Analysis

  • max time kernel
    151s
  • max time network
    118s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-10-2022 02:32

General

  • Target

    79b80ef5b8f06d0dc4dd51a620c43bc5a6f63c7fc8c60ba7c555a0fc3a95c4ed.exe

  • Size

    520KB

  • MD5

    791f8102ea9510491562193f3bb238a2

  • SHA1

    3ac5ae41ba89e830299b2d78e2f0993cff23690b

  • SHA256

    79b80ef5b8f06d0dc4dd51a620c43bc5a6f63c7fc8c60ba7c555a0fc3a95c4ed

  • SHA512

    14d7c6b15b76d32d710c353e1f04771144fc71078d20bc131254947f394da4eb50512c8845b10f5ecc834dd6ff5143a72356ea510ed4e828e73b73f9aed4fb4c

  • SSDEEP

    6144:wmcD66RRju5JGmrpQsK3RD2u270jupCJsCxCz5JGmrpQsK3RD2u270jupCJsCxCp:5cD6633Z2zkPaCxfZ2zkPaCx2

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

127.0.0.1:81

Mutex

Newx32

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • ftp_password

    pikaloka

  • ftp_port

    21

  • ftp_server

    6te.net

  • ftp_username

    xikoloko.6te.net

  • injected_process

    explorer.exe

  • install_dir

    winx32

  • install_file

    netsys.exe

  • install_flag

    true

  • keylogger_enable_ftp

    true

  • message_box_caption

    voce eh gay????????

  • message_box_title

    KLEBER

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3056
      • C:\Users\Admin\AppData\Local\Temp\79b80ef5b8f06d0dc4dd51a620c43bc5a6f63c7fc8c60ba7c555a0fc3a95c4ed.exe
        "C:\Users\Admin\AppData\Local\Temp\79b80ef5b8f06d0dc4dd51a620c43bc5a6f63c7fc8c60ba7c555a0fc3a95c4ed.exe"
        2⤵
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3660
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Modifies Installed Components in the registry
          PID:2840
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:2292
          • C:\Users\Admin\AppData\Local\Temp\79b80ef5b8f06d0dc4dd51a620c43bc5a6f63c7fc8c60ba7c555a0fc3a95c4ed.exe
            "C:\Users\Admin\AppData\Local\Temp\79b80ef5b8f06d0dc4dd51a620c43bc5a6f63c7fc8c60ba7c555a0fc3a95c4ed.exe"
            3⤵
            • Checks computer location settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:4388
            • C:\dir\install\winx32\netsys.exe
              "C:\dir\install\winx32\netsys.exe"
              4⤵
              • Executes dropped EXE
              PID:2020
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2020 -s 572
                5⤵
                • Program crash
                PID:3920
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2020 -ip 2020
        1⤵
          PID:2128

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

          Filesize

          229KB

          MD5

          29f76f93fb716038abf8a32c2ab66321

          SHA1

          c24f4f2dae269677305ae6da56c6a662ab7a5d97

          SHA256

          9f3380e2f7dd1c32b11d34aff15120f54c9224585041cd1f5b9891f750e97b3d

          SHA512

          6996ce2ef04cc30872f77db9f6cd171b2e2ae9d5d0b725cdf619988a85a2647dfdaf63b86c23636bdbd5d1a0a993fa9529676c6d1acc3f2e1fab3efcc722c6a5

        • C:\dir\install\winx32\netsys.exe

          Filesize

          520KB

          MD5

          791f8102ea9510491562193f3bb238a2

          SHA1

          3ac5ae41ba89e830299b2d78e2f0993cff23690b

          SHA256

          79b80ef5b8f06d0dc4dd51a620c43bc5a6f63c7fc8c60ba7c555a0fc3a95c4ed

          SHA512

          14d7c6b15b76d32d710c353e1f04771144fc71078d20bc131254947f394da4eb50512c8845b10f5ecc834dd6ff5143a72356ea510ed4e828e73b73f9aed4fb4c

        • \??\c:\dir\install\winx32\netsys.exe

          Filesize

          520KB

          MD5

          791f8102ea9510491562193f3bb238a2

          SHA1

          3ac5ae41ba89e830299b2d78e2f0993cff23690b

          SHA256

          79b80ef5b8f06d0dc4dd51a620c43bc5a6f63c7fc8c60ba7c555a0fc3a95c4ed

          SHA512

          14d7c6b15b76d32d710c353e1f04771144fc71078d20bc131254947f394da4eb50512c8845b10f5ecc834dd6ff5143a72356ea510ed4e828e73b73f9aed4fb4c

        • memory/2840-144-0x0000000024080000-0x00000000240E2000-memory.dmp

          Filesize

          392KB

        • memory/2840-141-0x0000000024080000-0x00000000240E2000-memory.dmp

          Filesize

          392KB

        • memory/3660-133-0x0000000024010000-0x0000000024072000-memory.dmp

          Filesize

          392KB

        • memory/3660-146-0x00000000240F0000-0x0000000024152000-memory.dmp

          Filesize

          392KB

        • memory/3660-151-0x0000000024160000-0x00000000241C2000-memory.dmp

          Filesize

          392KB

        • memory/3660-138-0x0000000024080000-0x00000000240E2000-memory.dmp

          Filesize

          392KB

        • memory/4388-154-0x0000000024160000-0x00000000241C2000-memory.dmp

          Filesize

          392KB

        • memory/4388-155-0x0000000024160000-0x00000000241C2000-memory.dmp

          Filesize

          392KB

        • memory/4388-158-0x0000000024160000-0x00000000241C2000-memory.dmp

          Filesize

          392KB