Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2024 22:21

General

  • Target

    27414e10f2d5f5538ec8754724c3646a8a6bae1ba74f0975075a158ac3f7fb02.exe

  • Size

    296KB

  • MD5

    cb627ae3396f2171d17acb8e37bf900a

  • SHA1

    cfb35b5f3b24c6cd8b0b47d61b59f124cf61c8e2

  • SHA256

    27414e10f2d5f5538ec8754724c3646a8a6bae1ba74f0975075a158ac3f7fb02

  • SHA512

    c06fa960a7084fca643e674a9194e9a37206be4ad7189e704f8c3bce74873b7df5c5b14dedc45ce4a00000ae11451ccd2e338cdd3bb9d97e75015746271f9ede

  • SSDEEP

    6144:POpslFlqthdBCkWYxuukP1pjSKSNVkq/MVJbt:PwslgTBd47GLRMTbt

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

stopscammingidiot.no-ip.biz:100

Mutex

G16V88J605XN2M

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    Svchost.exe

  • install_dir

    system32

  • install_file

    Svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Cybergate family
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1184
      • C:\Users\Admin\AppData\Local\Temp\27414e10f2d5f5538ec8754724c3646a8a6bae1ba74f0975075a158ac3f7fb02.exe
        "C:\Users\Admin\AppData\Local\Temp\27414e10f2d5f5538ec8754724c3646a8a6bae1ba74f0975075a158ac3f7fb02.exe"
        2⤵
        • Adds policy Run key to start application
        • Boot or Logon Autostart Execution: Active Setup
        • Adds Run key to start application
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2036
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Boot or Logon Autostart Execution: Active Setup
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:2188
        • C:\Users\Admin\AppData\Local\Temp\27414e10f2d5f5538ec8754724c3646a8a6bae1ba74f0975075a158ac3f7fb02.exe
          "C:\Users\Admin\AppData\Local\Temp\27414e10f2d5f5538ec8754724c3646a8a6bae1ba74f0975075a158ac3f7fb02.exe"
          3⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:2988
          • C:\Windows\SysWOW64\system32\Svchost.exe
            "C:\Windows\system32\system32\Svchost.exe"
            4⤵
            • Executes dropped EXE
            PID:1836

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Admin2.txt

      Filesize

      225KB

      MD5

      f8223b9f74aabd6fb39bec3154870967

      SHA1

      730af389a63b2fd77bd92a47804efef9f1306052

      SHA256

      96bb28f6a38c3d552675df2468e5bbafe477f5afc1b37e4ac626c41f7a5ecc21

      SHA512

      a1fb6f8322d392de3837551880b3fe0a54999cb0cbdb913b95e240e518c630e80fc5dff1723e529332e50da0f4993c0144d78c4e19ae09c4d973ed1cfaa81e88

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      80e8aa4bc4ec21392c277773c9ff1af7

      SHA1

      2264fb10af238d226a8fd2a7729a7c897b495ea7

      SHA256

      b2c4808fb5491ec9e7aaba2617b3a779823de4325ad1b0e37dd40a86a2af824f

      SHA512

      1c54999baaa814ff3b9b3c75e3da9ae0e4ec8970b31bb70dd53ddf3bfaff91ce7257c74696ecd5a663f75024f87820939928aa106554e478e5efe01dfb7df7eb

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      e4827b98b1521bcb3ffb5b8f478dc3a2

      SHA1

      59b59142b1add538ae71a1721f724561035ba021

      SHA256

      11aedd8107bb4c1d0fcae413dd7bb3721dc3bd8257f1d287f4c3abb8791b6abf

      SHA512

      db8f46794109e9029e2316d22cc8b07a56efdb33de648b8f7bcbf208be169ff93e29b854357af134c32cdd455cc76c49c33e2eca62bbbb798e3e4e76787ab7a7

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      51019ac1c131ff3680e3e1bddf1668c9

      SHA1

      d46ca95781563d02e33fadb398bb228a417a7386

      SHA256

      700adf741dab61d25dd4590bcf113281cc6f9097d31fc76a56d3d9083a9ddde1

      SHA512

      753bba0807bf9039fc6b3abef4e6b47a7051d29cd2c179b31f1632d3fea44794ab5dbd1b0a84f0a81a0e41f9a7f2559c51f723df8c464d7454150a21943d78a3

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      b49d7a8f54e869b6057f00afe72da4cf

      SHA1

      2297f928042d64abc63c7cc68e47fa22be178fe2

      SHA256

      1f1f835f7a8cdb3ac51e5781a013cc89742d5bd82cc2b50e4c6c56143ad3f5e3

      SHA512

      220bfc1f3e84879cc938af39ee9b989b202bcd22d7823dfdb1fd5b79b72d44ef93a61613ffc11ec789ebf5bb1dcf8ee0487d97c841894f89e9d021326536dcf3

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      c2a70197993eb560cf3989812126657d

      SHA1

      1348f687c5134804b74a1632e6f8c556c805cc20

      SHA256

      f23804a64a6abb3ec442308850c764b86cf1ec85cf647620ad76c9e41870e3a6

      SHA512

      a2e3b0be088ec9f025e77d5cdf0d669d792b8267910d04ad2776cbd13d5e473ea0e172ecc9ca46f9d0fd87c8b0839fbc88151d882419af7d545034299f29beff

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      fc453fc7a1c1628bb9fb49b496a33460

      SHA1

      6b1df6d54607dcf12b9d25957c6533e11672957f

      SHA256

      5d9932dfe0e9e3d70fe18c209a2c699abeccf26896a4a8a5bb53798022536c94

      SHA512

      facedd23f2f5485a42da7a822f39e53ea67984e42b8fa5b17c7da8caca0682afcb8c2cca189822b300f9b0a3ab0e62355913deb21987971879aeaff6831a6c3a

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      a2efcb25320c7eacd93c989098f6eaa2

      SHA1

      03338b44423d5cbfb4bedae5a46a4a8f8d3167ef

      SHA256

      b421630be3c4c8a37e9596fea2942fd2b997280392fe3027b01a4062bf3ac0a3

      SHA512

      7eeb13f50408a81913d6af65f39ad1502b398f9d226e50473eabe4a02907e598b949dcc4106a15800925de9094203f25437d3608516a93db8a536a7a719adbad

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      12cc5b6214340a2ddfd28b07ad9da0a9

      SHA1

      c59e2b757c0afbbb99a70dbf2d01c30a4e36a3d2

      SHA256

      3f629eb5f6bec6adc7423c21f19c9e50ed76a46984fc7c4566f41d488411b806

      SHA512

      344a74b0fb0c4143d6ac44b7df43b39cf89dcdd9b103feb90a37e314e9f61d1482389f506eb41245712cd00e6123324fd9f17351124402fa942c6b0e3d5e18f8

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      3c08f3ef7e983e0840ba4119dbc4d493

      SHA1

      ee2cd033edfb9107cb1fc5320abb5049ce9a720e

      SHA256

      9fdc0ab0940674d749caaaff839e3afb44539ad7836e020599dd984c4c825adb

      SHA512

      669f461e6242f8a7c7ecd73f7d3d2dd2b7acc6456c54ef8db5397ad320138d5a52a2e7685f69533c570d9d4acf8f760f5a5ada3141bf03dc1621b2ea8d8c4f7e

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      4a55c612a9ef2fa6fd658d40c7d3fedd

      SHA1

      7fa589775d4f3b3a685ccaa547b8ee69da7a7616

      SHA256

      94778a2e16df1963ff4b098f81d8beafd367627cee91d43afef7163d0bb4a1fe

      SHA512

      82c3c0a870b962c2032a49376d73b250c11d4d825209a9ad735ed4764842511b2e96957133fb060a9a895ab65913bcbd8d46e2b84e3278e7e3395abf51314b04

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      87d20d0e6aa0aeaf67134393a6d74179

      SHA1

      d320cbcb64f45768bec53fdc1ae4b1fafa8dbccd

      SHA256

      e0e76327431dc7a57af9d85d2757fda34ad51b53b01a56e6cb4cc829ddb4e270

      SHA512

      95c918de1a248b8ab73bef89da3ed88e632c9d9eb2e77124512c12ef34e6a9eda24625783ef77527e32dc97c5a8353e723dba40fe71d0fd5b4292851cc41af9e

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      8938eea294ec2fccf00e0549a3c10d13

      SHA1

      c63959f83bf7a0e44aa0d3761b744e6038e9d306

      SHA256

      89c142d2405ad54f2a687e56e7a9990ab919521b0f09a74835a4a726322c4293

      SHA512

      58ad59ec72565ef5f0cc85c8e55891dfd23fc96b290b7eda745543e7036da6eb5d8a94649628a27c5e6bdbcdd3c83f939dad6e14ae83c3e409c469f48a3ab1af

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      57d71519d0b5a84dca53f8e7d169b6ea

      SHA1

      82fedb92b239aaf0fd705d7fd44f56c7d23342ab

      SHA256

      8cf9e7944a565d929157812fd4be53dd4d3c0be3112838fa2c5d8662c2dac596

      SHA512

      f555b687f78e85af7b41c139aa195fe04b8bfe17eba7e6a0bc1aff58290aa65e7241f740537fb3b11ddbd79c58340f7c716b1b2e27dc5d0deeb74b5fdeb088ab

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      a04f4fdad47596b0bd0907409afbb3e8

      SHA1

      baa400c8ac7c4a56681a20d8f27031266819ebb8

      SHA256

      be507deac142a88d48b7176ea94cbd2e4dc7522015c8e38fc590389cd9c4017c

      SHA512

      122eb2c6db7910db8a6b0614955145a410c2e41243d0570e53b1d1fb4e1e034aae0b879684d91092514b083872b1ec0299490ca568a7deb44d804b174a4ed8a7

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      6256defafbb8b1ccfd28393a83d1d94c

      SHA1

      a24ea43fbc1cfaf48764b27af0941413d24e6a9a

      SHA256

      1130214415c53f8f5c7776f9b83c101fafec003425c013e31b247196e334319f

      SHA512

      1cdf0d13d836f358216a98e640ac6c27698b4ae3c172a3ca425d95dcbf9aece1583494070dd2df8174893dcc78a2db754507468f966d104c66843ee40f12509d

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      72e91aeb56478b6a7f2aa168ea10984b

      SHA1

      6afa1a1deb954171b333cdc1711b0ddf380c16bd

      SHA256

      9710f97a7ccee1c7b2254a22813c9b5271d639b958ba9cb50a1bf65ce5d747c4

      SHA512

      9b568fad76d8dbf856a136299779aabbbb0de209422dfd84f6306f96e6881bf785c5f3ce1b8b8e5c14f74a164f7a377a7196f735757627ce294dc33a8aaf4bcc

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      5bb9859c116e9ab222d53750c59ecaea

      SHA1

      5cde1c72136d7fd1bdb85a8daee1d562a3d6cbec

      SHA256

      fcb88b2f6ee145328164fe87e4e8c41ccd454040f50de46049ac1b5127ec37e1

      SHA512

      e75946f424c8d39f78bada34bc20c3dd8efd2395a534fd873e79a168ea2860b737fad186726f8dca24324ade716e62f398e05acc856de22a354d3453893ee871

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      d3116ba81b55dc41101bc68ecda3bde2

      SHA1

      9ec005eb2444b1f5a7accd3288a911152cb7d38b

      SHA256

      0e602929b55907edf2050cbb7b9283ed6a19b2d65f815d8c6992f5b6da46c640

      SHA512

      e27a7974c3718e76f4ad7d3a2ed0005ba895a97335e554ea922dff62560682c78145fe5775b07ad719c993f65234ff46b8c2ff9cf36c96f487b8f0b9c46ea7f5

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      7ddad4f9475e48c02929888c6445963c

      SHA1

      13fe66d5451b2418f497b643e0fedcb6326efe8a

      SHA256

      615875871c32674358a926235777c3ceba755f6f7b0f56c3493926b17e8a8b22

      SHA512

      f01f97595f94356ba28f04aca1bbde85265dd8ead4cabf3a5e8abc155d366a84c079220b957c0401f78c931130f17c51e57af55e9ce1163a7c955ebf384220a3

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      f46a98c2d0684871dcec32a1a2268862

      SHA1

      1a60a0818192901a67cd72b9472d21a03c1a6e37

      SHA256

      507946896dda4d1df600901e33827e2889f30c4a41372a71564d1624afd8b565

      SHA512

      288ce6873884d6104479b206e886c89ca0879e94d8b909259eaa7fce2f550789ed03c2e0fd8701bc0a080539c4358fdab756a3192267554e99e2b97ff33f4556

    • C:\Users\Admin\AppData\Roaming\Adminlog.dat

      Filesize

      15B

      MD5

      bf3dba41023802cf6d3f8c5fd683a0c7

      SHA1

      466530987a347b68ef28faad238d7b50db8656a5

      SHA256

      4a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d

      SHA512

      fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314

    • C:\Windows\SysWOW64\system32\Svchost.exe

      Filesize

      296KB

      MD5

      cb627ae3396f2171d17acb8e37bf900a

      SHA1

      cfb35b5f3b24c6cd8b0b47d61b59f124cf61c8e2

      SHA256

      27414e10f2d5f5538ec8754724c3646a8a6bae1ba74f0975075a158ac3f7fb02

      SHA512

      c06fa960a7084fca643e674a9194e9a37206be4ad7189e704f8c3bce74873b7df5c5b14dedc45ce4a00000ae11451ccd2e338cdd3bb9d97e75015746271f9ede

    • memory/1184-3-0x0000000002D20000-0x0000000002D21000-memory.dmp

      Filesize

      4KB

    • memory/2036-2-0x0000000010410000-0x0000000010475000-memory.dmp

      Filesize

      404KB

    • memory/2188-885-0x0000000010480000-0x00000000104E5000-memory.dmp

      Filesize

      404KB

    • memory/2188-249-0x0000000000010000-0x0000000000011000-memory.dmp

      Filesize

      4KB

    • memory/2188-247-0x00000000000E0000-0x00000000000E1000-memory.dmp

      Filesize

      4KB

    • memory/2188-532-0x0000000010480000-0x00000000104E5000-memory.dmp

      Filesize

      404KB