Analysis

  • max time kernel
    183s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2023 02:03

General

  • Target

    4b4a0c7bc07c6d5bda6648fcf0fae785.exe

  • Size

    762KB

  • MD5

    4b4a0c7bc07c6d5bda6648fcf0fae785

  • SHA1

    927a8538b9abaa52b80de538480205b43f7981d3

  • SHA256

    642c721e23350217dc4fc21777141d21e0751fe595b7dd7684fc6e97109682d1

  • SHA512

    933391585e7d02f6588055a24ba858ace3418e751efd773d642d910e939b916cadc561576a5b0832af2154575d7e1342cd99d7e6377fd16b2fe99d6e260e6910

  • SSDEEP

    12288:5gftZIKarUdrNYIgXFtPBDftJjkPNFz6kNOijD2l4DRHKUNaGt:5mQTUdZYIgVpBDfbw6kNDDa4DhJt

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Tools

C2

127.0.0.1:81

jinidz.zapto.org:82

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    calc.exe

  • install_dir

    Hkey

  • install_file

    Sound.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b4a0c7bc07c6d5bda6648fcf0fae785.exe
    "C:\Users\Admin\AppData\Local\Temp\4b4a0c7bc07c6d5bda6648fcf0fae785.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4716
    • C:\Users\Admin\AppData\Local\Temp\550.exe
      C:\Users\Admin\AppData\Local\Temp\550.exe
      2⤵
      • Adds policy Run key to start application
      • Modifies Installed Components in the registry
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:964
      • C:\Windows\SysWOW64\explorer.exe
        explorer.exe
        3⤵
        • Modifies Installed Components in the registry
        PID:4204
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
          PID:1676
        • C:\Users\Admin\AppData\Local\Temp\550.exe
          "C:\Users\Admin\AppData\Local\Temp\550.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in System32 directory
          • Modifies registry class
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:2400
          • C:\Windows\SysWOW64\Hkey\Sound.exe
            "C:\Windows\system32\Hkey\Sound.exe"
            4⤵
            • Executes dropped EXE
            PID:2236
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2236 -s 576
              5⤵
              • Program crash
              PID:3672
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2236 -s 576
              5⤵
              • Program crash
              PID:4256
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3380
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2236 -ip 2236
        1⤵
          PID:4728

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\550.exe

          Filesize

          283KB

          MD5

          971c4f400aa0d919769ea1739b6ab567

          SHA1

          45facc7b3f2a71f94fef21b6a8ac3be2ce2a3824

          SHA256

          593e2830e6b49ff9a1853a661ff3d4b27dfaed978ee4e306c620b2f46e6d2ead

          SHA512

          b8c3420009f749d133acd8ee53362f02c2dbbc5eb195455c201bf13edd2a9e41515ed167dbb86f89582c650e275522b0447b195be8b797cfc00e503cb7891dbb

        • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

          Filesize

          229KB

          MD5

          2f733cd5ff46da3b59bcfb1f937b04f1

          SHA1

          9c5af18e885c0df7c7e70187417b88ace49171ee

          SHA256

          76a5e6c482589ad44bf6328334c59759c2f739eb8413223e0b219a8965bea423

          SHA512

          87650ede54d1ebd222b0f4df0a07d7220a15a899bd3c0ca87c4f0141f7d6c7370c1edbafca09695c28de6689658602afc24d7315adce64cb4b7f02635cc64fb1

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          1dd5ff361cf20d242a69658bef3d4c89

          SHA1

          53750bdfe778a1be55bb63fed77f35b2f19a9357

          SHA256

          a5a8cd0a653401a3424da8e8f384947c2852d23c77c688dfda2db5910743bbe8

          SHA512

          07372cdd4ab1bc53d4a5184ca87f0a1c5914d3c0066f5ca72bc73dea984fbca164c93ccb6ee0079304118cc96de04b9aeca635ba87f83a398edc55d57d8db7cd

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          dc2d7a205b346b942de65fca343d8d56

          SHA1

          5e04ecda8c154a08078e3e3c7331cafc74cf2881

          SHA256

          e594663be2c689698d506c0045b90fabecc70ae85aed979a322daccf6bb6151f

          SHA512

          ad0c0129d9e80e182fd45ed254598604496533bc353e627699b01846de304f74da4e88f8da52cdfd0bec27ea875639e51308447f30d3932a5c5913941547912b

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          eb71097803a4a39b930b310d7aa4a60c

          SHA1

          fa7fe95d0de529fe6c11a7a5e4068fe53d656810

          SHA256

          74909cae31741328496e93a579f8a53e4b2a56a4a4f05ecaf281127bb8ba929a

          SHA512

          2dc538f26cc001107c0db79e54beb43ad886e08f7e9cbfaea2dd23fa8c98e190bf3d6346fba39f19db80f79bfbfe8f0cefc202253a3ad0a7a3c75c23e2eb8973

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          71806f273bf9f9b3b3a2c8891ca16648

          SHA1

          3c949a555978e9527b812fce0243129bed08c418

          SHA256

          12cdebdcb4b9dc35106bef351aa109e8732b78705c74857712adfd23f90925ec

          SHA512

          139ab7b04d130897a0dfa897e26dd570dfa20b7447915045a822b80811a902a635d488a31eb26c75425d04b9c5a1a25cc10cf066f60ca8244f7a88f25f46b44f

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          50470177d1dc5ba46002c33bb2950f1b

          SHA1

          9c836b79621be36546d08e5f44d69abf51004fbc

          SHA256

          8dfb50ee73b8a136fa90153efa86be67e3d11676e9439a4d79c7dfc3bae4217d

          SHA512

          c267edf39a9bc92de8587a6024dbcff7deff9d68cde704466f28f497a7c9fb2362cb38770f62911acb3638bf7395974257bbe4a72f1be5765cba8447356a46ee

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          1edb228fc4bc83ac302cd4cc41fdee32

          SHA1

          9f6402b12a1c2dc604bb24d02290e6425818d691

          SHA256

          7ac9df18609bcc615f17a0ade8ce9f393fe744c229df3427305ba08441dbdbb8

          SHA512

          bf793c5dfcf6075e11b9a2569e217fb08769d8e60d49000f59ec256b8ba7f409ee685f626a286ff34dcc9a1d6cbd2ce087e5c5da45ed3009b38e9b7a1f5fc69b

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          8a506aeaaada4736a3dfdc97572047ad

          SHA1

          d608226fe645fa8a9c4a47e05db0faee8dafa042

          SHA256

          b9a740f7fbda06fc5fe3d3308b296ccfe910c31298ff1e5f093a00cd059767d4

          SHA512

          3d4dabc3d8a82b43709921284d9577bdf6dae9057dbafe02e1e11834fac984249dd528dc4f10f8b5254e06e2e6224228d244031592d21122fc40305d46478103

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          10b82339f3b00c1982b8350592a97de5

          SHA1

          e69a37ac39217fbb8bd6314d5703fd67ed62a8da

          SHA256

          0f127fea5837d5569702b1898b6b30a71e14fc8db78d18f5931417d6e6be73ad

          SHA512

          d475e4bc7f430248ba1fcd8b2dcd9906a15b4a89502faad44cafca2f03ffbd69507a6c451079d125137c33c206edec5380a369d342ecb42576aee810cce15dfb

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          2b398be2c24a8541a18a1b68a705ebe7

          SHA1

          7c4dedaa2d03406d159f00c685a910e0b665e2bc

          SHA256

          65d44d1722c0c69188e82992f75d3f1f6bde4e402577dbc7e8296541a8bbcdc6

          SHA512

          dbc9ad66a00fbac1e28339fc2c7b9b8e27eef8ff9f5c6d4d224a73f95ba2a45d5cd056d62ef0ec149674674e6b84a5d3370c73da08204b195f332d7d7b162c69

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          92a2accc342d57192515339d7f71a2fd

          SHA1

          244e0ac7bf75f2b12b31ee0e97b0b56e339c968d

          SHA256

          e21f1fa9c0b1012c043d2a2e7a04d827009521c0794d70304fed7cb81bf8dd03

          SHA512

          0334fab220aa5c039875d1f8e98968bac75d8b129b1f53eef4cb87d3425ab9fcd3a247b8c7ac42a76277c6697c1a2076509a0b07492a12634f405bcaa2ec1d13

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          9e680826e2b0ebb6fa7b19a272a70f2d

          SHA1

          c2de46caacd5630f8ad84b00be7bc6337c17184b

          SHA256

          1e422256a603bce954bc2b95da23fc1230dcf5e995ffb16c7d86d9365cea5f30

          SHA512

          67d5ff8bf62727af8bb68cd6b06af5ac30679e290c75356ccc35b377a10e9f6a94c1d549f5993c79befa966dc02fd11b56781ea26d0606b586ae264d854cdf97

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          aebd7a534492a9ebdae5eb825e627f84

