Analysis

  • max time kernel
    150s
  • max time network
    63s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2022 14:28

General

  • Target

    f495de15575fe16c4cb4d7d300705d6d1b0ac1e0a62d1994236dbf57a86db63f.exe

  • Size

    529KB

  • MD5

    064e90f3b68a544d14bd03220a0e5250

  • SHA1

    e9b3a923a58b035e4a3f208f5b426d6f5895b1a4

  • SHA256

    f495de15575fe16c4cb4d7d300705d6d1b0ac1e0a62d1994236dbf57a86db63f

  • SHA512

    38dbd95bf4be626c89b01fabc7c3d7b5e5e02808ee2146686f6416ed2a14abd732fc88ee5f0277c8cdd315bb7b14987ca8e2ea22768d5575a89825f8a5f77d69

  • SSDEEP

    12288:KrxFQyg/z+5VCQQQ0NDQft5lSAj14380wXotO:KrxWyg/RCfj14M0wXiO

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

hacker

C2

bykabus.no-ip.biz:15963

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1400
      • C:\Users\Admin\AppData\Local\Temp\f495de15575fe16c4cb4d7d300705d6d1b0ac1e0a62d1994236dbf57a86db63f.exe
        "C:\Users\Admin\AppData\Local\Temp\f495de15575fe16c4cb4d7d300705d6d1b0ac1e0a62d1994236dbf57a86db63f.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1048
        • C:\Users\Admin\AppData\Local\Temp\f495de15575fe16c4cb4d7d300705d6d1b0ac1e0a62d1994236dbf57a86db63f.exe
          C:\Users\Admin\AppData\Local\Temp\f495de15575fe16c4cb4d7d300705d6d1b0ac1e0a62d1994236dbf57a86db63f.exe
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:948
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:1372
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Deletes itself
            • Loads dropped DLL
            • Drops desktop.ini file(s)
            • Drops file in System32 directory
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:1732
            • C:\Windows\SysWOW64\install\svchost.exe
              "C:\Windows\system32\install\svchost.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of SetWindowsHookEx
              PID:1996
              • C:\Windows\SysWOW64\install\svchost.exe
                C:\Windows\SysWOW64\install\svchost.exe
                6⤵
                • Executes dropped EXE
                PID:1080

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    3
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
      Filesize

      229KB

      MD5

      5d139a1faf35a5cd3c05dc2ed7511316

      SHA1

      c46e64f0b55407ee873aac87f363e6568c02e15b

      SHA256

      64f02ee326a97da07afcef4e1f524a89e8554487b8cd9ba21cd74a957a3dcc28

      SHA512

      50d3698f0d76feecb3b2966e1d4aea6fb0fdb01128ead3ca5f0ceaa633f63b76b3d5a0942d9a1092398691bbfec2f4a795a5d2be376fda84e13dd805cee4a0a6

    • C:\Windows\SysWOW64\install\svchost.exe
      Filesize

      529KB

      MD5

      064e90f3b68a544d14bd03220a0e5250

      SHA1

      e9b3a923a58b035e4a3f208f5b426d6f5895b1a4

      SHA256

      f495de15575fe16c4cb4d7d300705d6d1b0ac1e0a62d1994236dbf57a86db63f

      SHA512

      38dbd95bf4be626c89b01fabc7c3d7b5e5e02808ee2146686f6416ed2a14abd732fc88ee5f0277c8cdd315bb7b14987ca8e2ea22768d5575a89825f8a5f77d69

    • C:\Windows\SysWOW64\install\svchost.exe
      Filesize

      529KB

      MD5

      064e90f3b68a544d14bd03220a0e5250

      SHA1

      e9b3a923a58b035e4a3f208f5b426d6f5895b1a4

      SHA256

      f495de15575fe16c4cb4d7d300705d6d1b0ac1e0a62d1994236dbf57a86db63f

      SHA512

      38dbd95bf4be626c89b01fabc7c3d7b5e5e02808ee2146686f6416ed2a14abd732fc88ee5f0277c8cdd315bb7b14987ca8e2ea22768d5575a89825f8a5f77d69

    • C:\Windows\SysWOW64\install\svchost.exe
      Filesize

      529KB

      MD5

      064e90f3b68a544d14bd03220a0e5250

      SHA1

      e9b3a923a58b035e4a3f208f5b426d6f5895b1a4

      SHA256

      f495de15575fe16c4cb4d7d300705d6d1b0ac1e0a62d1994236dbf57a86db63f

      SHA512

      38dbd95bf4be626c89b01fabc7c3d7b5e5e02808ee2146686f6416ed2a14abd732fc88ee5f0277c8cdd315bb7b14987ca8e2ea22768d5575a89825f8a5f77d69

    • \Windows\SysWOW64\install\svchost.exe
      Filesize

      529KB

      MD5

      064e90f3b68a544d14bd03220a0e5250

      SHA1

      e9b3a923a58b035e4a3f208f5b426d6f5895b1a4

      SHA256

      f495de15575fe16c4cb4d7d300705d6d1b0ac1e0a62d1994236dbf57a86db63f

      SHA512

      38dbd95bf4be626c89b01fabc7c3d7b5e5e02808ee2146686f6416ed2a14abd732fc88ee5f0277c8cdd315bb7b14987ca8e2ea22768d5575a89825f8a5f77d69

    • \Windows\SysWOW64\install\svchost.exe
      Filesize

      529KB

      MD5

      064e90f3b68a544d14bd03220a0e5250

      SHA1

      e9b3a923a58b035e4a3f208f5b426d6f5895b1a4

      SHA256

      f495de15575fe16c4cb4d7d300705d6d1b0ac1e0a62d1994236dbf57a86db63f

      SHA512

      38dbd95bf4be626c89b01fabc7c3d7b5e5e02808ee2146686f6416ed2a14abd732fc88ee5f0277c8cdd315bb7b14987ca8e2ea22768d5575a89825f8a5f77d69

    • memory/948-73-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/948-61-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/948-57-0x0000000000455BF0-mapping.dmp
    • memory/948-59-0x00000000759F1000-0x00000000759F3000-memory.dmp
      Filesize

      8KB

    • memory/948-64-0x0000000024010000-0x0000000024072000-memory.dmp
      Filesize

      392KB

    • memory/948-60-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/948-62-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/948-92-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/948-56-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/948-86-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/1080-101-0x0000000000455BF0-mapping.dmp
    • memory/1080-108-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1080-105-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1080-106-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1080-107-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1372-81-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/1372-78-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/1372-72-0x0000000074E21000-0x0000000074E23000-memory.dmp
      Filesize

      8KB

    • memory/1372-70-0x0000000000000000-mapping.dmp
    • memory/1400-67-0x0000000024010000-0x0000000024072000-memory.dmp
      Filesize

      392KB

    • memory/1732-93-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/1732-91-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/1732-83-0x0000000000000000-mapping.dmp
    • memory/1732-109-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/1996-96-0x0000000000000000-mapping.dmp