Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-03-2024 00:37

General

  • Target

    bf61b342733a0919c591e7f169da925e.exe

  • Size

    387KB

  • MD5

    bf61b342733a0919c591e7f169da925e

  • SHA1

    0b1e7b431e8a9c4306df94bf40723dde1a76ba35

  • SHA256

    2e2914bbea014813d714d0b277fae1b1b68fd910ef2144b8df2f01a08cec33b4

  • SHA512

    e96c547a88781299f27ee9f698ce17ef1401330e74bba51470f341b822edbd945acec8955c89f1d6cc86c3e736f461831426038edf2b8a5b81ef74947d8a4f07

  • SSDEEP

    6144:nOpslFlqcjG1qfs2X+hdBCkWYxuukP1pjSKSNVkq/MVJbr:nwslq+XuTBd47GLRMTbr

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

pumpkinz.no-ip.biz:100

Mutex

0MGJ5D684216M6

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDir

  • install_file

    Svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3448
      • C:\Users\Admin\AppData\Local\Temp\bf61b342733a0919c591e7f169da925e.exe
        "C:\Users\Admin\AppData\Local\Temp\bf61b342733a0919c591e7f169da925e.exe"
        2⤵
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2152
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Modifies Installed Components in the registry
          • Suspicious use of AdjustPrivilegeToken
          PID:1224
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:3368
          • C:\Users\Admin\AppData\Local\Temp\bf61b342733a0919c591e7f169da925e.exe
            "C:\Users\Admin\AppData\Local\Temp\bf61b342733a0919c591e7f169da925e.exe"
            3⤵
            • Checks computer location settings
            • Drops file in System32 directory
            • Modifies registry class
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:4804
            • C:\Users\Admin\AppData\Local\Temp\AutoFrostDragons PRO.exe
              "C:\Users\Admin\AppData\Local\Temp\AutoFrostDragons PRO.exe"
              4⤵
              • Executes dropped EXE
              PID:852
            • C:\Windows\SysWOW64\WinDir\Svchost.exe
              "C:\Windows\system32\WinDir\Svchost.exe"
              4⤵
              • Executes dropped EXE
              PID:3444
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3444 -s 584
                5⤵
                • Program crash
                PID:4260
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3444 -ip 3444
        1⤵
          PID:4416

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        3
        T1547

        Registry Run Keys / Startup Folder

        3
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        3
        T1547

        Registry Run Keys / Startup Folder

        3
        T1547.001

        Defense Evasion

        Modify Registry

        3
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\Admin2.txt
          Filesize

          310KB

          MD5

          8857aa6ad19836a9bd25a7ef3ef774da

          SHA1

          315c21a3d3444cb4240e3f186949b15075e1aa01

          SHA256

          7e2d32938e2c7bfd01f15bf2d98bf20964f2b52cbaa8249a75267d8eeba5e062

          SHA512

          20ccba58cc0cb1a768ce8cf8ffc650a71f2d029f2656148e545ac869f15e6c874044b2bd97d7479b7b702c08e2c72ca09618d13cad127bb57119996bf87c2559

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          74f629f60a7db76b59c41c3e76975c6e

          SHA1

          5b381a06865bf2d8f78314eb6d6718c0b7034feb

          SHA256

          ebd9e16a8eaa68d95e50f511b47cd785335480f06c97b77b7e81c7910da6063f

          SHA512

          2cf1a10c1bba59374779490b3598ed2af7d095f8f7b0ad4c967eea11f25fd8f9dfe08d33b49feb034456dd11870f2de8c1d4964535543399efc54162f2aa8c4b

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          d512b60c54c646fcee3f68521d129226

          SHA1

          0fe42c0f9322591cf30b226583f7eccfd3e6c300

          SHA256

          c71b2578ef2eab0a385c8ec415b641bb3b4bdb3ffb7702e97609f13f6363572a

          SHA512

          afe745fe84a927188b449e365388d52c3259d80e66ee7a15f61acba4daf231e021681d850b3628c358a70582a413aebba99f8b1be0ab17401dca814a6a5ac8f4

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          ff7881568f707b659c169c9965270cc7

          SHA1

          08004cf89a5c26f600d37553eb88089032c2c923

          SHA256

          155714bc2d98213319235c4a0c0759da14a61442de7d975d2da20b243ab93e83

          SHA512

          ada081dbbf7359daf7a765cb1a29bfbe0026d3bc398e19c532f6cb677299c0bd46f43258282f5e04e085bdf33947f2051e54bbfba4a3e4fdbc36ac75893ef04a

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          2f421f2ccccad65a0288b84e26608133

          SHA1

          d147456089c38cb1cf5033335e6c72064ed38859

          SHA256

          6a192406558ee6556d80b0393c51f71ee8ecd2c90a1964313c6f734ccc043be3

          SHA512

          d9f11a90855ea7f0d14cbb832d4ef286a41bba20c9a1c8ace8f3f7b449ddc2b7d7304605d5bde89122094a2d8ff6d7384aafe7e07b5f8cb3ad51b26c26cf4339

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          3b34af439d5dcf7b779a26801644998d

          SHA1

          2a4e301ca013e947dea35f78d098182c1326f016

          SHA256

          59a5843ec4082a051880f7c1421a2de928b214504e68b59dfd4b79f152dac251

          SHA512

          72fc18412f49184422172ae9f33204edf964dad67110e9410bfa295c31e24450b6565b592fd2280657bb54c2d15bc5610962073428ff5b9b1b88a476fdcdf989

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          e4eb70d42a91c0bae308ef701f56cc48

          SHA1

          a6bf1b4e559a23a802df02a6d3e31ab9b374663d

          SHA256

          1fcfbc6ef8791065fcaf1f69a2a63a4e3b73b1074259049ba3165637605aa644

          SHA512

          c4caa0b24ba43c361e256d4f7f65c62394b264e817ddb2ca8c34f5f9c93a9319869b826124d68a42e66706047ef485974b225b33198a92eff571ba2d65e71fcf

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          d72576f63592b20ffd6251f2a33f526b

          SHA1

          dc425ddac90685d0e1385464bc3b4fdf8010c27f

          SHA256

          12e5b20d46e5e88eeeb2da2665e85f75695846cdea40dc6cea21663d9d0244d5

          SHA512

          aae5e88c87c363b82d072a947a0fd828fb528c3a62323921a5e5a09b7ae08744e1417022cc09868a7936449282a92842b3abfa42d2ec3ce19305d2678f02df17

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          70f16376c174d4da7f109f30154a421b

          SHA1

          4d149a4d758b5953c85bce2bd9f04cfe4e85628f

          SHA256

          b50b81a3d5f3af72d6311e0b125b8fff42292a9bc8b1aa7b7d6176ae9e3051ca

          SHA512

          947593a52601df1d6e41052b11e92f32dff0b34529952d3aa425d7118ca9eccf349c0a66c66d4e7c47114728ac01b971f527b82d106e374d4d64e89e0c27e56c

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          8f0393fd160616a4f9800d00d0062d0a

          SHA1

          aee95f0c8c716cac4a6627ed2348750d5e3b9218

          SHA256

          b7d6522b0f2f1d0c1aa6457468cbdb42cf397976ce8aba257341f930ab5041da

          SHA512

          7832367564b40062a7f906fe092ea6c17127e1b8384a357540a69f3f2adac7567f721983623f1cf02be83a3278d3df83fe8b5b1cdf38cf7082bc5de63c01b865

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          558349de8c390bf5688a033219f61e2f

          SHA1

          ac73dda6921f1e7ef2689c96955189743d13dfc6

          SHA256

          60de0dca3349657ed00bb603c6119ac8f78415376349b7b0a2e7d459be63e494

          SHA512

          7412ee9b2f9320332a135ffb79e90482ed44741a7f84d9f49956742b50a42ab5b31ce71c97445b6c8a537a568d5ddb9e56732d11dc79157df4853f9c46e51738

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          53d76c58f35b7f6a3ccb80801d32e455

          SHA1

          0df759fe41b661ac12d7c6bec61c356c9907fbb3

          SHA256

          2561f62c28fc08152370ece36908229dd66cda1257399f0d4a3da950575ec375

          SHA512

          63eecc9b2f8651204119c7839df72526ccbb8d3e4e4f7ef73f893ca7d7234bba30b7b9dc0e92acaebf2d147a1681306201ee6fad243f384b9f92de3f7a21e845

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          c4c3855902fba21fff06be1fbdee5394

          SHA1

          05fd7634743f855702a3e1ec55a4141394581244

          SHA256

          9d3fb1690404ec262e5f43cc14e31ab7e4cbbcc5df31e3535732a9e28b607df6

          SHA512

          766c9a56b5bbce401e5f3cf9052c35afedf5fb53e8e93a993a345320a9b29efc4895187d910d588f88469e86da712c2628558939a938809a784c8bc42983927f

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          03990c6c2d54962a97adbf77bcc9ad29

          SHA1

          2ce0cdf56bfa07f85db26499e14fcbd8c7c8a23a

          SHA256

          1321fa02e6be657fe19de060d6f2a6f74b47a23da54399c43c3145b2ebc3ed6e

          SHA512

          2bcabbbbd90828059366cc79201aa00999f5bbfe546378fc393fdff2aadd1faaab5215c8a376a534fdb03823cfab0f96ed01a8ffe7a5785d2bf1f15d65c9f7c3

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          066a7d6adc2de89e5eeaf9b489d749ac

          SHA1

          77cd4690f56a5baea299a59cf3e4b2aad23193ac

          SHA256

          6186104854683b14fe7d693426c95dfbaafc7e12ac6d83a4e7fee5a514954b52

          SHA512

          035a3f4b2f5080003a60f073cdeb90d7c435ff22e4da28b3229681b76d3e8bd8625e6c2b1606f3989ab018a634ab46ff0f3652cf56f056e1241667168bff242f

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          705ccf00794b21025c39bd6b7e27013a

          SHA1

          e0eaa76c3ca7bde0605cde90642aebc8eedb5bcb

          SHA256

          d30f70b1564c8750e994e98e118b4d1384684d264f80886a338850c8e1ecc3af

          SHA512

          fbe757fb81ff6a2f10a178c29c04f07a7bc0beb2b84a930140d7ed20157eda4dfbebccfc5a08381836c4f292c9c7a5d3b77a1b3159fafc48bba4f9f5c4d9d1bd

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          92e4dd29fccc18bdc3494ebf2879168b

          SHA1

          687933c1ca951fd8354675baaec56ade4c036eba

          SHA256

          10719f3350fa90f13f83d54ae24b53ef2f1c24fca61aadf6c83ee172daa876b4

          SHA512

          112926746754a3b2b1a84fff44cd9eec047e778496dec2abb4fb702fd2aa5df1793bb367acdc21f59ce6fa76daae6579841b738db6bbbd2ab893f8fefc50b5f6

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          363f1ab32e3285ed3efdf54e7ac6b977

          SHA1

          abc75db1fc02eecc9a9db7ff7e27f97f6975cad9

          SHA256

          9f5f5f63a37c8bd4075e12b3129d6de1415aa17b6549057e05f83a676bf17f9a

          SHA512

          a8a1e07ea8985d0afde6c3323ab58ba3960a0a4f6d6ff7297432041eb7c047ebaf04b8939d08e25e390f977eab7156059e09806bf5964d0d0ae45f34cffb0af2

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          6974badee1810505c157e508abe06e1c

          SHA1

          c105ebd10fcfd7ecaecd6d3ea2f04e3af44eec32

          SHA256

          1af48301527e6239a7d817ca84b1e06e5270dd1438858def24b6ca5cd67509d1

          SHA512

          868f834b7ef3e2cc2ed5368851171b755fa283d77f65e05620e56ef4f3bcbff8595f2dae74b0731c36d9cb25eee5c7dc3774a3558c3ed161f43427890ab5abe0

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          01762c297d6605f66561202879c895e0

          SHA1

          6915321a1ef8919403d0c91992927a83b0a7ae97

          SHA256

          56f8f3a3cf23b61af961d3c8444027567f778e21eb68901850a9da3685db8793

          SHA512

          7a79327395dfc080403742a6f9f9a69381dd47f18f2f514db9efb6d89e2f6cec752493d13c3b192d0142cdf506a2517c29b76b182de04493ff85b4df7e9c3ea0

        • C:\Users\Admin\AppData\Local\Temp\AutoFrostDragons PRO.exe
          Filesize

          85KB

          MD5

          fe1e8a7084bc47b9f3769b5c85a445a6

          SHA1

          d84bb27caba9acf9662a7e4baeb56e05d6686df5

          SHA256

          d3bdab078d1bb96ff9318dbfb938a221a05daf593a7e6f67ea6417f07adfb805

          SHA512

          4dff70300e33ce84dd53dcce34d013c942a6ee44f5e7a5a689297a9273ed845842b2cc2e2dd8d669cc8fee92c3d618d78c0300f26238b3e0035d20933f395cc2

        • C:\Users\Admin\AppData\Roaming\Adminlog.dat
          Filesize

          15B

          MD5

          bf3dba41023802cf6d3f8c5fd683a0c7

          SHA1

          466530987a347b68ef28faad238d7b50db8656a5

          SHA256

          4a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d

          SHA512

          fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314

        • C:\Windows\SysWOW64\WinDir\Svchost.exe
          Filesize

          387KB

          MD5

          bf61b342733a0919c591e7f169da925e

          SHA1

          0b1e7b431e8a9c4306df94bf40723dde1a76ba35

          SHA256

          2e2914bbea014813d714d0b277fae1b1b68fd910ef2144b8df2f01a08cec33b4

          SHA512

          e96c547a88781299f27ee9f698ce17ef1401330e74bba51470f341b822edbd945acec8955c89f1d6cc86c3e736f461831426038edf2b8a5b81ef74947d8a4f07

        • memory/852-171-0x00000000051C0000-0x000000000525C000-memory.dmp
          Filesize

          624KB

        • memory/852-176-0x0000000005280000-0x000000000528A000-memory.dmp
          Filesize

          40KB

        • memory/852-169-0x0000000000810000-0x000000000082C000-memory.dmp
          Filesize

          112KB

        • memory/852-172-0x0000000005810000-0x0000000005DB4000-memory.dmp
          Filesize

          5.6MB

        • memory/852-1752-0x00000000052E0000-0x00000000052F0000-memory.dmp
          Filesize

          64KB

        • memory/852-1525-0x00000000052E0000-0x00000000052F0000-memory.dmp
          Filesize

          64KB

        • memory/852-178-0x00000000052E0000-0x00000000052F0000-memory.dmp
          Filesize

          64KB

        • memory/852-174-0x0000000005300000-0x0000000005392000-memory.dmp
          Filesize

          584KB

        • memory/852-177-0x0000000005550000-0x00000000055A6000-memory.dmp
          Filesize

          344KB

        • memory/852-1300-0x00000000726D0000-0x0000000072E80000-memory.dmp
          Filesize

          7.7MB

        • memory/852-175-0x00000000052E0000-0x00000000052F0000-memory.dmp
          Filesize

          64KB

        • memory/852-170-0x00000000726D0000-0x0000000072E80000-memory.dmp
          Filesize

          7.7MB

        • memory/1224-68-0x0000000010480000-0x00000000104E5000-memory.dmp
          Filesize

          404KB

        • memory/1224-67-0x0000000010480000-0x00000000104E5000-memory.dmp
          Filesize

          404KB

        • memory/1224-66-0x0000000003840000-0x0000000003841000-memory.dmp
          Filesize

          4KB

        • memory/1224-180-0x0000000010480000-0x00000000104E5000-memory.dmp
          Filesize

          404KB

        • memory/1224-8-0x0000000000D50000-0x0000000000D51000-memory.dmp
          Filesize

          4KB

        • memory/1224-7-0x0000000000C90000-0x0000000000C91000-memory.dmp
          Filesize

          4KB

        • memory/2152-3-0x0000000010410000-0x0000000010475000-memory.dmp
          Filesize

          404KB

        • memory/2152-63-0x0000000010480000-0x00000000104E5000-memory.dmp
          Filesize

          404KB

        • memory/4804-1065-0x0000000010560000-0x00000000105C5000-memory.dmp
          Filesize

          404KB

        • memory/4804-138-0x0000000010560000-0x00000000105C5000-memory.dmp
          Filesize

          404KB