Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    2s
  • max time network
    68s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/12/2023, 12:40

General

  • Target

    1f194e0409328e41bb5b45c708837e43.exe

  • Size

    688KB

  • MD5

    1f194e0409328e41bb5b45c708837e43

  • SHA1

    d91804a7c87893416aee52783bb0c56480976475

  • SHA256

    3c23e269e5943b1060c089b92c0078224e18b74e871dbc3ff15638b524271849

  • SHA512

    1841783e522f22d4a2c76fd6237297346bfd868c935cb3953039c7006cf5b390c3f9fa9790fcce5c6d7b9bb99c71894d11a1ede98feab120aac7672f65cf55f4

  • SSDEEP

    12288:hJebN85EzEnHwYI6B/DtKAfCQO5w2WXdn7SKp8ljN1:no85EzEnQYI2/KdeJ7xp8z1

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

qoL

C2

mikropbisey.no-ip.biz:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1f194e0409328e41bb5b45c708837e43.exe
    "C:\Users\Admin\AppData\Local\Temp\1f194e0409328e41bb5b45c708837e43.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3576
    • C:\Users\Admin\AppData\Local\Temp\1f194e0409328e41bb5b45c708837e43.exe
      "C:\Users\Admin\AppData\Local\Temp\1f194e0409328e41bb5b45c708837e43.exe"
      2⤵
      • Adds policy Run key to start application
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2220
      • C:\Windows\SysWOW64\explorer.exe
        explorer.exe
        3⤵
          PID:5028
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
            PID:1136
            • C:\Windows\SysWOW64\install\svchost.exe
              "C:\Windows\system32\install\svchost.exe"
              4⤵
                PID:3664
                • C:\Windows\SysWOW64\install\svchost.exe
                  "C:\Windows\SysWOW64\install\svchost.exe"
                  5⤵
                    PID:4248
          • C:\Windows\Explorer.EXE
            C:\Windows\Explorer.EXE
            1⤵
              PID:3540
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 4248 -ip 4248
              1⤵
                PID:4652
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 568
                1⤵
                • Program crash
                PID:4184

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                Filesize

                8B

                MD5

                f9677e2a9a341b6f8749cac692ca0580

                SHA1

                270cbc8d757600a71bf82203fd8aa66bc66110eb

                SHA256

                ab670988ee0b27bbdb38ca44c1314bb6fb8f889da0f9e7f8a804028d6e521685

                SHA512

                2aeb6074085d70c7b39fe7234c2551c0088e0346f7cb7f36eaef8fe97bcf402546138ed2edcae5d52dae5adc63d9ffb116913caaca4cb32e02de4b146f69efe5

              • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                Filesize

                8B

                MD5

                7205de89648734e0353dcfe61c571eb1

                SHA1

                8ad91e4ea6330f643a088ac45ada9a47d6949175

                SHA256

                f91fc19887a9c6b8350f86437d51d040049c32429e0f71022e2a4e30302f2871

                SHA512

                1ae8166509f093e84a051c36f1f8d452fd972b2e1174817b6e9b5527439d6c71c380c6998c00f7ccdaca9279755f361a457904853e2fcf3806c0e366025d2208

              • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                Filesize

                8B

                MD5

                a72530f0d4b93a6d9f7e83aa1a820b18

                SHA1

                4afd9bf2330a3dc2c0ad6fa6f19548aef5017fa7

                SHA256

                607abc20aa55e2f1c65159eb1502b58c43b2c978f696a760e18c6df6603b290b

                SHA512

                7ed05d3f55bc303f188125d082ed5d38b774c83e66feda52e85d9406ec1d0624f3220b9131e6592c81b6a5bfcc747a03b1b36945111b265fd619b612ff018792

              • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                Filesize

                8B

                MD5

                1fdb65ba218b4a2afb29588c291aa255

                SHA1

                0701c49f1f6a561934fad42a339d30cf3414785b

                SHA256

                08a880339e0a4d622ddd5b1b6098c2bf41097e9e7549a9311214e1b90c9ecbd4

                SHA512

                e3955f85cc60b22cd20a16d313a3cfda9d14de49b36ffcf84e7fe8b57e40fc393b7021cc11805999ab2cf0984e16441475f2965ccb5d234e1b7f1e310f70e3e9

              • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                Filesize

                8B

                MD5

                7c0a7e621e2fdbf3bf1b8df064984485

                SHA1

                3df7159bf161393bad5604824bb796dbe02ce985

                SHA256

                92fc51fc8bc2d177e9a9fcceefa2d67fc208e62ad5e8673784dffc1681c83588

                SHA512

                5db83350076396dbdd5c056af407456789ec2b32f6084e6bc8ab1786ccb3755a22b6aa3b04914676ce19d999d66616017c726df5e36e6b865a6090fa1dcf1600

              • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                Filesize

                8B

                MD5

                120d7c67fd35865369604f774e1bab21

                SHA1

                96b1a2e967eaa5341ce1051f80479f71e580be1a

                SHA256

                d798512437c70db6047e36b1c4fbe28974ea9777ef954543baabca81df437ae9

                SHA512

                b653250c9640d607578e67a6401e8ae9e6cb857e9c87d948373e5bd79cb999be8ac6fe492fa2b40525f3eb20f09b78428c11e399ba26981e4a06530df34ec002

              • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                Filesize

                8B

                MD5

                6a33f28ebb25172fb86ff2c725a92c38

                SHA1

                fcc35dbcc5a979f0e07d9356cfa220940f7aa1da

                SHA256

                fcc1cd113ab149262b7314fa437bb20397795f241ee47259eb5bf9ce1503116f

                SHA512

                30db0ba39bccc1bbaa472f4137a986ce89dae720a7e492c96f09a4630fce818ecd4c411e05317d460ab4b26a9b92b8c6bf1a67ba1e8e6446d964bc9579e96668

              • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                Filesize

                8B

                MD5

                31e10ff93e369f4ffe54d4251405318d

                SHA1

                c9ebd55c0827da9d51153d2636b7c02a68a1971d

                SHA256

                b0769da1c2af72f5a142c95012aca24f7d71431573a25a445dc2fdd4a4ec18be

                SHA512

                0e16af421ea81ea344ecd99db26e6bd11cb10da2f75941388f568305f64199f96e8ddf9314c49f2974c5a4b456b436e871d881fdb3d0ef200b757633b54317a4

              • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                Filesize

                8B

                MD5

                7e8a2ccb3505868d53e1ecf50ac03dbb

                SHA1

                ea88d7a6003f5992257fdbdef8433f0a5c54c519

                SHA256

                a7fd537b5986cd1967a1757ba5bdc1cdc8aea84ead30c89ed8a1dc8763e91304

                SHA512

                e728b35729bf7090c83a013919dab6587d5e6a0913ab4fc5d44c33998c9a9dc45d7172508e276cd026291809f2bfd166725590e2f5506ef72d55e4d0d11f3c6f

              • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                Filesize

                8B

                MD5

                745d41f79924ae49f6962f08cf703431

                SHA1

                3390fc230b1273ee523de865cd9ef9b389692c61

                SHA256

                d1a5ab383a296f240008af1169177f0e654f00c2c37749c9b740fc5fd44bc833

                SHA512

                975c6f808a5f553b99ff32396e0858fa5e6f69025ccd38fb4e9d6713a3fe010e2d7a2bd41409112db564a1052828d6d31dfeb1bf4413f14807d6bbdfddfc5b0d

              • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                Filesize

                8B

                MD5

                5a43c6072d96a8a2a72934b58ad87f18

                SHA1

                b42263437ca146a470aace8ae34c82fbcb7949fa

                SHA256

                ab97123cc9d740f0091550838c24e4674734af62deb7cac7c069d7501a276b7b

                SHA512

                a7154bbba512c6a6a701f222774a08b8ad1b353637d622ec77b8940ffe4187abdaca5ab17b4f50b50818b421ebf26c4f29dc353371018c756c573cd77927dc60

              • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                Filesize

                8B

                MD5

                e3e0f667220088798f2e4fc9cb1fdc2c

                SHA1

                8840e467fa0481ad00d859ccaea263c6dba761ae

                SHA256

                dcfa8a444d63b572b6dd74d3a5866b6ae3df65e1dfcb2cf239a57f96339205ff

                SHA512

                5bad52ff3bfa84b68f93c91781c0031867a7f0b551ef68eaf0ef43539b3dd26894b15ead798a41a6116c68fbc3940a73c5cbdd453d7fbcd74ad3b1317b81ddcb

              • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                Filesize

                8B

                MD5

                9a096aec749b02d49be7038c265f4346

                SHA1

                a8524e9faec83c8eab09188ed06fa0705979b81d

                SHA256

                bb4e61089b0e0fc5f60bf80ddb15c7b88d05d55c0406ac35e26275a36895db1d

                SHA512

                f69ad3ccdc1614fda74edd6f8cad50fda9a7812a60c9655a3559b82395e73e603a30fcbc18665a48ab8b3c23b1613dea44c9bf1b0b62d89efc9713f6115ace12

              • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                Filesize

                8B

                MD5

                72d6122935b41dcc07d7ebea88c9f156

                SHA1

                fa8389e35427fb13a27c8f90536109d81513e9c1

                SHA256

                2ec79c3a9a096a46b8672c1a511de36de761469d953a69e12d863975650f73fa

                SHA512

                2e4a6d74f458d912804011e1c671a3bd472442ee81ed052e525614438bbbb883b3557b7457e6556ec54acb1686e1200264016614b9a78c1cd4ffba28e529b50a

              • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                Filesize

                8B

                MD5

                002576866f0317c4f815b187907eace2

                SHA1

                5c18faeadd269406b2a69c752c8cd60a078e2e1a

                SHA256

                05311d2d94d11843c4aabb9f0e5ef0a92ec79290d687eefdd0275adcd8e0cc4f

                SHA512

                2ecf7a6c5bb11ba8cb1c98ded1104e7c7e582c3a519f085ff8c988ffcdaeaa4e9675236df00159aa208b91607eb442293f09bf441236f652d79f2a6e75aefe16

              • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                Filesize

                8B

                MD5

                1a33d73bead7b8b24ceb00e96cc73bb6

                SHA1

                58217328b4d8a71ee912daf7c71b7f857ad296c0

                SHA256

                e400bd6d92a34f1415ac81f4bddc39f6be9fb64419d1d5457f423621e0546660

                SHA512

                2aa454bb7e29ea5427da6025d8e1d92f71b441e85c6bb58d531b78edf5051b5f7f780acdf0219f8bf17199af2d6066aef90540924f498df6917be0c4b1c06c7d

              • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                Filesize

                8B

                MD5

                2467b43c52fee7bd2134513306b76114

                SHA1

                58e07120c939d90af1f727716a1598e4177c12a0

                SHA256

                6bf1c4eb95bf7b13cad9f48c5bbbc162146ebc1446b47713ec197e0b08ae1f6c

                SHA512

                c4078f2081c91a0d7fd7ea258cddff5f18a7b13f69ca3ae0d4cf207137c6af596c7962bec508dec80fdc29c73139e978c99c386b5fe8ca49306851ebb58bed0b

              • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                Filesize

                8B

                MD5

                2b8a5d4af8ed4fbf72ff548b4da3c45d

                SHA1

                7e424c289da5c32a190282878fe2d270e914e774

                SHA256

                f7226dfac46b1175c30b6eff996576086176143ffcea7b18b60e085afb8a6588

                SHA512

                cbdb847503d849369115dc9b47554272b0f1e5b38d8690ad110f43de410734d2b086db0dc5a3e09f1ada5de9fbfb632332d2acd29aa4007014867840e9f26150

              • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                Filesize

                8B

                MD5

                4f88abd953b9aa41c1b96f1242918e80

                SHA1

                ce795dc97a7c8dbdba39616fc7868ebe9436da8c

                SHA256

                f73a133a431928e2573ad170a0c8aac27032528bc0d35b113038e215a023a093

                SHA512

                9b9f34215293019a0d9741a799dee663b41e4cabbe1c6ffa790f3c8a290ba4054361962a784954be97dba59cc5f69caf2baf52b39c9cd6a862618ecafeb70d41

              • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                Filesize

                8B

                MD5

                d578293699e028829aedea4b97a605ab

                SHA1

                e097fc59b9cf1c5a08e8eb029f91effe6060fc3d

                SHA256

                e90faeeed4ab73a04e7416619689000323a5c615a9747f1b30bbd14529997a2c

                SHA512

                1a5b7cc60214565d72509469afa43d1923a7bddd279c9085703b773947a81d4b03c7b2c8c40e935094f85d8f00c39f3d84cf4e6ad53d0d88e3f435df7ed16aab

              • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                Filesize

                8B

                MD5

                d03657b1876541f79eb0c5fc8df69b5e

                SHA1

                c5afa71b330ac42498c702975cb07a57dc5e19c0

                SHA256

                aa4763920c63ee1b9f2e9ddbe746e47a3316035a02be44e469e5b7f263a82b20

                SHA512

                94c88ae5a8d098d3fe540300f81f56e43b72ed17cac51cdf99c4051622c2f3e058bd22801084662d8a55323d0b9c16002a5b691a5165637c7afd50b7c6b50a42

              • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                Filesize

                8B

                MD5

                6a38295e6318917fbb317c3f0c09b98b

                SHA1

                305975f0b895e4eed099ee4516ae1d5b283d8473

                SHA256

                0a7169da88ef5c00f09cd7a355363b40c9becfa4a9f6ccbd5d4ad048046b8ac0

                SHA512

                4ddd649d839ea049b0bf89a50d8d656c6050091cd74502b422b1f688bcdc20ebeddec7655135bc3dcce85922fe2436f2cdae364f1504bb8575b67f1bf3e29a04

              • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                Filesize

                8B

                MD5

                bea408046781398d1ce86e6bb217b373

                SHA1

                ef63a0dd850483eea7e568a963660afec2c13b10

                SHA256

                ff49ac60baf11916258c3e5615c452334b9e456a4ae41424184b7c04be6acb16

                SHA512

                35a85fb1ffed9fab7148590143cae1fabe2c39011f17941139faab66764494b14a6ca8770b7620b45479466f8978b15e3f32006da04af1f3e4c5e75e34b044bb

              • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                Filesize

                8B

                MD5

                3072d3c56b628e441441a8163dd6eb56

                SHA1

                51b9c71b139a696a8fe218ac7c33b25589f69555

                SHA256

                055630889a73b4f4449f541847775ac56f15570e49300a936469f4264d44ae3c

                SHA512

                519322e9c6b0309823e06ed3cf768e9ae2a7eebfc382828d36ef1401ce5aa7ecf35f0ce02d5a5b42ff1666466a692694a0ddf1a2624a619fdcca94b7f6b2880e

              • memory/1136-144-0x00000000240F0000-0x0000000024152000-memory.dmp

                Filesize

                392KB

              • memory/1136-1082-0x00000000240F0000-0x0000000024152000-memory.dmp

                Filesize

                392KB

              • memory/2220-12-0x0000000024010000-0x0000000024072000-memory.dmp

                Filesize

                392KB

              • memory/2220-145-0x0000000000400000-0x0000000000457000-memory.dmp

                Filesize

                348KB

              • memory/2220-72-0x0000000024080000-0x00000000240E2000-memory.dmp

                Filesize

                392KB

              • memory/2220-6-0x0000000000400000-0x0000000000457000-memory.dmp

                Filesize

                348KB

              • memory/2220-4-0x0000000000400000-0x0000000000457000-memory.dmp

                Filesize

                348KB

              • memory/2220-7-0x0000000000400000-0x0000000000457000-memory.dmp

                Filesize

                348KB

              • memory/2220-8-0x0000000000400000-0x0000000000457000-memory.dmp

                Filesize

                348KB

              • memory/4248-175-0x0000000000400000-0x0000000000457000-memory.dmp

                Filesize

                348KB

              • memory/5028-77-0x0000000024080000-0x00000000240E2000-memory.dmp

                Filesize

                392KB

              • memory/5028-16-0x00000000008B0000-0x00000000008B1000-memory.dmp

                Filesize

                4KB

              • memory/5028-17-0x0000000000970000-0x0000000000971000-memory.dmp

                Filesize

                4KB

              • memory/5028-400-0x0000000024080000-0x00000000240E2000-memory.dmp

                Filesize

                392KB