Analysis

  • max time kernel
    1s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-12-2023 20:16

General

  • Target

    f54df120c83f5fa1a01919b5b77d04ab.exe

  • Size

    428KB

  • MD5

    f54df120c83f5fa1a01919b5b77d04ab

  • SHA1

    b411b648acd09b8abe0ed1cf2e65d8c11b77763b

  • SHA256

    dd659658316502fac8b34df964117d175bf277b2dc92e93cc7b9b09d9c512453

  • SHA512

    32f80f50b4407501114a04d4fe341786d1ed535ed27594e58ff5dda0c0debccad4a55058d433aa729f9a813dbc2419fbf9b4b4a2efb4f4e13dc94b87b424d3fd

  • SSDEEP

    12288:wmMDB2MiDXWt6bJ8DjFreYkkHeGtOsd/EE4Ej:wmYli7WkFQxeYR+GtOsdMOj

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

microsoft

C2

loveerrorrr.no-ip.biz:85

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    System23

  • install_file

    Microsoft.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Missing files

  • message_box_title

    Error!

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f54df120c83f5fa1a01919b5b77d04ab.exe
    "C:\Users\Admin\AppData\Local\Temp\f54df120c83f5fa1a01919b5b77d04ab.exe"
    1⤵
      PID:3800
      • C:\Users\Admin\Documents\f54df120c83f5fa1a01919b5b77d04ab.exe
        "C:\Users\Admin\Documents\f54df120c83f5fa1a01919b5b77d04ab.exe"
        2⤵
          PID:2244
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        1⤵
          PID:3476
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            2⤵
              PID:4196
              • C:\Windows\SysWOW64\System23\Microsoft.exe
                "C:\Windows\system32\System23\Microsoft.exe"
                3⤵
                  PID:3900
                • C:\Windows\SysWOW64\System23\Microsoft.exe
                  "C:\Windows\system32\System23\Microsoft.exe"
                  3⤵
                    PID:1060
                  • C:\Windows\SysWOW64\System23\Microsoft.exe
                    "C:\Windows\system32\System23\Microsoft.exe"
                    3⤵
                      PID:2036
                    • C:\Windows\SysWOW64\System23\Microsoft.exe
                      "C:\Windows\system32\System23\Microsoft.exe"
                      3⤵
                        PID:2700
                      • C:\Windows\SysWOW64\System23\Microsoft.exe
                        "C:\Windows\system32\System23\Microsoft.exe"
                        3⤵
                          PID:3376
                        • C:\Windows\SysWOW64\System23\Microsoft.exe
                          "C:\Windows\system32\System23\Microsoft.exe"
                          3⤵
                            PID:2520
                          • C:\Windows\SysWOW64\System23\Microsoft.exe
                            "C:\Windows\system32\System23\Microsoft.exe"
                            3⤵
                              PID:3660
                            • C:\Windows\SysWOW64\System23\Microsoft.exe
                              "C:\Windows\system32\System23\Microsoft.exe"
                              3⤵
                                PID:4480
                              • C:\Windows\SysWOW64\System23\Microsoft.exe
                                "C:\Windows\system32\System23\Microsoft.exe"
                                3⤵
                                  PID:2344
                                • C:\Windows\SysWOW64\System23\Microsoft.exe
                                  "C:\Windows\system32\System23\Microsoft.exe"
                                  3⤵
                                    PID:4320
                                  • C:\Windows\SysWOW64\System23\Microsoft.exe
                                    "C:\Windows\system32\System23\Microsoft.exe"
                                    3⤵
                                      PID:1420
                                    • C:\Windows\SysWOW64\System23\Microsoft.exe
                                      "C:\Windows\system32\System23\Microsoft.exe"
                                      3⤵
                                        PID:4912
                                      • C:\Windows\SysWOW64\System23\Microsoft.exe
                                        "C:\Windows\system32\System23\Microsoft.exe"
                                        3⤵
                                          PID:744
                                        • C:\Windows\SysWOW64\System23\Microsoft.exe
                                          "C:\Windows\system32\System23\Microsoft.exe"
                                          3⤵
                                            PID:3532
                                          • C:\Windows\SysWOW64\System23\Microsoft.exe
                                            "C:\Windows\system32\System23\Microsoft.exe"
                                            3⤵
                                              PID:3660
                                            • C:\Windows\SysWOW64\System23\Microsoft.exe
                                              "C:\Windows\system32\System23\Microsoft.exe"
                                              3⤵
                                                PID:4048
                                              • C:\Windows\SysWOW64\System23\Microsoft.exe
                                                "C:\Windows\system32\System23\Microsoft.exe"
                                                3⤵
                                                  PID:392
                                                • C:\Windows\SysWOW64\System23\Microsoft.exe
                                                  "C:\Windows\system32\System23\Microsoft.exe"
                                                  3⤵
                                                    PID:2700
                                                  • C:\Windows\SysWOW64\System23\Microsoft.exe
                                                    "C:\Windows\system32\System23\Microsoft.exe"
                                                    3⤵
                                                      PID:5068
                                                    • C:\Windows\SysWOW64\System23\Microsoft.exe
                                                      "C:\Windows\system32\System23\Microsoft.exe"
                                                      3⤵
                                                        PID:4420
                                                      • C:\Windows\SysWOW64\System23\Microsoft.exe
                                                        "C:\Windows\system32\System23\Microsoft.exe"
                                                        3⤵
                                                          PID:2520
                                                        • C:\Windows\SysWOW64\System23\Microsoft.exe
                                                          "C:\Windows\system32\System23\Microsoft.exe"
                                                          3⤵
                                                            PID:2464
                                                          • C:\Windows\SysWOW64\System23\Microsoft.exe
                                                            "C:\Windows\system32\System23\Microsoft.exe"
                                                            3⤵
                                                              PID:1444
                                                            • C:\Windows\SysWOW64\System23\Microsoft.exe
                                                              "C:\Windows\system32\System23\Microsoft.exe"
                                                              3⤵
                                                                PID:3756
                                                              • C:\Windows\SysWOW64\System23\Microsoft.exe
                                                                "C:\Windows\system32\System23\Microsoft.exe"
                                                                3⤵
                                                                  PID:964
                                                                • C:\Windows\SysWOW64\System23\Microsoft.exe
                                                                  "C:\Windows\system32\System23\Microsoft.exe"
                                                                  3⤵
                                                                    PID:4596
                                                                  • C:\Windows\SysWOW64\System23\Microsoft.exe
                                                                    "C:\Windows\system32\System23\Microsoft.exe"
                                                                    3⤵
                                                                      PID:3176
                                                                    • C:\Windows\SysWOW64\System23\Microsoft.exe
                                                                      "C:\Windows\system32\System23\Microsoft.exe"
                                                                      3⤵
                                                                        PID:4620
                                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                                      "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                      2⤵
                                                                        PID:4780
                                                                      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
                                                                        2⤵
                                                                          PID:852
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 852 -s 76
                                                                            3⤵
                                                                            • Program crash
                                                                            PID:4124
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 852 -ip 852
                                                                        1⤵
                                                                          PID:3716

                                                                        Network

                                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                                        Execution

                                                                        Scripting

                                                                        1
                                                                        T1064

                                                                        Defense Evasion

                                                                        Scripting

                                                                        1
                                                                        T1064

                                                                        Discovery

                                                                        System Information Discovery

                                                                        1
                                                                        T1082

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • memory/2244-38-0x0000000074CD0000-0x0000000075281000-memory.dmp
                                                                          Filesize

                                                                          5.7MB

                                                                        • memory/2244-41-0x0000000074CD0000-0x0000000075281000-memory.dmp
                                                                          Filesize

                                                                          5.7MB

                                                                        • memory/2244-17-0x0000000074CD0000-0x0000000075281000-memory.dmp
                                                                          Filesize

                                                                          5.7MB

                                                                        • memory/2244-19-0x00000000014F0000-0x0000000001500000-memory.dmp
                                                                          Filesize

                                                                          64KB

                                                                        • memory/3476-42-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                          Filesize

                                                                          356KB

                                                                        • memory/3476-48-0x0000000024010000-0x0000000024072000-memory.dmp
                                                                          Filesize

                                                                          392KB

                                                                        • memory/3476-132-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                          Filesize

                                                                          356KB

                                                                        • memory/3476-39-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                          Filesize

                                                                          356KB

                                                                        • memory/3476-43-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                          Filesize

                                                                          356KB

                                                                        • memory/3476-44-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                          Filesize

                                                                          356KB

                                                                        • memory/3476-123-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                          Filesize

                                                                          356KB

                                                                        • memory/3476-108-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                                          Filesize

                                                                          392KB

                                                                        • memory/3800-2-0x0000000074CD0000-0x0000000075281000-memory.dmp
                                                                          Filesize

                                                                          5.7MB

                                                                        • memory/3800-18-0x0000000074CD0000-0x0000000075281000-memory.dmp
                                                                          Filesize

                                                                          5.7MB

                                                                        • memory/3800-1-0x0000000001680000-0x0000000001690000-memory.dmp
                                                                          Filesize

                                                                          64KB

                                                                        • memory/3800-0-0x0000000074CD0000-0x0000000075281000-memory.dmp
                                                                          Filesize

                                                                          5.7MB

                                                                        • memory/4196-53-0x0000000000B40000-0x0000000000B41000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4196-52-0x0000000000640000-0x0000000000641000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4196-113-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                                          Filesize

                                                                          392KB

                                                                        • memory/4196-136-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                                          Filesize

                                                                          392KB