Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    26/03/2024, 11:49

General

  • Target

    df175e3bed7c8bc007111cb07554e251.exe

  • Size

    324KB

  • MD5

    df175e3bed7c8bc007111cb07554e251

  • SHA1

    659f5c5816ffd9bc649f0a2663f857c0c3b3a3df

  • SHA256

    44b088c834259bdc7f6bae3b38ef9d6c3182223e0ef185b8d550839c40dc7217

  • SHA512

    1f0e571462410136f0e98ee263523b3124360c4c88dcbeecd0bbb0fd55a708c049497623acf35f762b6c36f4258b3146d063577d9b7e55cc87418b89757d95f2

  • SSDEEP

    6144:kZEb7nWLgsDJbBV40D8A+RQgbshY0Nn/gB0fVwD93W8O:k+b7nWUsd1aggHenY+fVwh7O

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

testestest.zapto.org

C2

testestest.zapto.org:100

Mutex

20L50DISY6OTOU

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDir

  • install_file

    Svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    1234567890

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\df175e3bed7c8bc007111cb07554e251.exe
    "C:\Users\Admin\AppData\Local\Temp\df175e3bed7c8bc007111cb07554e251.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Users\Admin\AppData\Local\Temp\df175e3bed7c8bc007111cb07554e251.exe
      C:\Users\Admin\AppData\Local\Temp\df175e3bed7c8bc007111cb07554e251.exe
      2⤵
      • Adds policy Run key to start application
      • Modifies Installed Components in the registry
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2188
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
          PID:2268
        • C:\Users\Admin\AppData\Local\Temp\df175e3bed7c8bc007111cb07554e251.exe
          "C:\Users\Admin\AppData\Local\Temp\df175e3bed7c8bc007111cb07554e251.exe"
          3⤵
          • Loads dropped DLL
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:3068
          • C:\Windows\SysWOW64\WinDir\Svchost.exe
            "C:\Windows\system32\WinDir\Svchost.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            PID:2572
            • C:\Windows\SysWOW64\WinDir\Svchost.exe
              C:\Windows\SysWOW64\WinDir\Svchost.exe
              5⤵
                PID:2812
          • C:\Windows\SysWOW64\WinDir\Svchost.exe
            "C:\Windows\system32\WinDir\Svchost.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            PID:1136
            • C:\Windows\SysWOW64\WinDir\Svchost.exe
              C:\Windows\SysWOW64\WinDir\Svchost.exe
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2152

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Admin2.txt

        Filesize

        224KB

        MD5

        1a344302ea18837e649dc8f89c9bdfa3

        SHA1

        e403c6a7ee17b07c3805ce41f5762501c98ab533

        SHA256

        e0b36f9f6ba295318fdd93873f6c2f859eefc9da8358e4f909b7f276ffb8dd11

        SHA512

        e86eb199c0a72be786e2578accf4f177db88c8ae1fa0a64050e5999541b817566cc345895f939880e33a87f7df7a0b523497fa276d56d83af65bcbc56471935f

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        ee3153cf8479fd5c14b05f3276b7a73b

        SHA1

        2c08a7314fec0b659753c2df2ec7d66d9c7a9fb8

        SHA256

        6e7d0e1728cbab9c92d1b55c1843bb64e440a37cea19a5319e7474d15448652b

        SHA512

        b6a11779010368779a59f3f644f6b06e90b7484b1ac854fa4e4e7ee03a7aac7ff760e680625309b24a4a78ee1492f85f5addf7da9d1150feca0f3d9ec666ce6c

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        db238acd387aed5f56ee549d4d247dd2

        SHA1

        582204877f6fd50957e0847aa21c7c914e6b46dc

        SHA256

        d613212e13fbb860034cbef03831c4810d1c98df447c954f36c93cf03c60e3ba

        SHA512

        f2107e0cecf828286f85dfc5646c43306c62b6faa24a823fa865f50b02e272851c24271686d0d2619167a13e083f81d84450ba4104f4f97c5122fb063db73c76

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        c416fc7b83e5a8e6d7440ebbbd52f2d4

        SHA1

        e536a011a9a08888704cb1f57afcbf46db28b807

        SHA256

        3effec8ec03ededfe93c6d6c75bcabc57be578a5327b86df89682445d6bff4d2

        SHA512

        a4929e30a5b6623c32d0a7a3f30730b9b67fb33161d62a45f98949bf380fd0b950c2c9824a04b036ebb65145057dcd8f53a9e1d553dca9589704c983c899fd72

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        4610bbc6cd400ae0843e372943c07f62

        SHA1

        9419a01adb59a3277f073c595f82953fd50d7a68

        SHA256

        84b7120ef5f22b4e1926037d6bd7c932e81d1b28562e382178697823368b3948

        SHA512

        212ed848925368ccb1b7eacc87233bf92c80a37010e7730ce91c7942c21a58fa5cede9fbc32a8f23e5cfc803a1ce47622ae671a8376fc9ee15348d6b3f12471f

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        f8448fca3537144005bf6080005bdadd

        SHA1

        25d876d5f3b8a505ac769c7e8599954b84ad6ae0

        SHA256

        85a35cf89d8910076e202db3ace240397fe5a977109065cb687b09efd008d26a

        SHA512

        19f56885683102a41c5e119d4ae10d26057b53f90814f70ec09e193992a84083b609c980a018ed44aaccc42be20f765837f7ed3953ebad4dd92230a59f978b91

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        68eafe79926b4d266259c303af934a9a

        SHA1

        181d6599be1ac2133d9fd8cc807d052e12b11916

        SHA256

        f602509e2b1e194f490d49265fec9c0f6f5d95f2825932eab8b37693f1a25419

        SHA512

        5053e51b16b6c0442c70b3c4e4bf0c2a722cb98da1efca623689a7c14d155830ea15af1f8682a48bd1110c411d86f5c8565b030863bbfd4d02e7e0f6cd6d8685

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        bc252d52b40cb69a3000dfa8d9b9e404

        SHA1

        c6b7a364e43e2fa721c71c77418042bd55c5a067

        SHA256

        25e04cc62af968946affab1d8a23c951bbddd0eae8436f18c59d8054c4b18cb0

        SHA512

        ca9bea5456fb820220f249b488ccbee9fdf1777b6af1253a304ef8d986d5e5615a19f7eb4acbe20d96d7865f00c490862f54ba99732c66edb3e825f4ba9932a8

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        68310f07604735a6166b4290e0fbef1e

        SHA1

        7af81ba61a1d5e78512d724e9608efb35fda13bc

        SHA256

        21cb9251c460a03853a025f3a9426e51ecd638ca10825d21de273f4e4cd7b17d

        SHA512

        08446520d0ea6429fc7073d805c3d6b3eb969f1ed1877279b594696ddc36d0a1e33092802c8bb310f7df94ab6e32f1be1e0dc0e99207f11a317d4298b31ba308

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        109114ae8d57dd769fc5014707e1500e

        SHA1

        c0ea66baea6d36ed9ca7b62cbe652cb400e5c2c3

        SHA256

        aba8dd4831f9faddb757c596a1afd516bcfab794aac6db0170bde240086de961

        SHA512

        41f601a71c079167ba9a1860be2379f482c5e50d6c61f3c4a9bae0e59e87e5ade9f8911006a1bd15e6e0ed5b9435f61275ac195b2ed8fc9fc42a6cf4afdd5a40

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        24f734e0ae2fe6207f35ebfd38dfde02

        SHA1

        278d235f77906756e9fff09c1c050b3f25af8786

        SHA256

        4e2ac58667d05c385a6f5ff2b1be62186782f25c03db728871fa022c3f2534cb

        SHA512

        12a137e30022814875ee4e21407296f07d19f0d91f339542e421a22ba7bfe5ff9d7c486ae7f4ef5799c37c0fec641f9a9fb777c149f0aca2ef9c3336e909ea28

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        6a02b949c9428d806dbca0dc0a59e4dc

        SHA1

        0cd5d817e7882e420c6b33437bd83c2997949c57

        SHA256

        ba20fe6638b87dfb509447512a753a6e44749324bb8652f4b63a3f3510c55a46

        SHA512

        43b448840ebeac7f5514a6e283e8b5d59b71618b63862938fc1cd3504facf6bb41a7c2f539dd5aa9fdc173bef053028c9a326f3875950ccdb7cc89d6e56453cd

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        848a0e3c52d985ec65a482569598a474

        SHA1

        dfbe89810c3dd296900ab93669b761f8b8a091c7

        SHA256

        a6756afd0857c8791c91e1ffcde2e0d77cc0f7fccd4b991696a216e2933f0f08

        SHA512

        e7090fcfc6a6f24f2bd1df31338987dda8d92f4d8cd3a8ca7388152b4b79b7214a4822d6d5d987bce17267b3abf7ab1178c022211debcaa193143eea219aec48

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        48c05d9cdcbf3af2a7a1dcfd7c9858b4

        SHA1

        e12cd4a3300816d0a31bb698e887795045d7d9ec

        SHA256

        f037fd4f2ffffe1da10b2fd4793b4f0f04784d76d9bb778058bfe920fb1fe25e

        SHA512

        3506dea89b9b10829f1e5feded73b72187286b27aca0baee4b8d915a05d82ce1285af0aecf2b62706dbd4b88092c8f43ac2deacdfa651af2b86a8efaa930ee2f

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        997f23e92783433019a8481b8de20e6d

        SHA1

        a28470e5d9ce5be6cc217cc4df813a018680124a

        SHA256

        c883515c528572369e0116b292f611382bc39c8308cd5107fe15b8ca2384e824

        SHA512

        d0f9a9b4f4e5741de643621d455412bf71ddb296f8a262dcb53e16db9b3417d3ecb64d3c5b43772bfb39f3f8f1cbf3f6f653c81a31f5d938756b02bc95b939e0

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        777c2f4e489b0a5df1d8eb52713051fc

        SHA1

        d0248bfecd75d0d1c4ddfdd9caadba923ba20cfb

        SHA256

        06f0a0128a1a72bf31d567738007bba07aa22611f09096862a969f516b14c819

        SHA512

        05e2aa4a5788b168b5bf8ff7625b2f92a3b3cbdad572d0e2f852c8b9f51197c46a0e84c75720bf671d1116990d7faa411e96b26c7d9f25453d0ea69de4b65127

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        21bb10a7982b5335f7a6132e3846eefd

        SHA1

        0a731b4c55902e12fb69ef32162f97b590ef6ede

        SHA256

        5a66568f3096622f199e786b9b3b4bd90db3fa1b405484746b977a9f609eb324

        SHA512

        5407514294880ce9a2eecff9ae1a396aa35fb18a7c261b73d65b41bcb5b4575c4baf35373a6bd3e2a8aee4e97bb768d83836c0d01989fb3af7a373f7f7d4adfd

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        c9607ca77a7ffae0579fc3d751182686

        SHA1

        51b8eeca443c20101ad0e997458e1c4de5f5d94c

        SHA256

        44c9770c3a5e61c25af60e73da1313f9d72024b562f76594f2e51c26baeb14c8

        SHA512

        af81deefe11bc3e657e2e1072c55ae726c06db80a5a3a133aa28dd1a4dae52a82b0c774f5ce637a96ea444687079ce3c24057980dac353ee429ce30a311bd8d1

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        846cb6f221548dfd1f9c09db6f101d14

        SHA1

        a2f6acf1568de6a40fa15c9a968ccb434c06ce77

        SHA256

        8ddf76054da333e5d0379d2c7bca9a9edb2e066deda81663d8c0ff9d3d948d2b

        SHA512

        48c4041fa5880a6ff7c33752fcebd3a2237ab67542a7d950e292366c0f6526cf8531a2649acfe596a1f8784737d379c9f6c0e1d1334de774ffe80724a838f5db

      • C:\Users\Admin\AppData\Roaming\Adminlog.dat

        Filesize

        15B

        MD5

        bf3dba41023802cf6d3f8c5fd683a0c7

        SHA1

        466530987a347b68ef28faad238d7b50db8656a5

        SHA256

        4a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d

        SHA512

        fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314

      • C:\Windows\SysWOW64\WinDir\Svchost.exe

        Filesize

        324KB

        MD5

        df175e3bed7c8bc007111cb07554e251

        SHA1

        659f5c5816ffd9bc649f0a2663f857c0c3b3a3df

        SHA256

        44b088c834259bdc7f6bae3b38ef9d6c3182223e0ef185b8d550839c40dc7217

        SHA512

        1f0e571462410136f0e98ee263523b3124360c4c88dcbeecd0bbb0fd55a708c049497623acf35f762b6c36f4258b3146d063577d9b7e55cc87418b89757d95f2

      • memory/2152-357-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/2152-387-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/2188-10-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/2188-334-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/2188-12-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/2188-18-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/2188-8-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/2188-6-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/2188-4-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/2188-2-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/2188-16-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2188-14-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/2188-19-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/2188-20-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/2188-21-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/2188-25-0x0000000010410000-0x0000000010475000-memory.dmp

        Filesize

        404KB

      • memory/3068-42-0x00000000003C0000-0x00000000003C1000-memory.dmp

        Filesize

        4KB

      • memory/3068-29-0x00000000001B0000-0x00000000001B1000-memory.dmp

        Filesize

        4KB

      • memory/3068-35-0x00000000001D0000-0x00000000001D1000-memory.dmp

        Filesize

        4KB

      • memory/3068-921-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/3068-321-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB