c7cf29498419b4b7a32de8c13bb18eecf79b2a8242b79d22039b813cd019dfb6e655712d64ecbe0f734220b1331cb703dd4db43

      • C:\Windows\SysWOW64\system32\win332.exe
        Filesize

        348KB

        MD5

        6cfa18091fbff121d6c2ea85f7867c88

        SHA1

        10860e9ad900b5f84e523198f4586f97d4d22efe

        SHA256

        9abeef2ae3ec2bb34ab9c3e20dcc53d1f3d3eca1ef976de3114881d70f6ad056

        SHA512

        d55176f7d8f64d64fb7abedf6c7cf29498419b4b7a32de8c13bb18eecf79b2a8242b79d22039b813cd019dfb6e655712d64ecbe0f734220b1331cb703dd4db43

      • memory/616-141-0x0000000024010000-0x0000000024072000-memory.dmp
        Filesize

        392KB

      • memory/616-137-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/616-135-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/616-146-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/616-134-0x0000000000000000-mapping.dmp
      • memory/616-159-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/616-139-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/616-138-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/616-155-0x00000000240F0000-0x0000000024152000-memory.dmp
        Filesize

        392KB

      • memory/1524-171-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/1524-170-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/1524-169-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/1524-165-0x0000000000000000-mapping.dmp
      • memory/2216-172-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/2216-150-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/2216-149-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/2216-145-0x0000000000000000-mapping.dmp
      • memory/2876-161-0x0000000000000000-mapping.dmp
      • memory/4880-160-0x00000000240F0000-0x0000000024152000-memory.dmp
        Filesize

        392KB

      • memory/4880-158-0x00000000240F0000-0x0000000024152000-memory.dmp
        Filesize

        392KB

      • memory/4880-154-0x0000000000000000-mapping.dmp
      • memory/4880-173-0x00000000240F0000-0x0000000024152000-memory.dmp
        Filesize

        392KB