Analysis

  • max time kernel
    6s
  • max time network
    60s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-03-2024 14:30

General

  • Target

    d909deddb7415e62af178501e474ac53.exe

  • Size

    337KB

  • MD5

    d909deddb7415e62af178501e474ac53

  • SHA1

    91755fa51ca8ccde3fdbc5919f29181f0fb4e112

  • SHA256

    273241597816c2dc3059a604fb92b0fa9f3ad5cd51f40409a774c11478d91d25

  • SHA512

    88c1b070869a19391736840e047cf04782e6cd68fd729bd1247aa039c2b7519dc5fe42a98a523206d0fb2fb80822fc760011eeebfd82ad92b46701f70309b5c8

  • SSDEEP

    6144:3scztvuWwQqVbaI4UN6rCwl3Q15POOqurA0l/fpxUnG+Bj5rvD6BTY0XIueK3HRw:Fu3VbaNhx0mWAQfpxUG+rrrdueKXEL

Malware Config

Extracted

Family

cybergate

Version

v1.02.0

Botnet

remote

C2

adri14gay.no-ip.biz:81

adri14gay.no-ip.biz:82

Mutex

CyberGate1

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    600772201

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3420
      • C:\Users\Admin\AppData\Local\Temp\d909deddb7415e62af178501e474ac53.exe
        "C:\Users\Admin\AppData\Local\Temp\d909deddb7415e62af178501e474ac53.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4324
        • C:\Users\Admin\AppData\Local\Temp\d909deddb7415e62af178501e474ac53.exe
          C:\Users\Admin\AppData\Local\Temp\d909deddb7415e62af178501e474ac53.exe
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3592
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
              PID:756
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2504
              • C:\Users\Admin\AppData\Local\Temp\d909deddb7415e62af178501e474ac53.exe
                "C:\Users\Admin\AppData\Local\Temp\d909deddb7415e62af178501e474ac53.exe"
                4⤵
                  PID:4048

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Boot or Logon Autostart Execution

          3
          T1547

          Registry Run Keys / Startup Folder

          3
          T1547.001

          Privilege Escalation

          Boot or Logon Autostart Execution

          3
          T1547

          Registry Run Keys / Startup Folder

          3
          T1547.001

          Defense Evasion

          Modify Registry

          3
          T1112

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
            Filesize

            219KB

            MD5

            6115c7812f050f4ef1d6e9ecdad52b24

            SHA1

            04ecbdc31e48808d3fd313a4b9cb3ac80f48e773

            SHA256

            880c30b19c5b05f5fadcee796e2ccd5798bd8c3e7794a86fb88b053b87f3c8e8

            SHA512

            44299d6d6d7dbe00650135ee20b2fa022f8072125b10db92c0bc8689768352969227e72084229d1f775ebe3fb8c1e4608b7f1d9c2cc5ee230fdd913640d718c6

          • C:\Windows\install\server.exe
            Filesize

            337KB

            MD5

            d909deddb7415e62af178501e474ac53

            SHA1

            91755fa51ca8ccde3fdbc5919f29181f0fb4e112

            SHA256

            273241597816c2dc3059a604fb92b0fa9f3ad5cd51f40409a774c11478d91d25

            SHA512

            88c1b070869a19391736840e047cf04782e6cd68fd729bd1247aa039c2b7519dc5fe42a98a523206d0fb2fb80822fc760011eeebfd82ad92b46701f70309b5c8

          • memory/756-13-0x0000000000720000-0x0000000000721000-memory.dmp
            Filesize

            4KB

          • memory/756-14-0x00000000007E0000-0x00000000007E1000-memory.dmp
            Filesize

            4KB

          • memory/756-74-0x0000000024070000-0x00000000240CF000-memory.dmp
            Filesize

            380KB

          • memory/3592-2-0x0000000000400000-0x000000000044B000-memory.dmp
            Filesize

            300KB

          • memory/3592-3-0x0000000000400000-0x000000000044B000-memory.dmp
            Filesize

            300KB

          • memory/3592-4-0x0000000000400000-0x000000000044B000-memory.dmp
            Filesize

            300KB

          • memory/3592-5-0x0000000000400000-0x000000000044B000-memory.dmp
            Filesize

            300KB

          • memory/3592-9-0x0000000024010000-0x000000002406F000-memory.dmp
            Filesize

            380KB

          • memory/3592-69-0x0000000024070000-0x00000000240CF000-memory.dmp
            Filesize

            380KB