Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    06-03-2024 11:55

General

  • Target

    b756cabdc438f199a443e6393ea04f0d.exe

  • Size

    302KB

  • MD5

    b756cabdc438f199a443e6393ea04f0d

  • SHA1

    0167dd17939e796d2dcfea1c82f0b1b6fb788ba9

  • SHA256

    20ea4faa2783de82e7786ce2c89d5c1f87c9287eb10907226964d1a64c122396

  • SHA512

    311df7a8a82b66e1be1b921e737e0c0e3e278e2291365d4984fea83dbd451f21e0de9c06802f5d06e766204db74ae3602012ac598795e18d7c9dcae8be535dfb

  • SSDEEP

    6144:2OpslFlqUhdBCkWYxuukP1pjSKSNVkq/MVJb6:2wsl3TBd47GLRMTb6

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

cyber

C2

79.132.181.169:100

Mutex

8LUG2YFKPUT0DL

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1268
      • C:\Users\Admin\AppData\Local\Temp\b756cabdc438f199a443e6393ea04f0d.exe
        "C:\Users\Admin\AppData\Local\Temp\b756cabdc438f199a443e6393ea04f0d.exe"
        2⤵
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2900
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Modifies Installed Components in the registry
          • Suspicious use of AdjustPrivilegeToken
          PID:1716
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:776
          • C:\Users\Admin\AppData\Local\Temp\b756cabdc438f199a443e6393ea04f0d.exe
            "C:\Users\Admin\AppData\Local\Temp\b756cabdc438f199a443e6393ea04f0d.exe"
            3⤵
            • Loads dropped DLL
            • Drops file in System32 directory
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:3032
            • C:\Windows\SysWOW64\install\server.exe
              "C:\Windows\system32\install\server.exe"
              4⤵
              • Executes dropped EXE
              PID:2384

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      3
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      3
      T1547.001

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Admin2.txt
        Filesize

        224KB

        MD5

        f9dc6fa8e34af760e4d6e0b12279a41d

        SHA1

        b08570ae7c001b8a0244b0188106883e8f5a3f1a

        SHA256

        896811d42001553d0cea05166acad7f2f3f726af92c1d961a4428e567cb5c475

        SHA512

        bb0fe687e82a6b2e33ecbac96cce28405e0078f0841b30422f439ef3eef5ba082883dc87d65c076aeabef5bd3a221d2e2d758eb56f393c5fc19685330221078e

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        aa006626a356f60088a348be4de07589

        SHA1

        f95467437c2f29ce8b58b9165e16078707e92f23

        SHA256

        5f825f53dfb938db4503b2910aa6c07e07e8eab53d942b325996e61598a3f316

        SHA512

        1c7b52864412256346abc4ea510c20a65e0a11feed39ca9c12bc2e4cd205a15266598a14572b279b3008f4d2fa47db08417bfa6239cd7c6a92ca61e189915cbb

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        4199854bca51426ee4d9d72d9b9c7050

        SHA1

        2a82aa40f7616bd8e92ec12ff7da950153b66d5c

        SHA256

        f2c7e358368536cacca2896a0c8346878486b72132e385f18d73647dc95142d0

        SHA512

        96bdc99f35971b1922687bac73ba7cd45ee148a30f2d7410aeb27705e93f355db48203c7ec6e2b8fb0aba44f164c2502c7ecf39cbee6bdf1fab68465fe3ac6e0

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        b2840d6905fa482843b64801517b0ac1

        SHA1

        238af2bf74f7e7e54cf16ac3439d5d1abf7abb6c

        SHA256

        f6cc1f8624016afa06c10cb51a374fe3040ddd2243a5e68bc993b96e83f91382

        SHA512

        93209e79a777c1e3bef45b210502b85a24bf68aa8902e1f80345ad0bf2cab9f210fe8370e3d7682cc4152ea3554b64df1df9b6990ddfd4ce35077e9b091b3e4f

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        8eea78cd1115fe360a16481bae7775f8

        SHA1

        103befe21b6079ddfcd2601352093d7b152d48be

        SHA256

        68b3bd22bc1f91c265a5861388c79162bc23e6096875b280f18a6142ffc18922

        SHA512

        5934f5fc9b52c5c81fbfe50729e18ed5f78f13517b33fcfec21ca4918a1fe8d1a271979b7c0dd3e5216129325da91e8879f90a1922330b452730a6b182cec388

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        027c0d3f9961994b64a1dbd84eefc91a

        SHA1

        1338d5f0630bd3e976e014b151c7f1c71de950b3

        SHA256

        f2fd806472c61f5432290a30b5ebd15371fae2e32f7bfa5aa6d152bbbc9f1ead

        SHA512

        d3aab065843cfbab418a13feee02d6d6764a0184174f516d487f1059bd1f47597f6cf665a4a5b2254cd9a372044e3c4e2b8418ee76ce9da34b8dff8e003a1ee1

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        10dece1c97cc9aaf0a9b15ed4e6f01a3

        SHA1

        722e0b1e5611d906a037fb1416ebdc15df3ce7bb

        SHA256

        67cb14b4d70af1853dd8018e05028b3effc8e3f0964724a9103290759d757c28

        SHA512

        de68fff49c5cf6a10363a8aafe0151a8d9c065bb274583309015c140794ca086ad4fc2fd3e61802ab077511f2d24b93b145ce146fad0442c9001f519468e1b6d

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        6a637518679a6b97848e09efc88461a3

        SHA1

        5bfc08c5f554627ca106dad25ecc9b952e1f3d50

        SHA256

        5393de84e1d2260df23d50c9ffd307ab9a404d367f5ae2910133741036307dee

        SHA512

        7ae5c543ab6f5df0ed1fe8accae5a9cbccaf1e85756fe8d4e5382021e5ac9f59b552cfacd665999bead2450b6f5e677be3a4f9ed90e39415f47dc5e854950929

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        12d8b3fb39f01cd3837951f69b2a7137

        SHA1

        b98d886dc748677a95c415aedacc5e547a6f0269

        SHA256

        c54661afe05e9690e16dfe237d2dd5bf2524f627204d1bddf58ffb34a3799878

        SHA512

        5bd5af12a8a48744ec5aed407ab182cfb42e83b7ef71e6ed3140b6a11b479a3c850959e7c3f9c9a36b925aff843e7e08325b2d3cedcbbb6b52ba5ab162d63f5c

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        9ce36073f1383afa5d6a7b001c2e9ec6

        SHA1

        485a97bf48d34472e965b5a5959b981ed2c35152

        SHA256

        af5186b3e325c5db348f822fce890fcccd94cb7bcf0d08c671ebd473c33ec657

        SHA512

        249658ba4a7702fd2a2f9bdb678ee8b3bdd118b674bda311f83d695fab4b80f90e0119936ef5c3eb9022c1489f7115d9bc961048d4051d568421bbd918fda0b6

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        188af124b76a751e1dd955490992fbe6

        SHA1

        b65714470b9dda6f2c00fd10956ef6d52e57fc4a

        SHA256

        868f8dda319fa6ded998ef72c006301cd0b1c407554ab7d448a9b6fa8eff69de

        SHA512

        65585f5ee04bae9972e8fa69b9ee8ba42fbe0d3b058a332cc5a5de639f849478008174ffd5c4d40b50e74f2f51feff0a7ba05404550262e2320bc81fa2ae7d66

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        796f7fe6729f3f461f51e5920214d0b7

        SHA1

        3fce5f6ed934a0fc69a8d27d3f3ab83a037cb8bf

        SHA256

        63b03b4549ad963c76486a3798a3267713861f759b124aea4538b952553f063d

        SHA512

        40b27763fe3657f4203b9009c0fad4d0a29ca6a5aaf2b3471a38d4c115bfe850ffee0f895669b224c4c412cdf68b0c54d600321903ee8bc7bcceff30feea93b7

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        b63696bf7357654ad9236b8a37f20877

        SHA1

        fd1415d3f798549db5f612288d38208067fb1d15

        SHA256

        ca85bf3d2938d5d8d34ff91785ba0010b1f67b2db794461359655c2e1c32353f

        SHA512

        bdf7c9bf5c7d30bc473b57c951a1adb21cd5a089fa685ba520483556e805dc8d59e8c0115bfc9634aa76f5057ee006279836f45f2b12f1531e746f8404ea8921

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        37eceed306e2554deea6206234efe563

        SHA1

        dca0afb3a20b2cf75ebb796083f9ea11c0df047d

        SHA256

        5b083d799ad8c282001a65b8a4f7ebc96a91fd7f18f642a7773ff8ce3acb2938

        SHA512

        4892aa3e766198a3f4443da15e9f3774bc3e7a83b5646d8ecfe273398f881b070a576d25d8f24c7d9c5a631951f35ea7361a31186af2112465b264c8a18f8afd

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        298cdb6d880e6062b6947a8fabfa909a

        SHA1

        117426332c9140e4edf07aa7cef88b7a64646f0e

        SHA256

        b50489d9d9eade365c2644c3c4adad4ea4fa3efd8eaea94a8df692899fd2cad9

        SHA512

        3c1fc635d888808045488a4d0e48cb7c6205278eaa293045b9ed608396c3495e61373a2e0e5c0239c2c6f35fa5119f498d738061abe51c910903fde33197a7df

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        3e0089c8bc0939aa3e764ff5d097d872

        SHA1

        77d74c7b4e9d9c84a94d4ba7e8001bed26f8a9ec

        SHA256

        784fc647c3b3e4fcc8200e520c3106dc25b130b7c90a4342c440b2df7cad49aa

        SHA512

        41ba994801f26c5c8e77c4399e4425cb48b9d1c210037aada179c88e50884071da41656d36805272fe63409180210f0d23d101355190ed0781b87130d620b428

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        ddc9df3b9b92c2cc495ccf121011ea9d

        SHA1

        c5477a7ac343a24b4f7503784f892a8d7151b149

        SHA256

        5a917598368d7f760407644c821b22483a71ded0b4a94f1b807c6cec4d3a6005

        SHA512

        7f12276284055ad340b8c6861ba6e1838f80b9df975f8606c1414eed2baf41f5f7ca3d03d63c3ee9186157dcb2b8c467e632ef4ea1b45f814329bf7368a8171e

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        065dd2fd12e11e43d2539fd7df2283a4

        SHA1

        5916ac5b610bb370ad4fba443b5b74139e4ce4fe

        SHA256

        7d82756fc57957fc8bcfd55817b38d8e05c061c3a1a57bbb28fc53bf2b57dd82

        SHA512

        6b932d323de0afd22c9a4a2074d3c8419795f46b7fd7552d7b44a4836869e6589a0798e890f503f2f9edb626009da8afc37cdf8f145ba7251702bc38c89feed9

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        f83fe15bf5065bf368a0483f4aaafdc0

        SHA1

        623da767f3439a7d58dd4f160cb1069a9ef6b02b

        SHA256

        59249b625aea466f1699fd4ba9e0496b0985487e86bc0070e2b43e318bbbf35f

        SHA512

        d8f7d82075505b0f5d0dbcf243594951834f20090f9fb67e5ee1ce7ac53553b829e6b50d88ff8768ddcf42993b6389159dcdbf9b0ac75bcbe5e3bc94f40ea082

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        99cc610963f9d7c134523877b6c43865

        SHA1

        1b8328db3ecbe154f2caf0e828cc26986b1dcc2f

        SHA256

        170e1fade4b7f0bcf87e8725291728f7df41f187a24dd5a3fc5fbd309d5a58fe

        SHA512

        44a0d6d186090b9a1309d959349dad865327e2c347f5699eff318d08ca0f070e6bcf2c6886f70852db54c52569c5ed4a79651379d0cda6866e826950cd3c66a2

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        d398044a766ce1713ed44f23e3f6a777

        SHA1

        b29d494dfb0a9724a3ab98bb13da88f19c80afb4

        SHA256

        3bbb7ad4acb2e1471f90b3d20fd8c5fde7ce643e97ed85e6a6d41ceca30f0d4c

        SHA512

        699b644649493dbc2666a678bdc55d9abd3536e749fe6c34d38db6abed354569833f5588179e7941803a45a3b6907371d64bca0b9aa22bb7aa0a57bb7a7f80f7

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        3d0dd6424b9c89ddf8fb8f90c7d63fff

        SHA1

        30229fde45fe1cf211a5e61ddac9e30d9f42cfd2

        SHA256

        3eb1684094b865b931f78f733c22fe2d66e59eb796bf634f3298f76a732fc32e

        SHA512

        03c94b8d177c4fcf65a0f1bdb21456c69294ab7734c8abd091ba1e854a4d6146e60f32f642024011c3aadde15c1d254993eca9334a8288f32bbac32fed67c23e

      • C:\Users\Admin\AppData\Roaming\Adminlog.dat
        Filesize

        15B

        MD5

        bf3dba41023802cf6d3f8c5fd683a0c7

        SHA1

        466530987a347b68ef28faad238d7b50db8656a5

        SHA256

        4a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d

        SHA512

        fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314

      • C:\Windows\SysWOW64\install\server.exe
        Filesize

        302KB

        MD5

        b756cabdc438f199a443e6393ea04f0d

        SHA1

        0167dd17939e796d2dcfea1c82f0b1b6fb788ba9

        SHA256

        20ea4faa2783de82e7786ce2c89d5c1f87c9287eb10907226964d1a64c122396

        SHA512

        311df7a8a82b66e1be1b921e737e0c0e3e278e2291365d4984fea83dbd451f21e0de9c06802f5d06e766204db74ae3602012ac598795e18d7c9dcae8be535dfb

      • memory/1268-3-0x0000000002240000-0x0000000002241000-memory.dmp
        Filesize

        4KB

      • memory/1716-859-0x0000000010480000-0x00000000104E5000-memory.dmp
        Filesize

        404KB

      • memory/1716-533-0x0000000010480000-0x00000000104E5000-memory.dmp
        Filesize

        404KB

      • memory/1716-248-0x00000000000E0000-0x00000000000E1000-memory.dmp
        Filesize

        4KB

      • memory/1716-251-0x0000000000140000-0x0000000000141000-memory.dmp
        Filesize

        4KB

      • memory/3032-838-0x0000000010560000-0x00000000105C5000-memory.dmp
        Filesize

        404KB

      • memory/3032-1760-0x0000000010560000-0x00000000105C5000-memory.dmp
        Filesize

        404KB