Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2024 15:03

General

  • Target

    3eb98bcd758359e21ff3191cd3f6ef3a.exe

  • Size

    780KB

  • MD5

    3eb98bcd758359e21ff3191cd3f6ef3a

  • SHA1

    2ecad9383cdeb82e9a2f48e581cbb71a454bb74a

  • SHA256

    e5cf0507595f0b88e092d709217f0b51aea46d30678644ebdc6705e1c9a63477

  • SHA512

    33647ec7fd29ae70ce031b115467b4fbe3694bb69f6fb0c41be673aff0f6888ec1251f63ba2907a4bfd2e434e175122517a4e15a71fdbdff47029bf1021c09b4

  • SSDEEP

    12288:Cu17/xLgn40HRD/NwpBxnMa4OTunN78TLWpNXldfZ7OLrC8SJAPQEGBgMvUlKpFU:CuH0nxyKaBSYWTVdxgKtgTV5n

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

NewTest

C2

mihajlovo.no-ip.biz:85

Mutex

lkhjbjhbgjkhbskbgruy87

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    System

  • install_file

    OUTLO0K.EXE

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    123

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1272
      • C:\Users\Admin\AppData\Local\Temp\3eb98bcd758359e21ff3191cd3f6ef3a.exe
        "C:\Users\Admin\AppData\Local\Temp\3eb98bcd758359e21ff3191cd3f6ef3a.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3048
        • C:\Windows\Microsoft.Net\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.Net\Framework\v2.0.50727\vbc.exe
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:636
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:1484
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:556
            • C:\Windows\Microsoft.Net\Framework\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.Net\Framework\v2.0.50727\vbc.exe"
              4⤵
              • Loads dropped DLL
              • Drops file in Windows directory
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:1592
              • C:\Windows\System\OUTLO0K.EXE
                "C:\Windows\System\OUTLO0K.EXE"
                5⤵
                • Executes dropped EXE
                PID:792

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

        Filesize

        229KB

        MD5

        9def917eddb9cdedf95ddd48948960d5

        SHA1

        0b30735ac8434110e4c478342d3c7d1d4672cbab

        SHA256

        3972e3b778c51a2603ae71fd716cbbf9bef1206f8bf11210dfd9a6a68b761e27

        SHA512

        7646bed979c2b024388703130a10604673856ee0cab667dac7723e20b1c912fa2e9a3b139c271c84c56e402df2d5171fcd18259179bc5ef065fd244a9590a4a7

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        5d9bcc0c367adf77bcbea0235667e57f

        SHA1

        65acbcf7df7e588d69029f1e5bbf92a88906f322

        SHA256

        668ecec9a125d98506d5cbc72808e374e4e763deac8b3ecd69bf86b15b23f9a3

        SHA512

        191df9287bbe17c0895df260b7fdc60526148b74384129a4fb855adeeec7b0acab1df1856d573a5c2c23cd9aedf6d3f5ea376c5d81d82c514b51229a719bf89f

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        01027aae760ebb7f4905c6717c0127ae

        SHA1

        b06e0e34b809b353dfe2d16071da937828d35c0c

        SHA256

        0eaf076fb0bf645141d9aa07526fb37c43b6d00d9cb90f185c4c1b9e418500f8

        SHA512

        fc04f345d102d99200399a5505dfd0c28febab552db0609d50281c9ad9c7bb93bcb2e701237ea5c6ab7debd7700fb01ce2eb396e9c554cea93eff99d1df2af10

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        82467fd72c144c5b57eb6f2137984b94

        SHA1

        015fcfa3d77849400002fc3e7bdf14aa25768435

        SHA256

        41b7c55ef167d341d0dc33c623139d126e8cb2a1210d741272b9e17ac2f4cf06

        SHA512

        6d763cd8682c7530407074537efd482c735869f865b77fea1c165543632f2208cd0a7071f0be5dfe0bff435bf9a8299679635d7088159e791288e5928125f692

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        ff8dc2113d95fce20e1f2ebff47089cf

        SHA1

        278b216e4b638fe71e9f7fca4535424c4fd175e0

        SHA256

        7a7c30bc044853b5cad826817573cc0108a75f1ba9b1a59fcc91b5ba82b54c43

        SHA512

        5b43aa1fc424f0ec3c14517612b88c718a8afd6e63de956ff021aaa80561315a606e4fa2f67dac7685249a6351caf90838afe8cf8029b8f3888438e70360cfa1

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        73d8877056fa6c02f7dbc36a5c2fb755

        SHA1

        40dd80a171d0b3401870efed85bf579b0b68cddc

        SHA256

        ce18491c84a7faf78d725e8253077e71fee3972a9f055f09500b285e7584ae7c

        SHA512

        1283d7a8b9b2716a38ce2e94f22ddc8eab47c04c0b9323d4407e83530566e9579cb69624ece1343f13ba41e0001ee6203ccce76d6bf518817b59af1d5708ea67

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        4b8ed7a89f2994cf5c431b2c8fd79e0a

