Analysis

  • max time kernel
    0s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-01-2024 19:38

General

  • Target

    a1ac900ec5e97852d7d4210a419f005e.exe

  • Size

    2.0MB

  • MD5

    a1ac900ec5e97852d7d4210a419f005e

  • SHA1

    3a30fb4bb14cbe13ae8feca679952af098bdcd91

  • SHA256

    41fee2ac0816763adeeea287e43c07a24d35af788e24a46afd81d6a9f7c6afdb

  • SHA512

    d7687210be3a7b893b6ee96351e11eda619582658d61975bd8d2da6956d6e76f5a1d0c057ed6ad0b56675b1cdabf7b1ed9d4bb5b183032156d8d25bd97b6ef20

  • SSDEEP

    49152:3c9TQ0g5M9mUTEV3iPnjb8DC6u9s/ZQQB4udeOJkwAb:MdQ0v9mU4SsDpu9CObOJhAb

Malware Config

Extracted

Family

cybergate

Version

v1.01.18

Botnet

BOT

C2

dfh54gdhfj5j122.no-ip.org:10113

127.0.0.1:10113

Mutex

7EECDEYX7O4BR6

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    false

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1ac900ec5e97852d7d4210a419f005e.exe
    "C:\Users\Admin\AppData\Local\Temp\a1ac900ec5e97852d7d4210a419f005e.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4948
    • C:\Windows\SysWOW64\REG.exe
      REG add HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System /v DisableCMD /t REG_DWORD /d 1 /f
      2⤵
        PID:2876
      • C:\Users\Admin\AppData\Local\Temp\%temp%.exe
        "C:\Users\Admin\AppData\Local\Temp\%temp%.exe"
        2⤵
          PID:1440
        • C:\Windows\Temp\svhost.exe
          C:\Windows\Temp\svhost.exe
          2⤵
            PID:4932
          • C:\Windows\Temp\svhost.exe
            C:\Windows\Temp\svhost.exe
            2⤵
              PID:3832
              • C:\Windows\Temp\svhost.exe
                "C:\Windows\Temp\svhost.exe"
                3⤵
                  PID:1380
                  • C:\Windows\Temp\svhost.exe
                    "C:\Windows\Temp\svhost.exe"
                    4⤵
                      PID:4016
                  • C:\Program Files\Internet Explorer\iexplore.exe
                    "C:\Program Files\Internet Explorer\iexplore.exe"
                    3⤵
                      PID:3592
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\caca.bat" "
                    2⤵
                      PID:4304
                  • C:\Windows\SysWOW64\wscript.exe
                    wscript.exe "C:\Users\Admin\AppData\Local\Temp\invs.vbs" "C:\Users\Admin\AppData\Local\Temp\caca2.bat
                    1⤵
                      PID:3960
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\caca2.bat" "
                        2⤵
                          PID:1516

                      Network

                      MITRE ATT&CK Matrix ATT&CK v13

                      Persistence

                      Boot or Logon Autostart Execution

                      1
                      T1547

                      Registry Run Keys / Startup Folder

                      1
                      T1547.001

                      Privilege Escalation

                      Boot or Logon Autostart Execution

                      1
                      T1547

                      Registry Run Keys / Startup Folder

                      1
                      T1547.001

                      Defense Evasion

                      Modify Registry

                      1
                      T1112

                      Discovery

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • memory/1380-38-0x0000000000690000-0x0000000000691000-memory.dmp
                        Filesize

                        4KB

                      • memory/1380-1429-0x0000000024070000-0x00000000240CF000-memory.dmp
                        Filesize

                        380KB

                      • memory/1380-100-0x0000000024070000-0x00000000240CF000-memory.dmp
                        Filesize

                        380KB

                      • memory/1380-37-0x00000000001F0000-0x00000000001F1000-memory.dmp
                        Filesize

                        4KB

                      • memory/3832-26-0x0000000000400000-0x000000000044D000-memory.dmp
                        Filesize

                        308KB

                      • memory/3832-15-0x0000000000400000-0x000000000044D000-memory.dmp
                        Filesize

                        308KB

                      • memory/3832-20-0x0000000000400000-0x000000000044D000-memory.dmp
                        Filesize

                        308KB

                      • memory/3832-94-0x0000000024070000-0x00000000240CF000-memory.dmp
                        Filesize

                        380KB

                      • memory/3832-33-0x0000000024010000-0x000000002406F000-memory.dmp
                        Filesize

                        380KB

                      • memory/4948-0-0x00000000755A0000-0x0000000075B51000-memory.dmp
                        Filesize

                        5.7MB

                      • memory/4948-1-0x00000000755A0000-0x0000000075B51000-memory.dmp
                        Filesize

                        5.7MB

                      • memory/4948-123-0x00000000755A0000-0x0000000075B51000-memory.dmp
                        Filesize

                        5.7MB

                      • memory/4948-852-0x00000000755A0000-0x0000000075B51000-memory.dmp
                        Filesize

                        5.7MB

                      • memory/4948-2-0x00000000017F0000-0x0000000001800000-memory.dmp
                        Filesize

                        64KB