Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 22:37

General

  • Target

    275778d4ed6e4798c4e523c35c6bf2bcf403a872a7dfc3e748191faf8e67ea79N.exe

  • Size

    746KB

  • MD5

    d1ec6694c9806c6a41898c60dd084030

  • SHA1

    b620252f74a58803431f0430f9942d32ed96e7ee

  • SHA256

    275778d4ed6e4798c4e523c35c6bf2bcf403a872a7dfc3e748191faf8e67ea79

  • SHA512

    95de98f1260712136386399e3274e8e01f647d7611b7350e69c38ec5a717a9f98f27e2f4f16c83549f85b1a28e76c9665a9ecff1f36276fd85a6ac9cfcb9a032

  • SSDEEP

    12288:3e5Pcc8f3JNzNwEhQYNk/TUQengaFs//Vgs6+VFjPAR8zJDEu577sAc7Hr1Fhr9F:3eSOM+VkuE7HBrYYZ4

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

0

C2

damassi.no-ip.biz:82

Mutex

3635M888S8FD70

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Core services

  • install_file

    services.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Album cannot be opened

  • message_box_title

    Album Error

  • password

    qwe19

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Cybergate family
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1272
      • C:\Users\Admin\AppData\Local\Temp\275778d4ed6e4798c4e523c35c6bf2bcf403a872a7dfc3e748191faf8e67ea79N.exe
        "C:\Users\Admin\AppData\Local\Temp\275778d4ed6e4798c4e523c35c6bf2bcf403a872a7dfc3e748191faf8e67ea79N.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1380
        • C:\Users\Admin\AppData\Local\Temp\winamp\.exe
          C:\Users\Admin\AppData\Local\Temp\\winamp\.exe
          3⤵
            PID:2684
          • C:\Users\Admin\AppData\Local\Temp\winamp\.exe
            C:\Users\Admin\AppData\Local\Temp\\winamp\.exe
            3⤵
            • Adds policy Run key to start application
            • Boot or Logon Autostart Execution: Active Setup
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:1864
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              4⤵
              • Boot or Logon Autostart Execution: Active Setup
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:1260
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              4⤵
              • Drops desktop.ini file(s)
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              PID:2852
              • C:\Windows\Core services\services.exe
                "C:\Windows\Core services\services.exe"
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:2824
            • C:\Windows\Core services\services.exe
              "C:\Windows\Core services\services.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:2256

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Admin2.txt

        Filesize

        224KB

        MD5

        574033fb0a37a48e0425b3b9d0894b84

        SHA1

        2c8d495139921f0eb107aa79700c4f10e8b4b1d8

        SHA256

        5038d41694c5d88fb4b6d10db7e2d40af18242762ea5e75e5533f7d6efc35091

        SHA512

        56a378915cd6c33becf7b40e4f0f4e1dfb4960e3cabb5a4358bbccea52f993951d6ed35fd3c4ef86efe13685647d3a6adf44486d6b319bad73552bc7722a7e45

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        7dc1db7a4a559a3cabc9994aa7094397

        SHA1

        39aaea33f558259f3e370e5f869971822ae4ef54

        SHA256

        4b83c3908b55c9680be4288102742f1ad9c95f890588a7977f9116ba957d5dc8

        SHA512

        0903166859ff9922f31e602749c317ef966b727de628a87a5e396c36edca1c7bc894aa403ceaa3e7c6669c06a4b29e8c478521dcfc8b7dc25087d1c04d144b2e

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        3832820fce403d11be5dd853510fc240

        SHA1

        669eeaf8da52601ce05458e68d900e844aac4525

        SHA256

        9c19dfbc15371d00c47f95e744a37a341ef4da7cb05baa4797a07af1614919a4

        SHA512

        b13061b1220ed0dbde5c5c70add7ef999383ac66fe9b7d0433e292e2dfbb589151a1abee7bb44f5fa80d1d8ac6fb5ee9d767381bdd131bef4bee64ee278dce0b

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        5426b5ee46ef5d94c147492af817f669

        SHA1

        fb3320c1fb297dbc63bc4a22982e144a20100216

        SHA256

        50b31ef352a6a3423186f63cab8b59204285d40649e9a9a9613a329ed78a2ea4

        SHA512

        eabdfca0eb21baede2cd9a827d8b6ad23d9a0724432814c9841c40414de7c92d77420b3320da2c38192807d62674b7e48b918f64ef13478b8c00fff254c60ac0

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        4e746d6dce1bfc85b1cd1a2f4a70d0df

        SHA1

        5304b62435224e5f3566eb75ec3f2e48839999a1

        SHA256

        0ba501979fa5de063362100fe15a703f54b767b8697406f9e873e2799c911e9b

        SHA512

        7ea59e9e0d1ed4dc6d5b0c0d9e247ce67209c463b2ca8eff9d5471dfb644275d636522f77364116755e15c5d66e2466b3e5f53d2b21f5dc979368e817ac6089b

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        4222fdc6b0b04488e36923f790b35108

