Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2022 14:28

General

  • Target

    f495de15575fe16c4cb4d7d300705d6d1b0ac1e0a62d1994236dbf57a86db63f.exe

  • Size

    529KB

  • MD5

    064e90f3b68a544d14bd03220a0e5250

  • SHA1

    e9b3a923a58b035e4a3f208f5b426d6f5895b1a4

  • SHA256

    f495de15575fe16c4cb4d7d300705d6d1b0ac1e0a62d1994236dbf57a86db63f

  • SHA512

    38dbd95bf4be626c89b01fabc7c3d7b5e5e02808ee2146686f6416ed2a14abd732fc88ee5f0277c8cdd315bb7b14987ca8e2ea22768d5575a89825f8a5f77d69

  • SSDEEP

    12288:KrxFQyg/z+5VCQQQ0NDQft5lSAj14380wXotO:KrxWyg/RCfj14M0wXiO

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

hacker

C2

bykabus.no-ip.biz:15963

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3048
      • C:\Users\Admin\AppData\Local\Temp\f495de15575fe16c4cb4d7d300705d6d1b0ac1e0a62d1994236dbf57a86db63f.exe
        "C:\Users\Admin\AppData\Local\Temp\f495de15575fe16c4cb4d7d300705d6d1b0ac1e0a62d1994236dbf57a86db63f.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1264
        • C:\Users\Admin\AppData\Local\Temp\f495de15575fe16c4cb4d7d300705d6d1b0ac1e0a62d1994236dbf57a86db63f.exe
          C:\Users\Admin\AppData\Local\Temp\f495de15575fe16c4cb4d7d300705d6d1b0ac1e0a62d1994236dbf57a86db63f.exe
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3100
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Drops file in System32 directory
            • Modifies registry class
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:4340
            • C:\Windows\SysWOW64\install\svchost.exe
              "C:\Windows\system32\install\svchost.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of SetWindowsHookEx
              PID:4008
              • C:\Windows\SysWOW64\install\svchost.exe
                C:\Windows\SysWOW64\install\svchost.exe
                6⤵
                • Executes dropped EXE
                PID:1384
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1384 -s 580
                  7⤵
                  • Program crash
                  PID:3496
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:4516
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1384 -ip 1384
      1⤵
        PID:3400

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
        Filesize

        229KB

        MD5

        5d139a1faf35a5cd3c05dc2ed7511316

        SHA1

        c46e64f0b55407ee873aac87f363e6568c02e15b

        SHA256

        64f02ee326a97da07afcef4e1f524a89e8554487b8cd9ba21cd74a957a3dcc28

        SHA512

        50d3698f0d76feecb3b2966e1d4aea6fb0fdb01128ead3ca5f0ceaa633f63b76b3d5a0942d9a1092398691bbfec2f4a795a5d2be376fda84e13dd805cee4a0a6

      • C:\Windows\SysWOW64\install\svchost.exe
        Filesize

        529KB

        MD5

        064e90f3b68a544d14bd03220a0e5250

        SHA1

        e9b3a923a58b035e4a3f208f5b426d6f5895b1a4

        SHA256

        f495de15575fe16c4cb4d7d300705d6d1b0ac1e0a62d1994236dbf57a86db63f

        SHA512

        38dbd95bf4be626c89b01fabc7c3d7b5e5e02808ee2146686f6416ed2a14abd732fc88ee5f0277c8cdd315bb7b14987ca8e2ea22768d5575a89825f8a5f77d69

      • C:\Windows\SysWOW64\install\svchost.exe
        Filesize

        529KB

        MD5

        064e90f3b68a544d14bd03220a0e5250

        SHA1

        e9b3a923a58b035e4a3f208f5b426d6f5895b1a4

        SHA256

        f495de15575fe16c4cb4d7d300705d6d1b0ac1e0a62d1994236dbf57a86db63f

        SHA512

        38dbd95bf4be626c89b01fabc7c3d7b5e5e02808ee2146686f6416ed2a14abd732fc88ee5f0277c8cdd315bb7b14987ca8e2ea22768d5575a89825f8a5f77d69

      • C:\Windows\SysWOW64\install\svchost.exe
        Filesize

        529KB

        MD5

        064e90f3b68a544d14bd03220a0e5250

        SHA1

        e9b3a923a58b035e4a3f208f5b426d6f5895b1a4

        SHA256

        f495de15575fe16c4cb4d7d300705d6d1b0ac1e0a62d1994236dbf57a86db63f

        SHA512

        38dbd95bf4be626c89b01fabc7c3d7b5e5e02808ee2146686f6416ed2a14abd732fc88ee5f0277c8cdd315bb7b14987ca8e2ea22768d5575a89825f8a5f77d69

      • memory/1384-171-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/1384-170-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/1384-165-0x0000000000000000-mapping.dmp
      • memory/1384-169-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/3100-139-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/3100-141-0x0000000024010000-0x0000000024072000-memory.dmp
        Filesize

        392KB

      • memory/3100-146-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/3100-153-0x00000000240F0000-0x0000000024152000-memory.dmp
        Filesize

        392KB

      • memory/3100-138-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/3100-157-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/3100-134-0x0000000000000000-mapping.dmp
      • memory/3100-137-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/3100-135-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/4008-161-0x0000000000000000-mapping.dmp
      • memory/4340-145-0x0000000000000000-mapping.dmp
      • memory/4340-150-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/4340-149-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/4340-172-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/4516-158-0x00000000240F0000-0x0000000024152000-memory.dmp
        Filesize

        392KB

      • memory/4516-156-0x00000000240F0000-0x0000000024152000-memory.dmp
        Filesize

        392KB

      • memory/4516-152-0x0000000000000000-mapping.dmp
      • memory/4516-173-0x00000000240F0000-0x0000000024152000-memory.dmp
        Filesize

        392KB