Analysis

  • max time kernel
    176s
  • max time network
    184s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 06:47

General

  • Target

    8338894c6785b6ad2f1acd5c2e65d2b6a6a7feecff428dd0be5eef230c619cc2.exe

  • Size

    583KB

  • MD5

    fd8043969aa9c35b39b4e1f92c4b0cb2

  • SHA1

    38f26c94f872162bd708b29b43c44971391ca3dd

  • SHA256

    8338894c6785b6ad2f1acd5c2e65d2b6a6a7feecff428dd0be5eef230c619cc2

  • SHA512

    a93d1d37de8b12d38a347e7fa944cb804c4c93f3909500ef6fa07d34b5fbb24984ee38d3394ef54bd2bcc438e090b6b5a3bb5f27788dde0c1516986b06a79eae

  • SSDEEP

    12288:bZeVQkTrvj4PfvD2po0cu+T8fC5QYPnvEzIeeMIkc1PqMIEsjfhNcMvK:bwQkTf4Pf7263t8fkQYgveMBKPqfrIqK

Malware Config

Extracted

Family

cybergate

Version

v1.05.1

Botnet

hacker

C2

dragonworld.no-ip.biz:81

Mutex

N6V5YN76140Q38

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2628
      • C:\Users\Admin\AppData\Local\Temp\8338894c6785b6ad2f1acd5c2e65d2b6a6a7feecff428dd0be5eef230c619cc2.exe
        "C:\Users\Admin\AppData\Local\Temp\8338894c6785b6ad2f1acd5c2e65d2b6a6a7feecff428dd0be5eef230c619cc2.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1780
        • C:\Users\Admin\AppData\Local\Temp\8338894c6785b6ad2f1acd5c2e65d2b6a6a7feecff428dd0be5eef230c619cc2.exe
          "C:\Users\Admin\AppData\Local\Temp\8338894c6785b6ad2f1acd5c2e65d2b6a6a7feecff428dd0be5eef230c619cc2.exe"
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3472
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:3516
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:1424
            • C:\Users\Admin\AppData\Local\Temp\8338894c6785b6ad2f1acd5c2e65d2b6a6a7feecff428dd0be5eef230c619cc2.exe
              "C:\Users\Admin\AppData\Local\Temp\8338894c6785b6ad2f1acd5c2e65d2b6a6a7feecff428dd0be5eef230c619cc2.exe"
              4⤵
              • Checks computer location settings
              • Drops file in System32 directory
              • Modifies registry class
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:3948
              • C:\Windows\SysWOW64\install\server.exe
                "C:\Windows\system32\install\server.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of AdjustPrivilegeToken
                PID:4100
                • C:\Windows\SysWOW64\install\server.exe
                  "C:\Windows\SysWOW64\install\server.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2240
              • C:\Windows\SysWOW64\NOTEPAD.EXE
                "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\disclaimer.ini
                5⤵
                • Opens file in notepad (likely ransom note)
                PID:3052

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
        Filesize

        222KB

        MD5

        b0f7e2dc419e628e9eee0517b8a8005a

        SHA1

        748966b60eeed15f1984b4f9f1768062e8585e33

        SHA256

        2351cad23fee81b979766bde7dc4804ac979ba0338bcc45cef2e15d093188e64

        SHA512

        1b2d7d52f80b57a75e1e274b606dd1931b0cd267df4aa0b3a8922973dfd18b36f91d58a56f9ea0ef328ef46244659292a97b3a5c3f09a064254cd2ae43c2dc61

      • C:\Users\Admin\AppData\Local\Temp\disclaimer.ini
        Filesize

        44B

        MD5

        95f034689e202b643a319e17b6bc015c

        SHA1

        34d8f9a62691ca0ad8082acfe7abbb29f4351238

        SHA256

        6fe5b8aa7700464cbe87cffa308b9f4d325be7cde6be5002d3e3b8f69003add4

        SHA512

        9b47de45aa26c11f9b7d60c0eac8ae834f2f0c22f992da642a38826a870c3ea6795a6ff049cca8afdfc8485b0622a7b42f181559347c00660a184e7284826777

      • C:\Windows\SysWOW64\install\server.exe
        Filesize

        583KB

        MD5

        fd8043969aa9c35b39b4e1f92c4b0cb2

        SHA1

        38f26c94f872162bd708b29b43c44971391ca3dd

        SHA256

        8338894c6785b6ad2f1acd5c2e65d2b6a6a7feecff428dd0be5eef230c619cc2

        SHA512

        a93d1d37de8b12d38a347e7fa944cb804c4c93f3909500ef6fa07d34b5fbb24984ee38d3394ef54bd2bcc438e090b6b5a3bb5f27788dde0c1516986b06a79eae

      • C:\Windows\SysWOW64\install\server.exe
        Filesize

        583KB

        MD5

        fd8043969aa9c35b39b4e1f92c4b0cb2

        SHA1

        38f26c94f872162bd708b29b43c44971391ca3dd

        SHA256

        8338894c6785b6ad2f1acd5c2e65d2b6a6a7feecff428dd0be5eef230c619cc2

        SHA512

        a93d1d37de8b12d38a347e7fa944cb804c4c93f3909500ef6fa07d34b5fbb24984ee38d3394ef54bd2bcc438e090b6b5a3bb5f27788dde0c1516986b06a79eae