          SHA1

          9f0c4e69b7ccfaf91d17d16b693926b9334ae037

          SHA256

          68a64f95d19d57ab62f25efc25c02bd223047c6808f4fc1d66c1caec58e002e5

          SHA512

          940c7f5b37aba8fe87eae703aa9e166176a66965d17f862ec7cce9f5cbbb6e129077ad424df288fe1c4c9464fea32ec35354d793881f969a12502bfe77fa806a

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          752a9226ee16838708811d8495c649f9

          SHA1

          eb5743ee9f4001c224b05b046b05a365d2b300ba

          SHA256

          52abb3dc8f76f07da91ed453deade0a3cbbd27d5c2845f7ed6b09800d05b3f24

          SHA512

          b468c454f3b346e8aef800471c646411137aa95240bdaf4fc9e963dab206d2d24b134da0467da94342a5f9ff8cddc339d1e6c3b79e279fd1e51b8cf08fbb5f20

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          5b746389838657adc297c0c5f56a371b

          SHA1

          da0d074b7e0a676992f432a5883eea92f0d76d42

          SHA256

          6755d0e3dfaabd5a138f0833587233a14c3aa637e7863bb67b9d2d12ff49e513

          SHA512

          903d1bbc08eb964237f8a01162c3395fc69ef4ef08c7e5ca697661558d1a85c7c605f11c2dd111fea313b6d7ca64a9f8552f420359053dfb1af991514a22dd86

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          f9d9d5506d78f81a550baa06c82a9f93

          SHA1

          18aa36d7cc77e9a80b53eca675f05e08870d0e5a

          SHA256

          bdd27d2c803af00c3dfcfabe01a0382d2845d7acf985a3837ee8d2d7e1b2b545

          SHA512

          3ded7579f6c446730ce7fc09272cca2bd769aca9651388794b64e902244301d95525d7360a7fa33ed29559a526c34c75ce01e9be151ffea698416fce0d9bd7db

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          a052c63eb49999216f72c8e070941acf

          SHA1

          1e155db0ab077018af93dc298c97e0f10a111911

          SHA256

          737b414a63b32fd71d9c17746139610cc2f10d6e72e964fc008d80401654abed

          SHA512

          d6570c89aa0ae7fb8e7f74449fb4cf6dae5d8a9098076900bb992cf89b703e8208694e9203a5102f371c70e4c0fb2e659861521261ded12bc4be74dc89478cfb

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          97a102183c8f47adaf48d2b923b925da

          SHA1

          f3903a66e1a7b1addca079c294d86d345e285ef9

          SHA256

          2bac76a5ef61875bfd68624c6085eadbe0bbebcc1118d9b7c4d33eede5935747

          SHA512

          c300ae09b4e3cd4318eebf5220622ad2aca5e61ab4c89ba8a86d17faf65525941e0a994611dbdb1adb54f3e4edf9e557c88e3e0e1019026c9d29abb874d6d6a9

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          06267b336ec638e3ebca5518105179a4

          SHA1

          8cf7f4c774a86e06ffbc268c8e8f5f7af266e2e7

          SHA256

          2ba23d1d7b96eaaf61bc853dff5f42a3fda1cc1fb631dfcd7a148bbffccf1db3

          SHA512

          761a30517b5e5ffc6513c0ad65f31386fc312f2824cf2d5daed749a4c61c36d91725adf309001d97dc1a3a4eb16264a638f6eba5a1ea53198798c2c832e0eb41

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          2bb67163c3a619e9a94b469e55719787

          SHA1

          6dad4ff425def01b097a8d252d3cb5817395d50d

          SHA256

          bf6cf53176fc594d480e036b30d6374f3a9b8e8536e72d6f95f02ef50c5afa3c

          SHA512

          79824fd5a4cd50406e2b1faca17d2ed393d0030172a7ac5dc2fcf24397aecd3a60b381d8bd600222c96148591c0ba565ccd392acd8c2b2381fa1365a2bfa7b76

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          ab90d3596a352785a5ab6a05fcfdbdf0

          SHA1

          7c1205632aaf08f2dd803402187edb9a4b0ff35d

          SHA256

          7d577e9de23d21de123de6338cb813a813e371c751daa43b932fcfc65e6ee384

          SHA512

          48492780c743a4872372fcfd3baca4c71f3fcad35e4d155379df726ab25f0ab68ab99c4d8351fba37e2fa1a0907d68b50b0a72ca5d41c5c9a4aab9b64c8f0bf1

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          ebdf5afa5d443536c035dd2fedae9480

          SHA1

          2800db18749463518d8fb75750c27429e8e0ad18

          SHA256

          0cc9ade538dcfc958948b2e441cfb35f48e82250977b693ce65cf771aea9d16f

          SHA512

          aa909b77cf8cf72cde46f81fa9b8971b0c0914103220c256291cf2b48ae86c21bb33f24a4139d8a11693495d4117008f9629112ce8dc7df15ef49a8d323d6596

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          ea94b75b8bf39963f8da7b7938cc8db7

          SHA1

          d365f6f250addfe2c36caf25417e0cff4cdef260

          SHA256

          6575cc3dd70d87bc7ab788e7b63cec7fb59b6862f6ab9eaf9e75be2cdfc382bc

          SHA512

          727402c98b9f6d844cd2afdb30e8bdd27f5ebaa70c60159e6bb0920768329f2c0adae0fb011cdb18b51b919efa4906873dad2d578e78eeab0c5cd7358f20e2c3

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          985f8c9d03647a614ad5bb46a6f4873a

          SHA1

          910bdd4c22b8b9890ecb4d8c1bde3a3521eac7e5

          SHA256

          2dddc673b4570071ec432bf60a5b15c9000490f7dcce1877851e6d3b0b38ff55

          SHA512

          387c1eb5426675b439a7839e6ac7a872a0238443e6d8c8a14470720d913e46fd260c3e93c39022922a15e76033a588e13e636b59eb79c4c38653a23b1d1d1082

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          c0f94cc29b4159f4630945756adcf254

          SHA1

          a31a6dc8e335ed7a12ba30ae6bcf286d2741c18a

          SHA256

          7720a17b42ba0fa75a8761893f9b66c736fac0599692cda369a34ff846bb95db

          SHA512

          7050a4c9c441f145834f781360762a7c543e27ccd4bd208acad105d8d427bcc3ea567da11c8ca0f996383bf86a64427a4ff86005386dfafd738e62c446d55abc

        • C:\Users\Admin\AppData\Roaming\logs.dat

          Filesize

          15B

          MD5

          e21bd9604efe8ee9b59dc7605b927a2a

          SHA1

          3240ecc5ee459214344a1baac5c2a74046491104

          SHA256

          51a3fe220229aa3fdddc909e20a4b107e7497320a00792a280a03389f2eacb46

          SHA512

          42052ad5744ad76494bfa71d78578e545a3b39bfed4c4232592987bd28064b6366a423084f1193d137493c9b13d9ae1faac4cf9cc75eb715542fa56e13ca1493

        • memory/964-13-0x0000000024010000-0x0000000024072000-memory.dmp

          Filesize

          392KB

        • memory/964-73-0x0000000024080000-0x00000000240E2000-memory.dmp

          Filesize

          392KB

        • memory/2400-151-0x0000000024160000-0x00000000241C2000-memory.dmp

          Filesize

          392KB

        • memory/2400-2294-0x0000000024160000-0x00000000241C2000-memory.dmp

          Filesize

          392KB

        • memory/4204-17-0x00000000007E0000-0x00000000007E1000-memory.dmp

          Filesize

          4KB

        • memory/4204-18-0x0000000000AA0000-0x0000000000AA1000-memory.dmp

          Filesize

          4KB

        • memory/4204-76-0x00000000039D0000-0x00000000039D1000-memory.dmp

          Filesize

          4KB

        • memory/4204-78-0x0000000024080000-0x00000000240E2000-memory.dmp

          Filesize

          392KB

        • memory/4204-174-0x0000000024080000-0x00000000240E2000-memory.dmp

          Filesize

          392KB

        • memory/4716-5-0x00007FFD838F0000-0x00007FFD84291000-memory.dmp

          Filesize

          9.6MB

        • memory/4716-0-0x000000001C1C0000-0x000000001C68E000-memory.dmp

          Filesize

          4.8MB

        • memory/4716-153-0x00007FFD838F0000-0x00007FFD84291000-memory.dmp

          Filesize

          9.6MB

        • memory/4716-2-0x00000000014B0000-0x00000000014C0000-memory.dmp

          Filesize

          64KB

        • memory/4716-1-0x00007FFD838F0000-0x00007FFD84291000-memory.dmp

          Filesize

          9.6MB

        • memory/4716-88-0x00000000014B0000-0x00000000014C0000-memory.dmp

          Filesize

          64KB

        • memory/4716-79-0x00007FFD838F0000-0x00007FFD84291000-memory.dmp

          Filesize

          9.6MB

        • memory/4716-3-0x000000001BAF0000-0x000000001BBFE000-memory.dmp

          Filesize

          1.1MB

        • memory/4716-4-0x000000001C690000-0x000000001C736000-memory.dmp

          Filesize

          664KB