Analysis

  • max time kernel
    3s
  • max time network
    36s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-12-2023 22:19

General

  • Target

    1533c81b22c38bf7f7e16ac587c91116.exe

  • Size

    604KB

  • MD5

    1533c81b22c38bf7f7e16ac587c91116

  • SHA1

    ab97ab39e34b44f06bba7f4c7a68df83742d4708

  • SHA256

    3d74cfe784a7cfebb08ea78ff2c67b673833c3c710931d663444c645d9a5ba48

  • SHA512

    a96110db4dde048b95314a1ac653c8c31bff40d96a970dcd8ed016a8772b17a5bc8ad0b3904ea31cb5219b243a4c0512990fb7283444c1862ee7fe1d940393c5

  • SSDEEP

    12288:D3DOrVS2k0CIxhNm/74WLap2Q4SAqz2BBx5pD1aqA5nNfmHUv7+0N1R7:D3yrVW09NmDM2/c2BjzD1uNe0vaKR7

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

KinG

C2

7osam.no-ip.biz:1604

Mutex

07FG30XG66S10O

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456789

  • regkey_hkcu

    Cyber

  • regkey_hklm

    Cyber

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1533c81b22c38bf7f7e16ac587c91116.exe
    "C:\Users\Admin\AppData\Local\Temp\1533c81b22c38bf7f7e16ac587c91116.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3144
    • C:\Users\Admin\AppData\Local\Temp\1533c81b22c38bf7f7e16ac587c91116.exe
      C:\Users\Admin\AppData\Local\Temp\1533c81b22c38bf7f7e16ac587c91116.exe
      2⤵
      • Adds policy Run key to start application
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2388
      • C:\Windows\SysWOW64\explorer.exe
        explorer.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1324
      • C:\Users\Admin\AppData\Local\Temp\1533c81b22c38bf7f7e16ac587c91116.exe
        "C:\Users\Admin\AppData\Local\Temp\1533c81b22c38bf7f7e16ac587c91116.exe"
        3⤵
          PID:4024
          • C:\Windows\SysWOW64\install\server.exe
            "C:\Windows\system32\install\server.exe"
            4⤵
              PID:2348
          • C:\Windows\SysWOW64\install\server.exe
            "C:\Windows\system32\install\server.exe"
            3⤵
              PID:3920
              • C:\Windows\SysWOW64\install\server.exe
                C:\Windows\SysWOW64\install\server.exe
                4⤵
                  PID:3888
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3888 -s 584
                    5⤵
                    • Program crash
                    PID:5048
          • C:\Windows\Explorer.EXE
            C:\Windows\Explorer.EXE
            1⤵
              PID:3328
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3888 -ip 3888
              1⤵
                PID:2592
              • C:\Windows\SysWOW64\install\server.exe
                C:\Windows\SysWOW64\install\server.exe
                1⤵
                  PID:2008
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2008 -s 548
                    2⤵
                    • Program crash
                    PID:644
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2008 -ip 2008
                  1⤵
                    PID:1104

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\Admin2.txt

                    Filesize

                    31B

                    MD5

                    b8c009f814c880fc6694105c2a77fe13

                    SHA1

                    c83c6312c69168058bc964c44d160296ee6a201b

                    SHA256

                    c7a8f801bb52528c3f5ac7a58a75758ba9a9b40b29a9771a32354892836feef1

                    SHA512

                    86d8c0db1a26762ebf9801fc4eb57f7225ff168e42ddbf5e66f68a784481415d3618792f19732ef154bc7bee60e1696cd4ea384aeeb9085b3071901ede44af39

                  • C:\Users\Admin\AppData\Local\Temp\Admin7

                    Filesize

                    8B

                    MD5

                    164f26f83a83b789f143bbf1a42d9e69

                    SHA1

                    ae73ae75066269eecdcc7081b7d84427ff3e294d

                    SHA256

                    3975a9966a8569b34ce58d3e4c6ca3e6e970d943cf41f930b80080e0cf39e805

                    SHA512

                    858e2acc683793a7f85e87ba64f3a99fd1ee78c1c06334f09a99eb0ac2b331d31639839204cdc2b14159624ad92883b920eab4811f5aa7710e256a569729ad97

                  • C:\Users\Admin\AppData\Local\Temp\Admin7

                    Filesize

                    8B

                    MD5

                    6f4cc58573130ca6db3942c13e4c6a67

                    SHA1

                    0eaa55ac9a06c8f5c35791dcb9a2f433794bd60b

                    SHA256

                    dedc3ca6ee299b73e769c3ade0f3255b0066df223d3bb1022f085644699185a7

                    SHA512

                    980235b5e9dc1d9d06d53d824e0bc4a79850364390eb1b0e12fc14f588ed81911fc2ba2945f1a842ec45e7b91158e3ac42ff971ff3d683d6414d5b057c12018b

                  • C:\Users\Admin\AppData\Local\Temp\Admin7

                    Filesize

                    8B

                    MD5

                    b9d89ad9808246a7c8a7bd6d79255e46

                    SHA1

                    7719db3a2fee7f25b671f91fca43dd27006aedb9

                    SHA256

                    fad8dd62b469a432fac34a53659e878c8f1c3c3299f6c5a9af5fa4513a8e2d85

                    SHA512

                    69c51389144d9cd50f1bc57c91987a0b9d6b3fa816151a4276e13318b7c8f9eb98ce8342f8c3320becc2c9868f8e5b503694c64d7d159263795d1e95a6a6852c

                  • C:\Users\Admin\AppData\Local\Temp\Admin7

                    Filesize

                    8B

                    MD5

                    43eb145bacdeca45c6b90ad37493a487

                    SHA1

                    ccfc4e7840e5e183a6647d7e44905e1ae780694f

                    SHA256

                    b3e14d9f91b64027f59bce32e3805b4413fd6c24c9835d0a53f985484f8e66bd

                    SHA512

                    9f7f196f31eff6d26228c947a6eaa6125dd31ea6fb21a0221e9a4e216bbbf5883f5f60e05716e1147ef1e8665d8b3f1b1fb9782c338a51f5cc695f5f0b40b944

                  • C:\Users\Admin\AppData\Local\Temp\Admin7

                    Filesize

                    8B

                    MD5

                    224a1b168f77cbb0f26cbb0f8481f9aa

                    SHA1

                    cb7f91805a4104c66a44a4f738dcbd07cae539d5

                    SHA256

                    f6a52ced53c94250758b90b6da4a90fc0cded51c9045db718c4b3c3018c9b6e6

                    SHA512

                    c768267623ac69c6ce8c661c2a3f4d4c4a04c32986ce38e554fb1579794de5f827958efd8b0d15b12ea9cc793d247c12bf8b069dd4c51f78631d6bdc4de82a4e

                  • C:\Users\Admin\AppData\Local\Temp\Admin7

                    Filesize

                    8B

                    MD5

                    bde798da1c9b836bd4044faa758938cd

                    SHA1

                    01e7025445b36e532d3c5b483536e965587ee855

                    SHA256

                    c395cbe66db8b424df2db956b707aa0eb10ef4774922baeda515a4ccfbd59c4c

                    SHA512

                    ab3d0f0c0cf8e82fca065539f579c682e82981fa9e9bb756a45c14fd8418ed270ed298d96fd9056866c017a2c2a648d43afabea3ecf31e5aab87a9347b90e4d0

                  • C:\Users\Admin\AppData\Local\Temp\Admin7

                    Filesize

                    8B

                    MD5

                    8e7b1b032cb8ca6681888e7a4a5b989a

                    SHA1

                    f01b3dc6a139d750ce0503767bc6cc71f49b0379

                    SHA256

                    bf0261554e8f497d5c9c98082d9243861672a0838e2bdac69f97468d89258823

                    SHA512

                    938625413d3d839c5513ef9b118aa75443609980ed5b13a13da854a9d719d2ea5e4a3bd7a23151722e42d0045e3786ef5c671124fd664ad7a3427bdf9323b2ca

                  • C:\Users\Admin\AppData\Local\Temp\Admin7

                    Filesize

                    8B

                    MD5

                    132125ce1da9f40738fe3c595d5adbf3

                    SHA1

                    8b1aa437b301d8834ee9d329ac0407d5e023174b

                    SHA256

                    6aa4dbe4db9a2ca3b97d4b402716901ca1827bf312673c5d4b3ef3a3e220dd99

                    SHA512

                    e31077eb691104b9d65dcec017d461988faabe89ee5f9821ae93affaeada47fa853b3ae9e0d90231258cad40632eb2d9710e1b4f2dd279b33545ef79874b408b

                  • C:\Users\Admin\AppData\Local\Temp\Admin7

                    Filesize

                    8B

                    MD5

                    26f08f079c68f2d2e7bc24f081d8ebb2

                    SHA1

                    1236d1703c455d456a56e630ca6dd47489ba344d

                    SHA256

                    014ddd98e7d84ebe3a91379c702f890f588df1cee874d1f7b8a201685b8ef706

                    SHA512

                    f7fa4e64da4802febebd46063c846fe2d4a5c26434685f29ad6e02d473d481db61a6b11d2536c9456249b70c856670ec72cc0da551b41181b7c0b5b0594992ef

                  • C:\Users\Admin\AppData\Local\Temp\Admin7

                    Filesize

                    8B

                    MD5

                    c4393114dd3e51eeeb7978a406ab6b47

                    SHA1

                    ee2180629d1030a4c630cf5ee2ff018652f52153

                    SHA256

                    9b1d337263866d5bd7c9645c996af68bd986428ece4e8ad47cec9575c76ca2cd

                    SHA512

                    4b9c32a5e105e352b464268785c961981e324d008d6f9747f2676abaa293a32ba76ad3109499aaafbf4604afe01fde66b811cbe8dde97a89cb0a9c643134444b

                  • C:\Users\Admin\AppData\Local\Temp\Admin7

                    Filesize

                    8B

                    MD5

                    655f0795a2e858b75877d4f4c12a986e

                    SHA1

                    6405c03767b63520f17a6901f68e0f56581f9886

                    SHA256

                    c19c193ac052f96b935a13b6d465ee5dfa733f4d776fd5e4437c1b2a97743c5c

                    SHA512

                    afab06f56ede6113ac557e05f2557b5517da39a303e889ced00fd59037c6accfd7e036370dd1bb2d14a8297f8f3bd1954d19ea7ef2b99c9305225fbf4c8cd07e

                  • C:\Users\Admin\AppData\Local\Temp\Admin7

                    Filesize

                    8B

                    MD5

                    3df1b9beaf63d7448861684726c94f5a

                    SHA1

                    ed1221f644d068e2659f431e22dcd756d07c8807

                    SHA256

                    5ddca14d3b2ea257d9b8987c687620c11e6b594dad14048bd989abaee18796a1

                    SHA512

                    23f1c42f214bb29b7deabc121c5e0f4bb44df34170c20873c3813152afd530ab3172659e64ee8ca4c1ad1ac36d394380c37c7e20aabff676f3f8f207a16cb11b

                  • C:\Users\Admin\AppData\Local\Temp\Admin7

                    Filesize

                    8B

                    MD5

                    d3412a296dbaa91cdeb68b30ee15687d

                    SHA1

                    86615199c52cab6a40174ebdb3c593505766208b

                    SHA256

                    d3ed829d50505e41d08f1cde8c3a4a50ecf3bbcd010bd97aff16f96761122770

                    SHA512

                    708321b3bd7a2ae9d372af4f1247f9e98e030188a4bfdcba4717b7451fd20cdd77d88f80e8ddc5a0ae0dcc93aa4995e86639434d25ef675ead1878102ed3eb32

                  • C:\Users\Admin\AppData\Local\Temp\Admin7

                    Filesize

                    8B

                    MD5

                    a81b23a0bf4b7bd9a9eb71030298a8cb

                    SHA1

                    896d9a3b3549d85b30ea69a72401ec0b06e8e51c

                    SHA256

                    9d862ea34abef2ad973bec75ceb0ba6a8925a8ad606214e9af5732069360f0fc

                    SHA512

                    7d57aa2bc893ea8ab66a5af50373d56a6e85cef544067e415220f1a89025063ca7430ab667c15bdf5f523ab30017bb9ce33d5109c4da76048f2e7e9597dbd3aa

                  • C:\Users\Admin\AppData\Local\Temp\Admin7

                    Filesize

                    8B

                    MD5

                    df49bbcf2aee2eced20620b52faac117

                    SHA1

                    cd04d278208b12cd5081b776327cbc1c708609b1

                    SHA256

                    579f4a5b3e32e7ac1d0bda8471e166f868899edb5aca8cf746c80d482f36cd87

                    SHA512

                    968ac7ce4acb799982ea6d2b2af2160a65ae3893f5242159fa64739c6b2b1acad4f1fe5a0465eca5350424bd6a33a5be4f6e043c0af10d20357a9071424a2d35

                  • C:\Users\Admin\AppData\Local\Temp\Admin7

                    Filesize

                    8B

                    MD5

                    3142fa1a281841974f08f362ecbee87c

                    SHA1

                    f8c1033fc9a0f2a2f6471113991685466c87da95

                    SHA256

                    d807bfefd8ca48f9ddee1cc02e203fe6c8cf0fcca89b7dfb6abd797e14a88270

                    SHA512

                    cd7b0bda0071064e04106bc25784e66826c347acf4f5deeb4d25c863ddaad024bf90f7bf9139f71ede5c657335e024ed77dbf1ab7cf8290da82bbde35bc214ff

                  • C:\Users\Admin\AppData\Local\Temp\Admin7

                    Filesize

                    8B

                    MD5

                    05581d56f06b1fb3e63892f03410a05d

                    SHA1

                    e210cb85d551583774e94407324af98d66226f43

                    SHA256

                    6b281d4ff49c287ff35271f23f1e49d72c914ce22ae6de56c6c1f43d66c42925

                    SHA512

                    db15e10ae681387e2ec997a2240a2ba976ade7a3d19345390258e0f70ad468e5e7cfbb15966a4b2978f7108dac1e248745c8a527dd4f86e3aabd51e9492540d2

                  • C:\Users\Admin\AppData\Roaming\Adminlog.dat

                    Filesize

                    15B

                    MD5

                    bf3dba41023802cf6d3f8c5fd683a0c7

                    SHA1

                    466530987a347b68ef28faad238d7b50db8656a5

                    SHA256

                    4a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d

                    SHA512

                    fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314

                  • C:\Windows\SysWOW64\install\server.exe

                    Filesize

                    37KB

                    MD5

                    529860c158acb4f17f8fe18379bfde09

                    SHA1

                    d11e6ea4fb3c11f5cd916bce10859922a1ff7bb2

                    SHA256

                    62968271a32762d13d639c8b42ff8971a9e395308e00482c1ea0401335329c1d

                    SHA512

                    de4e5822eb86903ba58927645b5c7083234aa094e294a1ca101f528bdef3dbd0269c913226be75414d70443eb2c0c79e29a0f8f0543a4e29f67f0a038ee6dc49

                  • C:\Windows\SysWOW64\install\server.exe

                    Filesize

                    1KB

                    MD5

                    7c2afe5f0bec25d60b11a472c32e0bc8

                    SHA1

                    5d1a0fc47855d3165813253fd532f9e1974c377f

                    SHA256

                    b511b0a499f84b85e6dd5aaa5297a3474cf0f02a466520179d3b12ffce4b4454

                    SHA512

                    904a345a60c50080e7a75373ee3e4d6c21e36a315b6a56bd66fc30abd6cac2d1c3b17d21298beb90a42b44e63d31fb16fe924f5d7f6eed2c8abe6eb5d510fe23

                  • C:\Windows\SysWOW64\install\server.exe

                    Filesize

                    46KB

                    MD5

                    1bde38f47f345275a697a4acdb6de899

                    SHA1

                    d354d321478d782e46af0639c49b64fabdb0b314

                    SHA256

                    5f0d83638dd579226ca098c0026a92b061f74a657309ccdc125a0ca477c9c308

                    SHA512

                    f34ff695aab02ab854eddc3ba5d9b6f7791505b66692ba1481b95374fbcc6b600459702c0f204e0934f11d8f8f99e24c831c874f5caecf1901c7188c6e60fa41

                  • memory/1324-16-0x0000000000CF0000-0x0000000000CF1000-memory.dmp

                    Filesize

                    4KB

                  • memory/1324-190-0x0000000010480000-0x00000000104E5000-memory.dmp

                    Filesize

                    404KB

                  • memory/1324-15-0x0000000000C30000-0x0000000000C31000-memory.dmp

                    Filesize

                    4KB

                  • memory/1324-76-0x0000000010480000-0x00000000104E5000-memory.dmp

                    Filesize

                    404KB

                  • memory/2008-186-0x0000000000400000-0x000000000044F000-memory.dmp

                    Filesize

                    316KB

                  • memory/2008-189-0x0000000000400000-0x000000000044F000-memory.dmp

                    Filesize

                    316KB

                  • memory/2348-170-0x0000000000400000-0x0000000000590000-memory.dmp

                    Filesize

                    1.6MB

                  • memory/2348-185-0x0000000000400000-0x0000000000590000-memory.dmp

                    Filesize

                    1.6MB

                  • memory/2388-11-0x0000000010410000-0x0000000010475000-memory.dmp

                    Filesize

                    404KB

                  • memory/2388-163-0x0000000000400000-0x000000000044F000-memory.dmp

                    Filesize

                    316KB

                  • memory/2388-7-0x0000000000400000-0x000000000044F000-memory.dmp

                    Filesize

                    316KB

                  • memory/2388-4-0x0000000000400000-0x000000000044F000-memory.dmp

                    Filesize

                    316KB

                  • memory/2388-5-0x0000000000400000-0x000000000044F000-memory.dmp

                    Filesize

                    316KB

                  • memory/2388-71-0x0000000010480000-0x00000000104E5000-memory.dmp

                    Filesize

                    404KB

                  • memory/2388-3-0x0000000000400000-0x000000000044F000-memory.dmp

                    Filesize

                    316KB

                  • memory/3144-6-0x0000000000400000-0x0000000000590000-memory.dmp

                    Filesize

                    1.6MB

                  • memory/3144-0-0x0000000000400000-0x0000000000590000-memory.dmp

                    Filesize

                    1.6MB

                  • memory/3888-178-0x0000000000400000-0x000000000044F000-memory.dmp

                    Filesize

                    316KB

                  • memory/3888-193-0x0000000000400000-0x000000000044F000-memory.dmp

                    Filesize

                    316KB

                  • memory/3920-179-0x0000000000400000-0x0000000000590000-memory.dmp

                    Filesize

                    1.6MB

                  • memory/4024-678-0x00000000104F0000-0x0000000010555000-memory.dmp

                    Filesize

                    404KB

                  • memory/4024-87-0x0000000000400000-0x0000000000590000-memory.dmp

                    Filesize

                    1.6MB

                  • memory/4024-146-0x00000000104F0000-0x0000000010555000-memory.dmp

                    Filesize

                    404KB