        SHA1

        59c2928b947d921b5b9bd5346e652f879a0ddf05

        SHA256

        fcb3a1f1dd9fc740326c6555f30517b23a8d4b5ba8686f97d9e3361e5f79ab25

        SHA512

        208da970803c8de10c5e6d51c28551be7d11605bfa8291a6e934fae9a38ea83e804ca20f10fe70d16d2055fb65fb9d5dd69acb57bb9e0aee28c2004ff7657a11

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        488ab729c58706f62cdaad81596794c9

        SHA1

        7f8203c355a58ad8cdce555a70942edc341b51dd

        SHA256

        b0cba3a22e522997592bd005e6eb075bb3906baa818469a009ce4245bbf3ab73

        SHA512

        aa59c585898d99023144166e9d358f21be838f3966f6170d72a6acd6559a9deb32712356d39a50f77de2149cb097871b59243d5b76c219311db9e484ee35d5e1

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        0bb4a35619ae64f316f5fc0c963fc969

        SHA1

        95583356379219c2d57dfa6594d2b4bc1230ac8a

        SHA256

        b1fec2e29c54ba36cff4eae099a227397496d14122dbed354a354f510a8d46df

        SHA512

        6e53821b34abb563ae9bad795b7a9fa29382f4970f014d493e9eb5e95a68df7949361b80891ce6755bf1b644f34571715413161df5a56b0ae13d6e5237dc5617

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        202ac6731f99e0609425d3014eacfa31

        SHA1

        b967772c1b7c9ecd9bcc8a9d1bdd1e8a3b159e7e

        SHA256

        ffbfdcd80fea7a1690197f9659360c72a25ee81162c551419e22c4ac47375d44

        SHA512

        e787abd9677e174f98f607206b9f7f051c5edd16e3aa2db1a35854de8225dde591f93b49ebe1dad15467c799d595311cb37a8137c413c9b37be20d34ba80e1a6

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        8a8eda76044871f48da80b999eda4e03

        SHA1

        7ecdcdd54d32fdb0ff914d9ebf4fa9a88674c965

        SHA256

        ed6d535ef68434839e13f2a5a79a0fc2da132407ee2c11d7f2cce3dbed2db1bc

        SHA512

        3994b00c9d599e4deae6d90e9903a5e1152129ab2d268762756f814c4958671ffb1d063b55f8a936abe55f44a5a4bfbb78077ac2bef0ad94ec1be5da50cac680

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        bf7e308d3569b49ac4f4a80ef3aad483

        SHA1

        0fec73928ced39b8feda9d31974e2c1edd0fb67f

        SHA256

        0790142fce5bd70fb5196c5fc39717231fd5e1af860d7451546b55908f95441a

        SHA512

        a00fa41af4a5d7a1da847c8e70efb65a10b7e905c395a0f528835b3370f10292c8f41e5cf34e21329b174b95699d39f420a7bdc5ad5e8592e88258dcd8bf9c9c

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        f32ca196de348afb0443021a05dd18ea

        SHA1

        111306149ac7905caa6a68a0c02d95fc0a071839

        SHA256

        90f18b5831ca8080b029275a51ed5b66fb41f80d85b79272e2e1be755ccde2bd

        SHA512

        5db8cdf342273d1eaef412cfec4cec90577d68f22e115c8ea0fb71b74ad6ac4c994fce6636f274b35ee85295b4bb3c868831187a9d3354432261bdd697dae600

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        1daa1cb04df7515ceeaf96174d5c975b

        SHA1

        d38504a2cb57cecf44aed6136276c5dc5c39bcc6

        SHA256

        b6ffcf4aeec56e46f1349dc535e066eef75db15551ffdac46982ba585aa97bbb

        SHA512

        330742ff951b3b378928c50f8bb7541e48e1cd059e79b56b8894cbaec514963508e48e4dcbebf4b17e53d866f8e3c57ccec064591571e76eec67d09eaf54c032

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        08b7a6cfafd78af4002296e30532544c

        SHA1

        18181e538cc4f73d5f2f5e158ea08b0b77770e20

        SHA256

        1e92e25e15c31b7dd5bcbea1b039b90ee98414e0b00c411627cc80dc1591f002

        SHA512

        ba6c85093b3bc7334b0071647644913557c725fcf2ae93428163fd376abd0e00d941c4f330c7397db3ab64dc3cf7c1f351ecebce8bb3f7dd7956af9dc75ca58e

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        272ac3e46a143147fa6570d3a706e8ea

        SHA1

        61c171c48c652a10d266e2a59417d495e5a1d1fd

        SHA256

        8c2d17aa4924bc3eb844ddf01970808b4ce733ab79870f878c41d5b63d41ad67

        SHA512

        5b8d5f11375c9673cf45047ddbd605ec8e40927d6424fe59e0b95215226c548c27aca509eae6fa6a512d8146db6aa621c7c637251d589f7c88c3e5aca7cd50b7

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        2ea8269242ffaeefcfd04d59e55c4e98

        SHA1

        7c3093e66324be60a10cc9f046c61acf33b89e22

        SHA256

        7a4676a2446a9bdbd64c630af715f61d0e870aa8621ff952985a86abaaaeb18a

        SHA512

        b9563976f0943eda06bfad55f6aaf0be2312ef8885148355ffb30b2aa6e6378e9b7b06399d4efe2d1e9f61f445b1ded5bc4f8712882b8dc5c9b788c23c45d959

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        7dce213baa964ba0c5f8b9e059d10fa4

        SHA1

        fe3b76d0362fd20b35d326f0fcfa195f35314c32

        SHA256

        11c39ca776c7986b72fae73f6bcb7c55983e0e39481bc7e8d548e686616dbfde

        SHA512

        21e02a00bc0b25e25e05c77eecc54a79eaea7d3493aa4a73e1d635eb8959cd69e413067c3e78bc694026637d94dc4ebf654c13d43ddbd51cc281eaf3148d2ebd

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        2db5de88d10659148417a46d7384d040

        SHA1

        a0a04ebed6092a06fc144a4bf60e1e509e1aa387

        SHA256

        aaf5db80ddc79ac2fcecb2160ae4f8766f261278d2278ba3b148d4749a8d531f

        SHA512

        dbdc29406cc7173ca26eba1450151b4b268703652c105b57837e9bc9448c2b58ba3e45d29953db3832ea5901b680ee715f532f0761a7a2ae3550236d19413d22

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        0350e45ee7aad9eb572a73b1ccb9a5e6

        SHA1

        a23464a166977ebffb2ea5b3875338ec24787218

        SHA256

        58879fd4888503b89c477ec0c8654210e76b4f381132f3194dccbc9ea5a1e1fe

        SHA512

        a38506f83a56a179403d414c3e6feb4cff1512e871591b82c7742ec85dd6a685563688b513c4ecd3c42a72aae75293b4d8dfd0702228c95b4081f12103ea1230

      • C:\Users\Admin\AppData\Roaming\logs.dat

        Filesize

        15B

        MD5

        e21bd9604efe8ee9b59dc7605b927a2a

        SHA1

        3240ecc5ee459214344a1baac5c2a74046491104

        SHA256

        51a3fe220229aa3fdddc909e20a4b107e7497320a00792a280a03389f2eacb46

        SHA512

        42052ad5744ad76494bfa71d78578e545a3b39bfed4c4232592987bd28064b6366a423084f1193d137493c9b13d9ae1faac4cf9cc75eb715542fa56e13ca1493

      • C:\Windows\System\OUTLO0K.EXE

        Filesize

        1.1MB

        MD5

        34aa912defa18c2c129f1e09d75c1d7e

        SHA1

        9c3046324657505a30ecd9b1fdb46c05bde7d470

        SHA256

        6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

        SHA512

        d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

      • memory/636-3-0x0000000000400000-0x0000000000457000-memory.dmp

        Filesize

        348KB

      • memory/636-7-0x0000000000400000-0x0000000000457000-memory.dmp

        Filesize

        348KB

      • memory/636-8-0x0000000000400000-0x0000000000457000-memory.dmp

        Filesize

        348KB

      • memory/636-6-0x0000000000400000-0x0000000000457000-memory.dmp

        Filesize

        348KB

      • memory/636-856-0x0000000000400000-0x0000000000457000-memory.dmp

        Filesize

        348KB

      • memory/636-564-0x0000000000400000-0x0000000000457000-memory.dmp

        Filesize

        348KB

      • memory/636-573-0x0000000000400000-0x0000000000457000-memory.dmp

        Filesize

        348KB

      • memory/1272-12-0x0000000001DB0000-0x0000000001DB1000-memory.dmp

        Filesize

        4KB

      • memory/1484-855-0x0000000024080000-0x00000000240E2000-memory.dmp

        Filesize

        392KB

      • memory/1484-259-0x00000000000A0000-0x00000000000A1000-memory.dmp

        Filesize

        4KB

      • memory/1484-541-0x0000000024080000-0x00000000240E2000-memory.dmp

        Filesize

        392KB

      • memory/1484-257-0x0000000000120000-0x0000000000121000-memory.dmp

        Filesize

        4KB

      • memory/1592-857-0x0000000024160000-0x00000000241C2000-memory.dmp

        Filesize

        392KB

      • memory/1592-1556-0x0000000024160000-0x00000000241C2000-memory.dmp

        Filesize

        392KB

      • memory/3048-0-0x0000000074930000-0x0000000074EDB000-memory.dmp

        Filesize

        5.7MB

      • memory/3048-2-0x0000000000B70000-0x0000000000BB0000-memory.dmp

        Filesize

        256KB

      • memory/3048-1-0x0000000074930000-0x0000000074EDB000-memory.dmp

        Filesize

        5.7MB

      • memory/3048-5-0x0000000074930000-0x0000000074EDB000-memory.dmp

        Filesize

        5.7MB