      • C:\Windows\SysWOW64\install\server.exe
        Filesize

        583KB

        MD5

        fd8043969aa9c35b39b4e1f92c4b0cb2

        SHA1

        38f26c94f872162bd708b29b43c44971391ca3dd

        SHA256

        8338894c6785b6ad2f1acd5c2e65d2b6a6a7feecff428dd0be5eef230c619cc2

        SHA512

        a93d1d37de8b12d38a347e7fa944cb804c4c93f3909500ef6fa07d34b5fbb24984ee38d3394ef54bd2bcc438e090b6b5a3bb5f27788dde0c1516986b06a79eae

      • memory/1780-173-0x0000000000872000-0x0000000000875000-memory.dmp
        Filesize

        12KB

      • memory/1780-145-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/1780-142-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/1780-143-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/1780-172-0x0000000000877000-0x000000000087B000-memory.dmp
        Filesize

        16KB

      • memory/1780-174-0x0000000000877000-0x000000000087B000-memory.dmp
        Filesize

        16KB

      • memory/1780-146-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/1780-147-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/1780-144-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/1780-149-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/1780-150-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/1780-151-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/1780-148-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/1780-153-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/1780-154-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/1780-155-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/1780-152-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/1780-158-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/1780-157-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/1780-159-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/1780-160-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/1780-156-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/1780-161-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/1780-162-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/1780-163-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/1780-164-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/1780-165-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/1780-166-0x0000000075420000-0x00000000759D1000-memory.dmp
        Filesize

        5.7MB

      • memory/1780-168-0x0000000000872000-0x0000000000875000-memory.dmp
        Filesize

        12KB

      • memory/1780-167-0x0000000000872000-0x0000000000875000-memory.dmp
        Filesize

        12KB

      • memory/1780-169-0x0000000000872000-0x0000000000875000-memory.dmp
        Filesize

        12KB

      • memory/1780-170-0x0000000000872000-0x0000000000875000-memory.dmp
        Filesize

        12KB

      • memory/1780-171-0x0000000000872000-0x0000000000875000-memory.dmp
        Filesize

        12KB

      • memory/1780-132-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/1780-175-0x0000000000872000-0x0000000000875000-memory.dmp
        Filesize

        12KB

      • memory/1780-141-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/1780-140-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/1780-176-0x0000000000877000-0x000000000087B000-memory.dmp
        Filesize

        16KB

      • memory/1780-177-0x0000000000872000-0x0000000000875000-memory.dmp
        Filesize

        12KB

      • memory/1780-135-0x0000000075420000-0x00000000759D1000-memory.dmp
        Filesize

        5.7MB

      • memory/1780-137-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/1780-181-0x0000000075420000-0x00000000759D1000-memory.dmp
        Filesize

        5.7MB

      • memory/1780-138-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/1780-139-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/1780-136-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/2240-261-0x0000000000000000-mapping.dmp
      • memory/2240-271-0x0000000000400000-0x0000000000455000-memory.dmp
        Filesize

        340KB

      • memory/2240-272-0x0000000000400000-0x0000000000455000-memory.dmp
        Filesize

        340KB

      • memory/3052-212-0x0000000000000000-mapping.dmp
      • memory/3472-179-0x0000000000400000-0x0000000000455000-memory.dmp
        Filesize

        340KB

      • memory/3472-182-0x0000000000400000-0x0000000000455000-memory.dmp
        Filesize

        340KB

      • memory/3472-198-0x00000000104F0000-0x0000000010551000-memory.dmp
        Filesize

        388KB

      • memory/3472-192-0x0000000010480000-0x00000000104E1000-memory.dmp
        Filesize

        388KB

      • memory/3472-203-0x0000000010560000-0x00000000105C1000-memory.dmp
        Filesize

        388KB

      • memory/3472-183-0x0000000000400000-0x0000000000455000-memory.dmp
        Filesize

        340KB

      • memory/3472-207-0x0000000000400000-0x0000000000455000-memory.dmp
        Filesize

        340KB

      • memory/3472-178-0x0000000000000000-mapping.dmp
      • memory/3472-189-0x0000000000400000-0x0000000000455000-memory.dmp
        Filesize

        340KB

      • memory/3472-184-0x0000000000400000-0x0000000000455000-memory.dmp
        Filesize

        340KB

      • memory/3472-186-0x0000000010410000-0x0000000010471000-memory.dmp
        Filesize

        388KB

      • memory/3516-195-0x0000000010480000-0x00000000104E1000-memory.dmp
        Filesize

        388KB

      • memory/3516-196-0x0000000010480000-0x00000000104E1000-memory.dmp
        Filesize

        388KB

      • memory/3516-265-0x0000000010480000-0x00000000104E1000-memory.dmp
        Filesize

        388KB

      • memory/3516-191-0x0000000000000000-mapping.dmp
      • memory/3948-210-0x0000000010560000-0x00000000105C1000-memory.dmp
        Filesize

        388KB

      • memory/3948-267-0x0000000010560000-0x00000000105C1000-memory.dmp
        Filesize

        388KB

      • memory/3948-206-0x0000000010560000-0x00000000105C1000-memory.dmp
        Filesize

        388KB

      • memory/3948-202-0x0000000000000000-mapping.dmp
      • memory/4100-264-0x0000000072FC0000-0x0000000073571000-memory.dmp
        Filesize

        5.7MB

      • memory/4100-211-0x0000000000000000-mapping.dmp
      • memory/4100-266-0x0000000072FC0000-0x0000000073571000-memory.dmp
        Filesize

        5.7MB

      • memory/4100-214-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB