Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2024 06:07

General

  • Target

    8641e1062420633a19c065f0c61b522a072933d482c6ba2f1ca477e9ee1f0ad4N.exe

  • Size

    598KB

  • MD5

    e229fe5ae716ba9812100d3489cd5f30

  • SHA1

    5d3c974c3efa7c1bd4e73c8059131d42a73f59f5

  • SHA256

    8641e1062420633a19c065f0c61b522a072933d482c6ba2f1ca477e9ee1f0ad4

  • SHA512

    854ddc92c2eb25ce4e3afb4266c7f8938b59c2472df27de8b248ef1fd0a12864ed90faed9b73affc5ffb8db1386db3674f6328efb4e13cdbaff4d4aac77e91f1

  • SSDEEP

    12288:BbL2N6YXe4u/cwWnoEWz1d5IbcjIgPr13NbuTJ7DOZzOSOYUh8T6UMH:R4V7

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

MxIntra.no-ip.biz:100

Mutex

0QF5MPD8BH1JYN

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Windir

  • install_file

    Svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8641e1062420633a19c065f0c61b522a072933d482c6ba2f1ca477e9ee1f0ad4N.exe
    "C:\Users\Admin\AppData\Local\Temp\8641e1062420633a19c065f0c61b522a072933d482c6ba2f1ca477e9ee1f0ad4N.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Users\Admin\AppData\Local\Temp\vbc.exe
      C:\Users\Admin\AppData\Local\Temp\vbc.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2128
      • C:\Users\Admin\AppData\Local\Temp\vbc.exe
        C:\Users\Admin\AppData\Local\Temp\vbc.exe
        3⤵
        • Adds policy Run key to start application
        • Boot or Logon Autostart Execution: Active Setup
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2864
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
            PID:2704
          • C:\Users\Admin\AppData\Local\Temp\vbc.exe
            "C:\Users\Admin\AppData\Local\Temp\vbc.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:2832
            • C:\Windows\SysWOW64\Windir\Svchost.exe
              "C:\Windows\system32\Windir\Svchost.exe"
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:2820
          • C:\Windows\SysWOW64\Windir\Svchost.exe
            "C:\Windows\system32\Windir\Svchost.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:2792

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Admin2.txt

      Filesize

      224KB

      MD5

      e0b033901df8216581555796054ada72

      SHA1

      0e411707e0c2ee0bc784f0e58fd44f81289ae106

      SHA256

      3270043733f2c48cdd784413b7f5ed6d3e89c8c93355a9dbeb661ec82835d168

      SHA512

      e736a3bd863eb365fdf7616157baeaa09b6ab8d2f303edfac58f53b5666359ca8096e1a19d08c7dde7836c92b977f5885a1670559ff1db5f8d67ff874296a72d

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      477a44c7ef2b728ec2d753a0cb22da61

      SHA1

      a2d9fc3acaed1c22cc725b8e21e8b1b992bfae16

      SHA256

      4c1878f12fdd0558108ae83854b1b7a2525157edf140e48f0f3b7cd8593a23b9

      SHA512

      6505682cf9c2ae46e78a2173853d7608bfb495ef6457905d4cbfc005ff48e499858bbcf552b207e9a193097633c036439de281135dfd1e6c1232c18996723386

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      4d939765bff8887bda940b8f6e7858b6

      SHA1

      07dbf1e7f224000e57c29c53f61eebfaf3eafedc

      SHA256

      b18717ef85889cb62d62e5e890f09d8578816594f558eb02ff1cdae3f4050936

      SHA512

      2f92433fedebb7f13a009d9c55d4f62e6f59d4bf982bcbecfeb324a3088f9e2427de39ef9cdd020025ed7d68b15567b904c342549d356bb6d6a1643de8eca9a8

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      8f40cb11c2b33e85192e8133eaae7c43

      SHA1

      88f821026ffdeb87d7a6a2b7a4bfdad76e7ab901

      SHA256

      4d78d850720af7ba066d5601054244b379f6c6b205cb06fa38b162cfc99094c3

      SHA512

      438999a84f8d3cdc8c6218fcc192116fdac52846bb826985c17554b0111cc967d53e0da80a7faf5dc32245f549fc2a9fa1ee205c5186308873222e1ed48539db

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      77031b269b27a7c63de01800a8985190

      SHA1

      164e62a09dd1075062617179ba91659cca25caf1

      SHA256

      38fc549bf8c51832ced30e5cd683c104078977e851b9596405ec93b0f251464d

      SHA512

      a87dd5551a3f29f767b34d17125ef4934ed4edba501d53765721c196c87c10b8969186d5e8490e6374ac1f9e19af31e694add4c18fd5250ecab791142531b914

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      f67299fb141a75ee5b192c6178cddf9f

      SHA1

      01213a422050d05641615def3efb0d242ab03c08

      SHA256

      03a6c7d2e389c406d77836fb40cbcdc69a681fd1278b604bda168ed90eab0349

      SHA512

      66a7ea476ac6f00ac360ef24563435bdabceb21b60d64b84fed536d90d019710cd2d15686dabab8b9d6ece0f159d161d61842d934fcadb9b126d7105de690ffa

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      ffb6182fbc7107cea9f30b65460d7c7a

      SHA1

      e6999028ac6f5769513d45901f1dfe294a957a4b

      SHA256

      84a756bee48c9056a2ca7d33b37de620368c272748efce664442104679c6b6e0

      SHA512

      12836998a5104d106a89fc6880943182189630e0d12863633020b990aa1930f02ecc99fcd48daac65b642cdf84850f945c0bd41acab8e07563e74de76e2d90cd

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      3a236d929fd92baccc2cd8298bbfa5d4

      SHA1

      77d45819408e247735d367451c32b84544143a77

      SHA256

      1403bff7b3e427cbc2deda3e4ddea609e2287e34ec9ee9cb30445d3744f2045a

      SHA512

      b33a541366083e3fa597806b5532645741ebfd6bde8765cc45225d4eab9863a458854814386975255549147abaa94e00fe42ec1f1e1fe175470b52268eeb9182

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      74b82e6c972009af2e653c6a0c08865a

      SHA1

      fa7f7e49e86210e5f997d8b78632fb6f0292917e

      SHA256

      c749c1eae6bf081cd623007ceeeb09e237ea59df1d197e01b40b222684586e37

      SHA512

      3251b79e8d1a3d8c517e8636972dc1ac4c96e5b7bc21e0028fa09feb2c4b4c3b9899e3f36c593580293ecd1da4d3e20103101aeddb3cf70a62fe22b10111d06c

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      533a9bdec80908bb654111a0a96f0d43

      SHA1

      ad53d6e8b994b4b3c6bbc25ddb7d9f2c22e66ada

      SHA256

      9d7e378a241088a6a3d7d40c0741d2fe07c2c26ba8f1b0291a6cd21325c399a1

      SHA512

      5054e15572209d3139f2a8896f0237822864ba8bbf99710ba70e825bc0cc9de6a762679e4e23378adf3e909d1fcc33bae954bedc6ba9bb2a615d6389cf58f9c3

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      59fb0d76e3ba634b7020f5e479009941

      SHA1

      abbf1187802db0fe1e420d973dfdee3b9cd5212e

      SHA256

      cb9ab2a2e1d0ddd66d242be8faea43dc80e3ddf870e8630ac2f3d7720646f026

      SHA512

      e614759cf5c488fa0055362c5431bf77b0d4599b136d18a89d16f57b01abfa6c1f548f772fcbce0a4807ba9119298cbe0f760981faebde6f99ffb2c5802cde01

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      b8438b3e7d788ac2c87644c7836e4267

      SHA1

      135f0977f6071c30b718db405dbde14718b2df27

      SHA256

      97175d41de66cd3146d2be98983f8952c6ecb4cb6a16e506fbe8ba4d1a995d50

      SHA512

      c634ca28824623a3d7e7651c40d4a9a84f077b41da9b90039ecc86f95a696cb7456bb826e7ed3588cf45df09ace46b0e59d2e95f33f6f9bb80295e54207d6694

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      8aecfcc5a59c1044168507c0daa25505

      SHA1

      632991460b1f97f5fb76dfffb948895942907687

      SHA256

      cc890224c81e83a0b31b3200603ce4cbe54b9a1915c8a559943e167d27f239a8

      SHA512

      d37db6ce49c8a761c8a92ed0c8104243b25b426dc8af1540d6b01aa4e3ccb2dccbd6924450008ec19d58688e3068a6dc28cd91241894dea172c3bda64a1c9069

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      18c9cad473994ba3a4c5dda2913af9ac

      SHA1

      0ad9e6e40b46924af2e57fadc5726426fe06396a

      SHA256

      2a2f91cd8fdde6377abca5e9acd5ba7aebfbf0f0114e4541577287aac9a001e6

      SHA512

      2883227534b6096dfe476b375acb9e756ff5c6a6b8db55c49b32a6c0ec113d3cc0bb8fa88efb05d61172ce1e586d1813e49f58021cc5a6991c063aef7ba09d2b

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      05a3292666230eae8d94d68358c80fef

      SHA1

      9fa08154b36f5f19192fa78c43ef33aade923956

      SHA256

      0e68af55129a6f3cce5d8436971c63ca57a2dd049d030857e1f2c55cce45ca0b

      SHA512

      e626ff1f939d6dd2b0dbd351a01bc60977f3c63de0fdfe2d2117a70a7436030fb1e2d0d06c22a59de17ffc2017e7f3402f70d134d4815052bff605ce864922cf

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      95de7d3f26b3e19382517f56fc170496

      SHA1

      d5142ae5042a2a5a582f929e39eb129dc27265e5

      SHA256

      a72bf9f2e03210bb868bdbd307009ed82a827cf771d7a17ff305130f3107bb23

      SHA512

      25c87d8c63e36c7f986875362088950a881835b77a0aec5bd25ca33deb268940c411a300792538d18fe59cb8822f30b05d93cf2d9630132eb6647453683ad6ee

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      af8790ebdfdd3708ac45fd95aaf6816a

      SHA1

      84ef504da239e17e308f6b406336db57dc7aef91

      SHA256

      a05d3e531f0144936c8384c5fe33b36052b1298e67a16a93f39010f14394382f

      SHA512

      8fddd5c269dfcd680bcb7c2ed31ce04008e90c5c01bc7f559b6f1a4b6798ce618978177f04b3a0adab8ff04ac9acbd3e8961ed866e908cee009749f70802e14e

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      e30724f49582daa0b88b13744ef73377

      SHA1

      630910c3e356d973b87b01697c60578e5255038e

      SHA256

      0bd38e9dad76a89b5c201de6f30dd6d2844db63a26c7019ab0a4f0290c5396be

      SHA512

      a052873355f71a95b9172308fe234543d1af96f32724bdd4e71c9b689cf91f9a68e81e8edb5e91b5d3351e8afff4f783a40efae67ccadbab894badee69378211

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      b9e0e810070b3191914d7394e5229615

      SHA1

      b097d3786395a151f08165b407c28ef6f3f6eac5

      SHA256

      1c2b1db848d5e6a260f7df2227d43fe5fa2b2618833c65655bee250df235ce3a

      SHA512

      9e7a62f152134973d3f7bda691c65bf85304a84916062854a75080c0a97d91d6f0f326def33ca5f47dbba3afbf89069634524569bd04e1930302f0afc4497e9c

    • C:\Users\Admin\AppData\Roaming\Adminlog.dat

      Filesize

      15B

      MD5

      bf3dba41023802cf6d3f8c5fd683a0c7

      SHA1

      466530987a347b68ef28faad238d7b50db8656a5

      SHA256

      4a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d

      SHA512

      fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314

    • \Users\Admin\AppData\Local\Temp\vbc.exe

      Filesize

      1.1MB

      MD5

      34aa912defa18c2c129f1e09d75c1d7e

      SHA1

      9c3046324657505a30ecd9b1fdb46c05bde7d470

      SHA256

      6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

      SHA512

      d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

    • memory/1764-24-0x0000000074570000-0x0000000074B1B000-memory.dmp

      Filesize

      5.7MB

    • memory/1764-0-0x0000000074571000-0x0000000074572000-memory.dmp

      Filesize

      4KB

    • memory/1764-2-0x0000000074570000-0x0000000074B1B000-memory.dmp

      Filesize

      5.7MB

    • memory/1764-1-0x0000000074570000-0x0000000074B1B000-memory.dmp

      Filesize

      5.7MB

    • memory/2128-9-0x0000000000400000-0x0000000000451000-memory.dmp

      Filesize

      324KB

    • memory/2128-25-0x0000000000400000-0x0000000000451000-memory.dmp

      Filesize

      324KB

    • memory/2128-7-0x0000000000400000-0x0000000000451000-memory.dmp

      Filesize

      324KB

    • memory/2128-12-0x0000000000400000-0x0000000000451000-memory.dmp

      Filesize

      324KB

    • memory/2128-23-0x0000000000400000-0x0000000000451000-memory.dmp

      Filesize

      324KB

    • memory/2128-18-0x0000000000010000-0x0000000000011000-memory.dmp

      Filesize

      4KB

    • memory/2128-11-0x0000000000400000-0x0000000000451000-memory.dmp

      Filesize

      324KB

    • memory/2128-10-0x0000000000400000-0x0000000000451000-memory.dmp

      Filesize

      324KB

    • memory/2128-16-0x0000000000400000-0x0000000000451000-memory.dmp

      Filesize

      324KB

    • memory/2128-8-0x0000000000400000-0x0000000000451000-memory.dmp

      Filesize

      324KB

    • memory/2128-31-0x0000000000400000-0x0000000000451000-memory.dmp

      Filesize

      324KB

    • memory/2128-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2832-53-0x0000000000360000-0x0000000000361000-memory.dmp

      Filesize

      4KB

    • memory/2832-48-0x00000000001E0000-0x00000000001E1000-memory.dmp

      Filesize

      4KB

    • memory/2832-68-0x0000000000400000-0x000000000051E000-memory.dmp

      Filesize

      1.1MB

    • memory/2864-30-0x0000000000400000-0x0000000000451000-memory.dmp

      Filesize

      324KB

    • memory/2864-28-0x0000000000400000-0x0000000000451000-memory.dmp

      Filesize

      324KB

    • memory/2864-32-0x0000000000400000-0x0000000000451000-memory.dmp

      Filesize

      324KB

    • memory/2864-33-0x0000000000400000-0x0000000000451000-memory.dmp

      Filesize

      324KB

    • memory/2864-351-0x0000000000400000-0x0000000000451000-memory.dmp

      Filesize

      324KB

    • memory/2864-41-0x0000000010480000-0x00000000104E5000-memory.dmp

      Filesize

      404KB

    • memory/2864-36-0x0000000010410000-0x0000000010475000-memory.dmp

      Filesize

      404KB