        SHA1

        d547529e2b696b09712cbf8e8e06f20e844585e1

        SHA256

        2b86343657e698e00035b44922b5f4d1284193af074aaec0f82d0c6b4d1ca261

        SHA512

        e4427b8884948b06e77e14e52ffc46394d3c77150ce52847250e85036af3e012d195efebbd7d2b198abcc90ffb9280bcbb7737ce6e809314eb6d770a20196c9d

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        dba308529dd4de1314677e5d7796a2df

        SHA1

        c09c7a37cb78674f4f31231ac568f9e34d4ccdb6

        SHA256

        0ec2dad4021e7428f066a862b55605ea182c26e55f2a93ef605acc3f08df095a

        SHA512

        54db984b113e5faa1db0e3bfb4112ba13556b9a521d905c72ca615023b50a3ccd92c401e1ffbbc74fddf4f7094fcba865c0a8eccc970f03220b0a1d34a5a42ae

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        adeea5f821acf6bac187bf387969c91a

        SHA1

        2f6f42934c6436c1d4604d7d161f2f57cce2899f

        SHA256

        29d3804b00368b87500a9a180055b0a1d1111c5e81e1748c6dbff0b6bcbc4df6

        SHA512

        1f3e4f6551381c174a79a40696efe5bfc2620b9768848069ee5d5dfafad42c7857736aef22c24b137880feb7d16da833ac1fb0a1dfcd22a25887750e80611ceb

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        25e692acd0363029f494352183ade71f

        SHA1

        ac326849727636844f6888d41543f7355a93fd45

        SHA256

        1c04c1670298e1b1839227a6b98ab7539e639816d9475deb585e088cacf3ad2a

        SHA512

        edd2f40338cd0555464bde6c4ec67327756e723df2b6c04535896ac52c8736aeebd047d40f184d889bdb25ffa944e45310168788afed68c36c02aa1222e6fe28

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        2fa6876a555e2fe49421c93bea9ed9de

        SHA1

        0c20dd6c3b7f5e2821ab40ef105df418c1d8fac5

        SHA256

        793c2cba1baa5eba4bc2572ce578889bd319fd715d29a50c0e0ecda4fff83c74

        SHA512

        4c9455db1f9dbddccf6399b57241360f30d6b902b795dbfe33272ff202ee97e2297d10682673453563dc8884b1e6f733b5b74d38cf2df870329ef256daf4c4ca

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        51b469f07aabf043ba6998dd2294165d

        SHA1

        326a2d930cbaecb1af63093648ae5498de456d03

        SHA256

        4e567757b3855a86b7a192ad861a59eb8731fdbf05757144438fb7c22b5e35a9

        SHA512

        48212b0282be1b82828de2bdfce768a6656e9a5f1af2f9d9918f363c1d18f1db8da121c2b8c66b20f98dd0e967ca5eb6a42f9d897532f0fea5cbc80bc2dab310

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        33e1399774269fa1a38cab847d0889fc

        SHA1

        d4bc22efa5b78414e70843f07f24a33ed13c3e6d

        SHA256

        d2c892d48a5398fbdab732ac92a879fe8664ffbf1404aeb3690d735077512b81

        SHA512

        15ec3b0ddcb9a87e533d456292f98fa081061000e14d6b256c221382a5c2cd7d7464b934590bbde60feebfa466d9098e1d97fcb7716c1d2c29750a7e24b459ce

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        4b2a698de95d58343e01f3997cfaf9c8

        SHA1

        603378fa5c620032b117991da4f77b19e56232b9

        SHA256

        b187850ac0b4615db2e147f641cd80a53c5e5b2c98590715dd1f2a7dac5ef5cc

        SHA512

        91635bda7d96245850822f69d866c56fe54bd6f6d437f318032ce9a58e0e0046a6c222a8a95c1f743dd1c8d17032abc3166ba96e1b60ee53e2eb6cfd6e405900

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        a1e0657ec95438f76f850f3800e5d29b

        SHA1

        3003f3fea367be4ed62515231dd2d0a2fbfdc599

        SHA256

        e70579140315eb3b8a1170aadf11803c7e59660b3fb6c8daf96347b4b1ad8191

        SHA512

        b97e3d60b2596d74bfb411902f428bc2da71ecdd8d3eb10b4f5618a28834fc599135e7bda8a9fd4f49f5fd6ab76915f028b8e8ee19fda4df39eafea7cd6c6ef6

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        f985b151c0ab46b04e223d9354c4ac34

        SHA1

        6a1ef8d6744761b9a54b3b400414b7de2e2bf584

        SHA256

        d74940afbbe7c6ed20260831899bf174234a65f88c1c43f918e87855483c43a3

        SHA512

        34287c3dde07572d5dcb50c3536f9430d91abfc7f57ca3e67ccd34f40568cb89911ddf9434ff72aca803b2b6793eef45bd82dce554228caf72ff7440ac3a1d57

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        a29bca2083b23bf788e3aa553976eb54

        SHA1

        0af6613c271ea7ba0a79ab434aaec8fe1e7e4df6

        SHA256

        45623884034427ef1e1209f6627040b071384251a7e7aa493f7e96e6638faa6e

        SHA512

        3e449677959fcc662fd69681c86bbc40be80fdffea085a02b923a9ed41a20f5aca3c8b4ea7917c1993d1fa72fc4c8a8a0512830b0e694923a9f6def4b9fd0dba

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        3bc1c5b14572757feb585695cd030027

        SHA1

        9c2e803b96f009c68b08c462226487bca27e0070

        SHA256

        3eba66fc4507023ebe3bcb956a50a45b97500d91997e8e67bf4a538f5bb44931

        SHA512

        7fc1dc36ddc2938e0ff0348211e8915d5ef28174a6f3e4ba0b22859a20764f2f625893da9cffae749d81cd0d098b0c09105eea3c66c059bb195265c9b8e367d7

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        5acaf6de882f10ee85bcb4022aa1611b

        SHA1

        cdd779663aab6ae7ac961d871dd2354aa8fd66bd

        SHA256

        c1342d843f6c39a94b2639d0327e674309c350100d00a9348594fbbe952ca3e6

        SHA512

        172ebe812df05a0a4c8585f13ae64a84ed4a622d65d40a89eef6e33a66b768e3735fdf81f70a0ca3f8d29ec1f409e0254b211ba845bf47606160e0e07f73c9d2

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        7a5e35b9cb20a41f75092791412b9a91

        SHA1

        1f831fe85fd291e0859233e9fa9d76e1fc183347

        SHA256

        d19d9d75ce4a5a2d026131092b02942741be3ffb64bf667dc50cb9b34e83746c

        SHA512

        2f234482ce96a2d832647ec5c3eae5979feb246016efdfd41ddf719a5d5617de92ad8bdc19cb10f5c5cb86c557942314a5c2398b71fe97d079b3b80249e5d062

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        a9d040cad31becd279a721eb2a7ebb41

        SHA1

        6d4622a5ea950373761a984a31df63572834df86

        SHA256

        18e999cf064bc430f1cf852d6dd52506b3dff26112d8025d7dda939dae5066fe

        SHA512

        18c47d340e37890ffb64fb05f6b4867b9f4ed8e080f0f9ce1d2d575babaebb00e22c91bd7200391922f6f0413ffe33209b106096beeb915489c0d63be45a0801

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        8f09e0ca556f6000e3e5bef1d29fa00d

        SHA1

        0ebd9e527746501f4906f5cec1607f87266733e7

        SHA256

        08ca16bcc58c84452a24a61c118a6715dd359a54a5d32849c9e08c937563b235

        SHA512

        2b861b810cd9c93a171c7e3bdbfcb5cad1c56a28e1148ded2c4f8537b630db630a4c0aa940b7fd26b830562ab8c7b196fc8300ba2719d0d0b278cf8a386af29f

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        589425b8b5b5ead2c50aa9f379e299c3

        SHA1

        9d1739ace823f17a641150a0ead1e2a7ebf21fa2

        SHA256

        b325e3676814a55d548804dfc12cdca6802f9f4265f4487bcec12d77e33144b0

        SHA512

        8296d0733a5caa15d342fbd3f96cab14f722d8f15617b63529ddbd5cfd61e90711af997696f5ba93b175b8a0ffcc4fa710f1ccd602e665a9793c61a7e1160495

      • C:\Users\Admin\AppData\Roaming\Adminlog.dat

        Filesize

        15B

        MD5

        bf3dba41023802cf6d3f8c5fd683a0c7

        SHA1

        466530987a347b68ef28faad238d7b50db8656a5

        SHA256

        4a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d

        SHA512

        fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314

      • \Users\Admin\AppData\Local\Temp\winamp\.exe

        Filesize

        1.1MB

        MD5

        34aa912defa18c2c129f1e09d75c1d7e

        SHA1

        9c3046324657505a30ecd9b1fdb46c05bde7d470

        SHA256

        6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

        SHA512

        d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

      • memory/1260-932-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/1260-579-0x00000000000A0000-0x00000000000A1000-memory.dmp

        Filesize

        4KB

      • memory/1260-581-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/1260-274-0x00000000000E0000-0x00000000000E1000-memory.dmp

        Filesize

        4KB

      • memory/1272-30-0x0000000002A80000-0x0000000002A81000-memory.dmp

        Filesize

        4KB

      • memory/1380-21-0x0000000074B70000-0x000000007511B000-memory.dmp

        Filesize

        5.7MB

      • memory/1380-0-0x0000000074B71000-0x0000000074B72000-memory.dmp

        Filesize

        4KB

      • memory/1380-2-0x0000000074B70000-0x000000007511B000-memory.dmp

        Filesize

        5.7MB

      • memory/1380-1-0x0000000074B70000-0x000000007511B000-memory.dmp

        Filesize

        5.7MB

      • memory/1864-22-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB

      • memory/1864-929-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB

      • memory/1864-23-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB

      • memory/1864-24-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB

      • memory/1864-25-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB

      • memory/1864-11-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB

      • memory/1864-13-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB

      • memory/1864-15-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB

      • memory/1864-16-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/1864-18-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB