Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2024 17:04

General

  • Target

    e229fe5ae716ba9812100d3489cd5f30.exe

  • Size

    598KB

  • MD5

    e229fe5ae716ba9812100d3489cd5f30

  • SHA1

    5d3c974c3efa7c1bd4e73c8059131d42a73f59f5

  • SHA256

    8641e1062420633a19c065f0c61b522a072933d482c6ba2f1ca477e9ee1f0ad4

  • SHA512

    854ddc92c2eb25ce4e3afb4266c7f8938b59c2472df27de8b248ef1fd0a12864ed90faed9b73affc5ffb8db1386db3674f6328efb4e13cdbaff4d4aac77e91f1

  • SSDEEP

    12288:BbL2N6YXe4u/cwWnoEWz1d5IbcjIgPr13NbuTJ7DOZzOSOYUh8T6UMH:R4V7

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

MxIntra.no-ip.biz:100

Mutex

0QF5MPD8BH1JYN

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Windir

  • install_file

    Svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e229fe5ae716ba9812100d3489cd5f30.exe
    "C:\Users\Admin\AppData\Local\Temp\e229fe5ae716ba9812100d3489cd5f30.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Users\Admin\AppData\Local\Temp\vbc.exe
      C:\Users\Admin\AppData\Local\Temp\vbc.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2108
      • C:\Users\Admin\AppData\Local\Temp\vbc.exe
        C:\Users\Admin\AppData\Local\Temp\vbc.exe
        3⤵
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2644
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
            PID:2660
          • C:\Users\Admin\AppData\Local\Temp\vbc.exe
            "C:\Users\Admin\AppData\Local\Temp\vbc.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:1588
            • C:\Windows\SysWOW64\Windir\Svchost.exe
              "C:\Windows\system32\Windir\Svchost.exe"
              5⤵
              • Executes dropped EXE
              PID:2128
          • C:\Windows\SysWOW64\Windir\Svchost.exe
            "C:\Windows\system32\Windir\Svchost.exe"
            4⤵
            • Executes dropped EXE
            PID:2556

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Admin2.txt
      Filesize

      224KB

      MD5

      e0b033901df8216581555796054ada72

      SHA1

      0e411707e0c2ee0bc784f0e58fd44f81289ae106

      SHA256

      3270043733f2c48cdd784413b7f5ed6d3e89c8c93355a9dbeb661ec82835d168

      SHA512

      e736a3bd863eb365fdf7616157baeaa09b6ab8d2f303edfac58f53b5666359ca8096e1a19d08c7dde7836c92b977f5885a1670559ff1db5f8d67ff874296a72d

    • C:\Users\Admin\AppData\Local\Temp\Admin7
      Filesize

      8B

      MD5

      97db2640da05c84baabd81e70c823279

      SHA1

      c35da0104cd473fefa11218a25d0978c7c9bde1c

      SHA256

      99451ee3b294785a3a179b92689f2b04811ee984655c40161575319c5fd60d50

      SHA512

      5b74d57b0fe0239dfefb16fac6ca098ed203bbfa43afa0d00994db7dcf5850228d4a5af49cd47982e73c514c30343d81cd1e12e977f3bf43aca207b91c278266

    • C:\Users\Admin\AppData\Local\Temp\Admin7
      Filesize

      8B

      MD5

      92205cc9114390bb28d1b9063a506ab4

      SHA1

      4376b0589ef8567f56ac581216c95f817d0d993e

      SHA256

      fe315a2e4ec9dae200a982d9f2b52c03bdd2d3e647faffce274cb2c9916aec07

      SHA512

      b5a09b7f9032a99de0491a3e016b4c92fd83d8196c35d305561a95c52ccd476f7b3282da8546d3a7a41371751cfa2a2fac31dd510a088bb80909c6a2e7498c48

