Analysis

  • max time kernel
    141s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-03-2024 07:58

General

  • Target

    d2fbf37f71c1ad3a863d10c9530a405a.exe

  • Size

    381KB

  • MD5

    d2fbf37f71c1ad3a863d10c9530a405a

  • SHA1

    c2e15cebe59a2257d87090d61746578f3d55e0dc

  • SHA256

    dc84b22662f9fae553acefc67187214561f02fe22bf6251bec85f6ad936a8103

  • SHA512

    aa5a33ccbd91098504ba5a7d916cff99847bcb730491e8aefde9261cd2696c53aff7bf80b09604c82798a3ccb94a1a0005abcd47000cfb7d5a5f37925117de70

  • SSDEEP

    6144:pc7bGqgzh4bXcukxIx048XtLEbavvmauYxD7A5UCz44sSIDgRLP:pc7bGB+bPkxh4i4avf379tDgpP

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

remote

C2

happysoap.no-ip.info:81

Mutex

3UHQQ67I22I60D

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    svhost

  • install_file

    svhost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    cybergate

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1356
      • C:\Users\Admin\AppData\Local\Temp\d2fbf37f71c1ad3a863d10c9530a405a.exe
        "C:\Users\Admin\AppData\Local\Temp\d2fbf37f71c1ad3a863d10c9530a405a.exe"
        2⤵
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1772
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
            PID:2792

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      3
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      3
      T1547.001

      Defense Evasion

      Modify Registry

      3
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\PCGWIN32.LI5
        Filesize

        2KB

        MD5

        94d22bef9b71747901a890b0234e6e38

        SHA1

        5e693c78788d80fb619948f80f10783fafd085ed

        SHA256

        4db30cf1e8259b7bf5e393601daa8b5d3384ff8e15577aa0215c0f5e63e7de83

        SHA512

        9442412a831649f806f6d72c10dee4234a50a73fa61c30d4f2b0825f2d2be23d04acb68932c773b84003bb396225fa951f5c50643fcea3415010f588bc3217f6

      • memory/1356-11-0x0000000002210000-0x0000000002211000-memory.dmp
        Filesize

        4KB

      • memory/1772-0-0x0000000000400000-0x0000000000466000-memory.dmp
        Filesize

        408KB

      • memory/1772-1-0x0000000000400000-0x0000000000466000-memory.dmp
        Filesize

        408KB

      • memory/1772-253-0x0000000000400000-0x0000000000466000-memory.dmp
        Filesize

        408KB

      • memory/2792-251-0x00000000000A0000-0x00000000000A1000-memory.dmp
        Filesize

        4KB