Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2024 19:15

General

  • Target

    72d4d13b6e823bb006b7ba7fbb924d2b.exe

  • Size

    551KB

  • MD5

    72d4d13b6e823bb006b7ba7fbb924d2b

  • SHA1

    df685fdee7060dd7cea0ec3b895387339db894f7

  • SHA256

    453453f3eea0893aa478d7bd49b3cd8a93044798496968c3cc047f6055117c45

  • SHA512

    a6d5454b6cfd47d0819ffbbf865d34248e9712a2b78d289c08b722af039334d21b308e976d0b025ef2906f1447b03d217d99de52cc4db060c2adec7a1d0a5bfd

  • SSDEEP

    12288:9M5CPW7GdycHVKsM3LHPknT9x/dbKqmkImjX0CelVd8RfwFvkGE+5w86I/z:y5C+CV1KpbHMJxFKqmkImjECwV0Y2G7d

Malware Config

Extracted

Family

cybergate

Version

v1.21.1

Botnet

victime

C2

127.0.0.1:81

Mutex

LC3QE36R0O53R1

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    windir

  • install_file

    photos.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • password

    arnaud1980

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\72d4d13b6e823bb006b7ba7fbb924d2b.exe
    "C:\Users\Admin\AppData\Local\Temp\72d4d13b6e823bb006b7ba7fbb924d2b.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2648
    • C:\Users\Admin\AppData\Local\Temp\xgh2858.tmp
      C:\Users\Admin\AppData\Local\Temp\xgh2858.tmp
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2372
      • C:\Users\Admin\AppData\Local\Temp\xgh2858.tmp
        C:\Users\Admin\AppData\Local\Temp\xgh2858.tmp
        3⤵
        • Executes dropped EXE
        PID:2736
      • C:\Users\Admin\AppData\Local\Temp\6r471A7.tmp
        C:\Users\Admin\AppData\Local\Temp\6r471A7.tmp "C:\Users\Admin\AppData\Local\Temp\72d4d13b6e823bb006b7ba7fbb924d2b.exe" 3 update update
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        PID:2160
      • C:\Users\Admin\AppData\Local\Temp\explorer.exe
        C:\Users\Admin\AppData\Local\Temp\explorer.exe
        3⤵
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3028
        • C:\Users\Admin\AppData\Local\Temp\explorer.exe
          explorer.exe
          4⤵
          • Executes dropped EXE
          PID:1048
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1312

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    3
    T1547

    Registry Run Keys / Startup Folder

    3
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    3
    T1547

    Registry Run Keys / Startup Folder

    3
    T1547.001

    Defense Evasion

    Modify Registry

    3
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\6r471A7.tmp
      Filesize

      36KB

      MD5

      e9c371ac1d323f0b877cc749ecf2beda

      SHA1

      59dbc3bdadc96fd4055bb673db56f708d9dc54d5

      SHA256

      4b2751f81acdaad980c873fd1dbdc75bdbb44d51075fdead4a439d3acfa82629

      SHA512

      5bb6adf29b2afee3bdec4db9aea31f010ffb2632169a6a1a72a7331c006de864316f60bc304ad93a7f79455e31bfbda1f83ce413734c8a60bc03b3d5ec7062cb

    • \Users\Admin\AppData\Local\Temp\explorer.exe
      Filesize

      40KB

      MD5

      3ede86e285c7ace4723a1bfe1c9517f0

      SHA1

      bf690ffc66dc6f225475608883a2991295d271b4

      SHA256

      24357e47f97dafe2df9e0870cbe9061f167450fdac239ffa0f3f0d2539050ff1

      SHA512

      34507944688b2f8f0ea74933cb0c70f97940aa609a8d0e359c54a6dc9097d9bf607b9aad5d3c6c115e0576ee8dea8e12baf3a98630666f66dae5a3a2b1e92319

    • \Users\Admin\AppData\Local\Temp\xgh2858.tmp
      Filesize

      75KB

      MD5

      45cb258585b6c913a8a0739172adddfc

      SHA1

      2137a4f1a87e54edef32254249209216112884e6

      SHA256

      3a7dd64ce6323b54e18821bc27c013143943f7f0d26725195d96bb99c18f3a06

      SHA512

      b18d95ba8970075b020c2bc06b48b4de589b6d87ae8693e9f1e191e71a8f4d66867936cc7e5be449b901c695566510b544f487991cc0f7980348a75a5c2648c6

    • memory/1048-260-0x00000000000A0000-0x00000000000A1000-memory.dmp
      Filesize

      4KB

    • memory/1312-18-0x0000000002F20000-0x0000000002F21000-memory.dmp
      Filesize

      4KB

    • memory/3028-9-0x0000000000400000-0x000000000044D000-memory.dmp
      Filesize

      308KB

    • memory/3028-7-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/3028-10-0x0000000000400000-0x000000000044D000-memory.dmp
      Filesize

      308KB

    • memory/3028-13-0x0000000000400000-0x000000000044D000-memory.dmp
      Filesize

      308KB

    • memory/3028-12-0x0000000000400000-0x000000000044D000-memory.dmp
      Filesize

      308KB

    • memory/3028-14-0x0000000000400000-0x000000000044D000-memory.dmp
      Filesize

      308KB

    • memory/3028-263-0x0000000000400000-0x000000000044D000-memory.dmp
      Filesize

      308KB