    • C:\Users\Admin\AppData\Local\Temp\Admin7
      Filesize

      8B

      MD5

      cfae9a7c3da9939e24c4e1589697ad13

      SHA1

      681f747a24ea179ba2c016e26b7893eb0cf11388

      SHA256

      124429e2f767b91e18e2ad96615150e21b082da6fd43d92d9ffa5f1fb39e6864

      SHA512

      5387e478a2d8265e14033980e092d17c935f93f8218a914d7bf14ccf69dbc15c70fc8b0ede09f5142abbf4a6223fbffa3df720c001f162469822a90d012db9d1

    • C:\Users\Admin\AppData\Local\Temp\Admin7
      Filesize

      8B

      MD5

      322da369140d6265f78f01535363c980

      SHA1

      0832077faf4e4ff8421295e2291e8b9535996c62

      SHA256

      e47f34ba350800e903bb89b0fad850588f054b1e8319cb491ce658ac017734b0

      SHA512

      a1c6300c1176d0803bc727c7173e3026a20d7804397b7e9f6a842d33bdaa704d955b8c5d8ca30b9bdac22d0cfe92de26d9196ba967b3c0341f99f5251a509f1a

    • C:\Users\Admin\AppData\Local\Temp\Admin7
      Filesize

      8B

      MD5

      64b1db6a7fee77b2b3a2a1a88d012e22

      SHA1

      5557d5598dde960b617e09fa5b9fd7592e963442

      SHA256

      bdb65c9986c08f754ed47e47d8510b3e0ff448c71347b93b5ecf94a1b829ef76

      SHA512

      b48a8a1a597191a6b078bb364c00a28e91c06ae8e9bc009032a20c1013a93edd5f126aaa67331641e61be6a7a7541292117b3251ca75203563aeecac7815b859

    • C:\Users\Admin\AppData\Local\Temp\Admin7
      Filesize

      8B

      MD5

      6829b37bb4b7580f13a7ef2d74a6b7f5

      SHA1

      5798032adcb64feec5ebc945aa6904df873d3974

      SHA256

      3b107b880378cca694b576bad8c959c54153f1f7b3b5532a0426d51c61a1fbd3

      SHA512

      9a6fa4e50a8b04939ceef6cd4bf3fd6896f1de85b6ad330901f27dfa2e1ff3661c62dcd4d1447e349f6af40721c4fbd33972d73272759ef146794d2dcd740f5d

    • C:\Users\Admin\AppData\Local\Temp\Admin7
      Filesize

      8B

      MD5

      5dada78ad50a4b4c503b79cdcc074f3c

      SHA1

      ef3f58e63c5a04864eaf014e6ea2b0ade7f44cbb

      SHA256

      93cbb9ac22775a860530e71b9343024e34ed8711ad91e1fdeb96d2b76171dcb6

      SHA512

      65818cec282c0c427a3313e58f4ae02e0029a0ef94a0a00ef1f65a39dc44e1ba93113e39bdded6edf661dcae9952fa0d8ede924d184bd14d01e29bd2f09e7c2b

    • C:\Users\Admin\AppData\Local\Temp\Admin7
      Filesize

      8B

      MD5

      a8ca0efd1a9e5f2429f7f9cc253178d2

      SHA1

      161fc7e0d2c6ae99b1d1997d2cfa82c0018bc141

      SHA256

      b42d338c40c9eaceda89263544687e10e975fe992dc860894d6c37461d5e8ba2

      SHA512

      3fd6f19f4eac17fbaa14172396a5d148999c01bc28d190f93ffdab6aca1dc56b53fa2cf1b960d1cefe5fedda5ff699bf55f8893d34035776c0583b36f10dac84

    • C:\Users\Admin\AppData\Local\Temp\Admin7
      Filesize

      8B

      MD5

      0a09f8aa2587b1f466bca2a46e0a68da

      SHA1

      177e62c81e708ecf6e3164043c441bec1d868024

      SHA256

      b1d8378d451fce49397694c93657a7be384b8798efcbc05b7d97593c3103f96f

      SHA512

      6cd65caa3574a5ac93e534a8ed1d7859427709919a8f0d389c16fa20e256ab585f4e4def269ea0ffc2be935f7b5d313d45afb337422fac658070eb106c9469b4

    • C:\Users\Admin\AppData\Local\Temp\Admin7
      Filesize

      8B

      MD5

      9b91a20dfb5f69d4468ee5ca2cd59b6f

      SHA1

      dd3f53c5b15cdec665bd7961dee4142f4faf29ea

      SHA256

      774964dd68ec19f8e688e4cb5eb6cd75566ea81cea6d5cf522efef69f58506ed

      SHA512

      d5b5252afa376ba4d17b6fbace5ff0585cc6c926793a352fc77b6f5793b318146bd21cea6914bea6d20c83e956bdda9c148841fff7987d2719b2752dc3619140

    • C:\Users\Admin\AppData\Local\Temp\Admin7
      Filesize

      8B

      MD5

      11e0d5d61359f3d6f8afc49e832ea55a

      SHA1

      5e53fc33ef2a73c2b8479b12e46ed32e26e2b89b

      SHA256

      09d21085ce69f425cc89c04b37036dd78e3c4949f0c30d098a13409b9fcf94c3

      SHA512

      f4e26a3c1fa4d2b47d3f90b7e13936b06498aadcdb33ddb0dce96d12b1500e856109855e3f43f9435ac8fd03aee0ca48fa129c86d19c364569ba360ea15f9393

    • C:\Users\Admin\AppData\Local\Temp\Admin7
      Filesize

      8B

      MD5

      98c97d3e37e2ef2917a136b625c61dbd

      SHA1

      e802fc7e6dfffb469e43c6be1a6ab28e395e9729

      SHA256

      1f5e742550d0fb77391d281fa8e2ecdbd66c24c4d70a08764f560037b4027b6b

      SHA512

      edf349d1cf361f60545a6bd539fbade1b3fd8022fbb386b5e1e40996008798c2a6293d49ff727f2903339d42687663c48dd334c87dee9da2ffaea7da8f68acae

    • C:\Users\Admin\AppData\Local\Temp\Admin7
      Filesize

      8B

      MD5

      e7caf83f9b54eabea651f2528b207fc8

      SHA1

      9cad3ca5939e6e4074da809a05193ee6a3f0520a

      SHA256

      72330c61c04b34f8a91d5303cefb6bd6b2f143194eb475c1c561c3fc829e8e87

      SHA512

      c97c3e59526c2d96d3c665e98eb1095c7fc8781054394af84dbeed191afe058e37ff8904a0aa9184194f7fc3a337055b153079cb3818affd9794d2bc3b4694fa

    • C:\Users\Admin\AppData\Local\Temp\Admin7
      Filesize

      8B

      MD5

      5cfe0454657d064d7ca796d99fee21f6

      SHA1

      d423f713b0a8e2ea0d8e08fc0a694d1f809d35a9

      SHA256

      c745feac7b33643008992bf5a77c3a2b1ce3bed35f4e5604127e52fe89fb60d5

      SHA512

      c1d4491115571a54851f54ba98f4365846020cd8810a4e5dea0ab8b55ecf3ade25c9966de1af2074dc5cef7ab2bfcbb08414a713adbc4178ca6d5c9f2d2df1ee

    • C:\Users\Admin\AppData\Local\Temp\Admin7
      Filesize

      8B

      MD5

      e31f56294cce6ef59cc29c5b56882d40

      SHA1

      817637d02594616d3193e2435e9edc2369917bbc

      SHA256

      1c01a136ac5ca620a9fac95b32373a7dd8948bbb4878a91264a44a5b7f81f388

      SHA512

      45b4f142856b84401efa44dcf6094bb9c19521b699436a2f19f991f07ae37d231fe71eef7758a483f55b98422784d2cf54644e5fe47ec46ef388616c64ae0ed1

    • C:\Users\Admin\AppData\Local\Temp\Admin7
      Filesize

      8B

      MD5

      d2a39291951a0aa6c85967822dfbc66a

      SHA1

      163782dfbcff565d1eef2a171766b0a7c367df71

      SHA256

      6dd2d9e53c559bfe5bef373f82ca5684af26409bba7e9fdf082704b1b5d93b32

      SHA512

      4aa856894ce4ba9a712326e59234765298071a835415789d76bc0c32742703dc1a1964206fc4e32fcc37b6bbc98c003e0d66779e7cde2597ebab51366207e5cb

    • C:\Users\Admin\AppData\Local\Temp\Admin7
      Filesize

      8B

      MD5

      03be095ced0331678ffa8b8954d9e1f1

      SHA1

      576c200e840edb99e28dcceb26925637c32c3af3

      SHA256

      237a1a227e604535efd2de4ba09875b5578e6cac8ca44412fd8fad8c0ceab126

      SHA512

      e0b01e872cf343c37a459f76afdec9dac3d3d33e3f387e128c05e426682f3fb3742995b1d25820bbd707639f1b4ff85465f9e5b1aa87cedfe0ca10ac0e9fc856

    • C:\Users\Admin\AppData\Local\Temp\Admin7
      Filesize

      8B

      MD5

      857e2059dcceeb27104604353ada8a3a

      SHA1

      175adac9962285a6d1d439c1c2cce414ed88f291

      SHA256

      690b83ee2db1e50872a5ae21bac72455029a6042797ab55a8a8a9eccc240f774

      SHA512

      d8fcea2e6025ae4c77071733827dea4cc8d87ea45e8696a28fe69a87a6d4c1a330ddd02f2c96545901984f40dae539432eb5b0944ff1bd477608659af982fd6e

    • C:\Users\Admin\AppData\Roaming\Adminlog.dat
      Filesize

      15B

      MD5

      bf3dba41023802cf6d3f8c5fd683a0c7

      SHA1

      466530987a347b68ef28faad238d7b50db8656a5

      SHA256

      4a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d

      SHA512

      fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314

    • \Users\Admin\AppData\Local\Temp\vbc.exe
      Filesize

      1.1MB

      MD5

      34aa912defa18c2c129f1e09d75c1d7e

      SHA1

      9c3046324657505a30ecd9b1fdb46c05bde7d470

      SHA256

      6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

      SHA512

      d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

    • memory/1588-341-0x0000000010480000-0x00000000104E5000-memory.dmp
      Filesize

      404KB

    • memory/1588-59-0x00000000003C0000-0x00000000003C1000-memory.dmp
      Filesize

      4KB

    • memory/1588-1293-0x0000000010480000-0x00000000104E5000-memory.dmp
      Filesize

      404KB

    • memory/1588-52-0x00000000001E0000-0x00000000001E1000-memory.dmp
      Filesize

      4KB

    • memory/1888-29-0x00000000746D0000-0x0000000074C7B000-memory.dmp
      Filesize

      5.7MB

    • memory/1888-0-0x00000000746D0000-0x0000000074C7B000-memory.dmp
      Filesize

      5.7MB

    • memory/1888-1-0x0000000000610000-0x0000000000650000-memory.dmp
      Filesize

      256KB

    • memory/1888-2-0x00000000746D0000-0x0000000074C7B000-memory.dmp
      Filesize

      5.7MB

    • memory/2108-13-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/2108-19-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2108-34-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/2108-7-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/2108-9-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/2108-372-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/2108-15-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/2108-17-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/2108-28-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/2108-11-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/2108-21-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/2108-26-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/2108-24-0x0000000000020000-0x0000000000021000-memory.dmp
      Filesize

      4KB

    • memory/2644-36-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/2644-38-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/2644-37-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/2644-33-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/2644-42-0x0000000010410000-0x0000000010475000-memory.dmp
      Filesize

      404KB

    • memory/2644-348-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB