Analysis

  • max time kernel
    3s
  • max time network
    101s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2023 10:47

General

  • Target

    6887df54f455b1d9b464a6aef08eb0b8.exe

  • Size

    423KB

  • MD5

    6887df54f455b1d9b464a6aef08eb0b8

  • SHA1

    1c23a777c9e6561dd11c6c565bb4f35802e59824

  • SHA256

    c612c5a50499a052fad2e859f91527e5008fc5044da80e095774ae342ea60ca8

  • SHA512

    791169bee6c2170618ea8e853ad4bb0855eae7ca9c4ec079eca9f491cd64c2c429f8f96d47461635bf1678ac81ae7ca1fa524a258081c0081d5b22ab5fce339d

  • SSDEEP

    12288:MQm21U8OnCnAeJa9bRNXr2McxSMXfZkHqf6Ccd9O:MQVU8Uz9l5r2MASMXBk8cHO

Malware Config

Extracted

Family

cybergate

Version

v1.05.1

Botnet

Victima

C2

lolazoz.no-ip.org:2000

Mutex

8V1L4JB8L848B4

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Como dice Melcochita: iimmmmbeeziiLL!! xD

  • message_box_title

    BugleGLS

  • password

    1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6887df54f455b1d9b464a6aef08eb0b8.exe
    "C:\Users\Admin\AppData\Local\Temp\6887df54f455b1d9b464a6aef08eb0b8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3512
    • C:\Users\Admin\AppData\Local\Temp\6887df54f455b1d9b464a6aef08eb0b8.exe
      2⤵
      • Adds policy Run key to start application
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3788
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
          PID:2688
        • C:\Users\Admin\AppData\Local\Temp\6887df54f455b1d9b464a6aef08eb0b8.exe
          "C:\Users\Admin\AppData\Local\Temp\6887df54f455b1d9b464a6aef08eb0b8.exe"
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4324
          • C:\directory\CyberGate\install\server.exe
            "C:\directory\CyberGate\install\server.exe"
            4⤵
              PID:1032
              • C:\directory\CyberGate\install\server.exe
                5⤵
                  PID:2224
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2224 -s 544
                    6⤵
                    • Program crash
                    PID:1664
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2224 -ip 2224
          1⤵
            PID:3360

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Boot or Logon Autostart Execution

          3
          T1547

          Registry Run Keys / Startup Folder

          3
          T1547.001

          Privilege Escalation

          Boot or Logon Autostart Execution

          3
          T1547

          Registry Run Keys / Startup Folder

          3
          T1547.001

          Defense Evasion

          Modify Registry

          3
          T1112

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
            Filesize

            8B

            MD5

            27a7834961307179991cbee12e438c5e

            SHA1

            ffc668f8d5ae142dfcabd89ae3155a1f730a39f1

            SHA256

            d8a10a7b8bacd54bcc2acea5cc9b139fa9b0d3220b0f346340f389d6adc30668

            SHA512

            e32a3a4ef6f844fdec47ac0ed1e9f61628f3f140892787ef7a37e6d1571c37d3cf286ca2d25fe2420646a39ccb1bd85151f62fd4507ec7753d6e9a82be926fbf

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
            Filesize

            8B

            MD5

            6a96f07a40430cd81215a40d54732bb2

            SHA1

            56ba9453f1c15a7fa55ffe532558996b836ba90f

            SHA256

            e0e69b8d6b2f97b314b38868f33df07831cf7ec789973a7f7667a75bc26521eb

            SHA512

            0b819443e713b265aa755798f12410805f05ef6a4c344c738ab77388398de0f7bb0b3ff75655aa6dace363a5f888492b627aa89e50f2e8781360dcebbcfb9412

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
            Filesize

            8B

            MD5

            354c83986d28c5bff822fb9dd701d530

            SHA1

            b4028e70f8524639d288336ebd275f4516e1369d

            SHA256

            91b1b5c8e544c1e16bfb4f27a0aa321764e89b8dff29e1eb809e5c14eabbdb32

            SHA512

            9325e0c848f35da7f47180f3131318005d66cedcccac65a36fd0b11321cdb3a39379af7d646584a3d2a36799e33ebabd926f7771bf4b41814a425ebb22e5d5fd

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
            Filesize

            8B

            MD5

            5ba243f4c8c7d4b2824db5dbb0be6df5

            SHA1

            8c6b51bf3d2f8c1d2b13e58029e758dc7a95c0fd

            SHA256

            252d60abf11c6328a4ccd3da61a4f8ef44f5fb71be95c2b97a1324b29a76dc72

            SHA512

            e44bd1150fb5aabb5ab5d0a21740665c4bfa3de8994681a65ed045aae75ea6138cd20699a2ba89de8c1e629bc07fbd0bf40cc250cdc191052c067a0a3e19d0b6

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
            Filesize

            8B

            MD5

            03121c574d3dd50edd738387dfdb0dbd

            SHA1

            65788810811e2301d7647ce9377dcc3b8dc1978e

            SHA256

            d8be3702fbfdc0d5f789d805f1e3c16448f18dd3bc3363068c9944fba11af25f

            SHA512

            ba733202f3c65c08faa744157659a88a92fa08afe9c94608da1ae927a6be88790784626b112487ead00168dc30e54d7079dddb20df9850a19cac58eee8d09610

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
            Filesize

            8B

            MD5

            6cccefda22c2231f1c5961c89039c701

            SHA1

            d5d42c9b5de1e59fdc4dc5db8e4d31512129c459

            SHA256

            f27dd4f2977a4a9ee6f78e4aa3bf74ddea51b6642d7bd3e5534567aa733a999a

            SHA512

            4e16f14edaf90cde22cc6b5eff51781bcf5d05820836076f4ae856161db94a55b71bd1aafb6ee96178fc4b52bd497049844c1fea7d48792c369ed17c2b441cfb

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
            Filesize

            8B

            MD5

            6add7c1b13e7c90405fbad2e52158d0d

            SHA1

            d377e5893f139ec742cd88cb21d08bcd83b3a31c

            SHA256

            8a6a7b6c352d221e61b65c9acf16552ba01580b0f7fed4151df0a85ed80543e3

            SHA512

            5c8315e98b4b8c4bbde393dba7a1d853e19f05f504f5b2bbce35b3a1545021d27b62d82c8b48c81b16d52a11784f96736480c98935704d967734b97fbeda4595

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
            Filesize

            8B

            MD5

            476b38d431289f4ec786ee08c46dcf23

            SHA1

            f023545b628bc952794f58061720d74716b592a0

            SHA256

            4346f2f4ff167c1935ccb3a474ddadf03fe821ef48bb035848a782570a7b6847

            SHA512

            85421bece54e29a297d8d0d902279bdd9465a3ec5df9c0dbdb7e55f92136f7606cba972bf1d5357aaffbf702064290978734ce651d0cb45579c96294e0f408fe

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
            Filesize

            8B

            MD5

            c2c416ff41fea72a1e536f78627972ff

            SHA1

            ce5043600aec3517b41ed81755a16c6e58247b1c

            SHA256

            69b17bb1e3718914a22310312b2814b2613193c52d368b57d7ca94decb11be62

            SHA512

            8a0744105ced8ec110da0f43d7bc6abf82ef7a642e95f2fd1391020f7388e35a0863c955f3a02716ec236ef27df902ec1c8122b7dcebeb49c6ef54de2f9c2c3d

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
            Filesize

            8B

            MD5

            ac01a76f56f9b7c72c3db51bd82962b0

            SHA1

            396758165df7748dec489d80c1d95587ece7b152

            SHA256

            8b77c5b7b34243749605849d60b07529a1792463ee065ed77d7908b104dce8df

            SHA512

            a6ef2eca0ba2d55c77002c264a505da13b4a0a784be823d0ef134ec1fd87c59209d01adda6d92fd575968b4febe662e589643e4bad00e0032a7ec3c081d2724f

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
            Filesize

            8B

            MD5

            0176427bc5c44e046b9e2f05f80fff05

            SHA1

            13733eecdd9b9bf6a3afbddb549788c47815965f

            SHA256

            dc0970f64bbbc17c17b066c556de471fa399e617e30ea0507a063b6ea729f1e2

            SHA512

            eff54afdeab299b07adb7a5343a0886ebd3effac8e4f908824a6fda271bbc86807eddf717a3173df57009176def68cfcedcec4113816dbf408b67c9ef15bc504

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
            Filesize

            8B

            MD5

            e8f1da19e6c9001e85368dcb4893086a

            SHA1

            5e605ea2be00c3169dcf61237cc6ec4180d5dd62

            SHA256

            c01f3ca8bbca0f95aad82b657b557a8c20ee189a05452b255d3302b336f9a55d

            SHA512

            a95e0a094a9dd16789f2d8fa787005c9a46cc37a4e7f53e086e228f73cca1032a889a5b8b9b4314eda8e2db49fe9c4818e7fa359dd50d4c70366c261449de11c

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
            Filesize

            8B

            MD5

            57c31237152b18a5cf805cc24a91eae5

            SHA1

            b11e48bf7fbe9661f682624e9b72c64146a17dc3

            SHA256

            01bb84606660060704e5976c4c68f42920e87ca4645a05d83a52a8e1d76ff032

            SHA512

            e4af8c32b9d956f889d29492ae6810414ddb18acac7347bf9851a74ac406cff70cb6e602e6543484f8965cb3bbebc2aa7617a4b9a1e2698699ff4f5da50692ae

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
            Filesize

            8B

            MD5

            414db6abf938c235bb48c85b15d6bd10

            SHA1

            c4267d29a55ca7b5c534952a1f06d30ed60bba3a

            SHA256

            fbf9ff8f7b0641f2aa919868c5836d599840f40b40af5aeb6ee6324cdaac9ab7

            SHA512

            0fd360a4981ba8077a0e3ef66ce007497a8de155068116240542ccd0b5b98be5fcada4ff872ca80d4ec0c645b0a99b4c5df6f6765d22337ec6b842003a7b6ca6

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
            Filesize

            8B

            MD5

            b717aaeed4f8c53acc9b917f9adfa461

            SHA1

            210929f3792e698be1dbc5f79fd10695e6df6957

            SHA256

            55e9e7ab9d63a33742e899738851c492da5b19d4b230dd785d681c09ed0c406b

            SHA512

            95fc3b37d69c4ad9a08981e0564201f124e240569dc9b066c481c24c8d6a7ae9621770c574fa5bbb45ec1986aeb3df396401a8c3c219180a441ab79d65537811

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
            Filesize

            8B

            MD5

            b9dd486e68445114d2ae9da9eca763e1

            SHA1

            8dad83ce4fad9b49c82ea12df1e042fd0dddf2f7

            SHA256

            c8171c963586b2a5d94bfbd29a17c48f416b35bac37d9788b4a181f7ddb64b81

            SHA512

            b84951905c89f9f8b6a80d1460196694370bf81021b3a8e7de17c2e3a44797a812693998bf6a7d252539144589841b6ac1ce08a4c2cdf30d108114dee863954e

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
            Filesize

            8B

            MD5

            b76d56e33e8e047be78c649d18263a0c

            SHA1

            807e5c294e6e1e17c2d88b8d89a77f6dc2fcd42e

            SHA256

            79617c5b7f2a0659726a9a7e3f133272b21b44c58e97d642647cb5e5bafa893e

            SHA512

            dbadd44e61b1ce7b6c2aa7b4d013d6095801f4e5b5d3d74dea47d07bbff50b7cd1bcd34064892b8d9360d793bea3ba0b730b07b508a642997f0828cd4307e17c

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
            Filesize

            8B

            MD5

            3101bc35eab45132c5ab0d8f07883c13

            SHA1

            8d6bae40dfef60b4acc4c598cfb196b0f42f21b3

            SHA256

            8696d24810a6bb546d241ed8966452112408899baf322cecc21c172c52cbe495

            SHA512

            3623636e91f16c29d7975ded617ab2f44410b727ee2cd3a8c2647f27688b3ce515468abefe68f07612e4470ba28e0c2a354db5cbdb2e37489cdd9cc519b1efab

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
            Filesize

            8B

            MD5

            fd5eb6f9045076c2e364d05351a5aee0

            SHA1

            f95b4fd50bf796dd9dbc2bb1f39792ab45636ba7

            SHA256

            b3c95317ff2dab1558a132a3f7ebf3b2273816e4e5bf352ce7fe66f359eff775

            SHA512

            e5a2a8ab77cadf4af6f27b1720d0fa24dbd7a5a1d263af4241357a14197934d6ce0b7db275d7321c759b8b6e1085c1216657d78434b54bd0f97b0d8deb3b52ae

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
            Filesize

            8B

            MD5

            3d33eb7aabe24e2460ad1cfe8d8ff86d

            SHA1

            e93843cdb1e7b294ac71e9c92d0f9e73c24c1bfc

            SHA256

            61b61a0a2c94935fbc81015570dece1ca1330adbdc30896bbff632e859ed6a97

            SHA512

            13eb14b584a4707f54c6ca324438ab0f23bdeaa94f130054816b055f553679b138715cfc023d742e312bd9ee2140eb15d4b2b0056d8301ca9a44abf5925b22d7

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
            Filesize

            8B

            MD5

            11c8568d4517953bc4880de39dcdac32

            SHA1

            cd4f28bdf1f6b7ca0bdc725349473e2f3baf7f2d

            SHA256

            94ee7c40a85a175e6392a506efe899d8220dc145646c2e943b04ac25a0a1a777

            SHA512

            750065fe5c94f2432b1966e0377440d2a633109eeb25bc47ffdad9e5937fda2f9543b076ffef60b94a84746cba5c2985669f65dbef8d6de02444293de052a388

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
            Filesize

            8B

            MD5

            ede04f32b25f6f581f26e10fc12e6b3a

            SHA1

            e594f21c880cec37bc0cb72d505df31c9a17146e

            SHA256

            c91b5ee9842737bd48b8afb81450f4e5387c2500e8ee862b0ec7f897d395a427

            SHA512

            270825a5b47b9b7e0b3ac6a62987dc15a5a39c71e4d32c876a1816822d0ada5ff39fd0cdbf179110391206bc56882ad8cc06ed55ae7a3f51d2a3b71b6357708c

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
            Filesize

            8B

            MD5

            abf6303a754c2284295efb0854b4152e

            SHA1

            ecff196ad8c4f82c760f76f91f6cd6b985df8605

            SHA256

            8738872d4fd7c739394253bb903157e61907e652f346bcbc50f81af1161cc5fd

            SHA512

            6c6e3ce8cdc8e54a0573c68f095ac24261b814cef30344c612a5def7f8e04ac8abc929a28f2df0f881a9efbe14fc8ee4fd146e0e10c8701f6d8dd42ed22c9ef9

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
            Filesize

            8B

            MD5

            843335362cb6f87a31046ec61488515f

            SHA1

            97af34ad2d593bbf11aa54336a55951cb3f57080

            SHA256

            33440073feadf80a17770f905a742ebc5f172d6324aff0db20327df2f7b7c418

            SHA512

            9b4932896da3e23d8e16972e43b759c9e176503f34bdaad3badd505b9f9997ccf5495e16bb53a893fee3f98dd2fb4b03318c315ca634c3a39a437832fcac7c37

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
            Filesize

            8B

            MD5

            39c5c717c8f0430d55b5cbd54ecfaab2

            SHA1

            0b1bb6946d062f58d42b03e81a15dd6a2e499381

            SHA256

            873e1a8ad7f1fa7a6a4946c748ba3e192c7fb7e6a8f056c84b110622c56ac534

            SHA512

            5548753d75fe035a42471487c8be021d22f5094873d76e0c574a24220b7d96a9ded892fb21e183eb16110582b1d5566e715d4b2f1f79ebacaf5d9dcb6d7e7bc0

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
            Filesize

            8B

            MD5

            7f093323b61e5c5715e5ae956f559dbe

            SHA1

            3ef72d7fe6f2cda139377031502f1d5f63899a13

            SHA256

            e891d543920afa12589b087185ea91bdb874d8cd6d0d6657323c409a2b7ad57b

            SHA512

            d396f55cd34df8379143fcb461f0c21362a1d47efcac20957fde7324154bfe2b36d47043e7070d7761ef3ab697c7991694aa5f122dc0437ef88dcacb4d786e0e

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
            Filesize

            8B

            MD5

            4d73041dd536dff56da564021834002d

            SHA1

            206bebd0ac36353239864080ec43d2b25e6d5e32

            SHA256

            e5325ffc33ad8c1354e27ca905de0d3c491978feed9b686a64fec71f62bb56d4

            SHA512

            2c67aed2d602ba0d9a7dd13729fe0d34b977fb77b1f6beb0fa589ad00beec0fa4d92509350a5df86cb8542df37feca80e63ba356dd41803a111803f914ce588f

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
            Filesize

            8B

            MD5

            c9959ab1988d274a936f619c49428b23

            SHA1

            81fe344f36bf330367c254c7c61a8131dabcab74

            SHA256

            76a64d41e3bf84ed98de414e11a162d21a0c6171ffcde5b237e957dea4f91fa8

            SHA512

            090410ccd62362383f7520fd27cf559e6c0be39de1415a5d220c6dbf15403b6fe8a6f2a4e3bf0aea6836e1dfab021fc3dd7b6896405924f9383824a366348304

          • memory/2224-110-0x0000000000400000-0x0000000000455000-memory.dmp
            Filesize

            340KB

          • memory/3788-4-0x0000000000400000-0x0000000000455000-memory.dmp
            Filesize

            340KB

          • memory/3788-70-0x0000000010480000-0x00000000104E1000-memory.dmp
            Filesize

            388KB

          • memory/3788-6-0x0000000000400000-0x0000000000455000-memory.dmp
            Filesize

            340KB

          • memory/3788-2-0x0000000000400000-0x0000000000455000-memory.dmp
            Filesize

            340KB

          • memory/3788-78-0x0000000000400000-0x0000000000455000-memory.dmp
            Filesize

            340KB

          • memory/3788-10-0x0000000010410000-0x0000000010471000-memory.dmp
            Filesize

            388KB

          • memory/3788-5-0x0000000000400000-0x0000000000455000-memory.dmp
            Filesize

            340KB

          • memory/4324-893-0x0000000010480000-0x00000000104E1000-memory.dmp
            Filesize

            388KB

          • memory/4324-15-0x0000000000590000-0x0000000000591000-memory.dmp
            Filesize

            4KB

          • memory/4324-14-0x00000000001E0000-0x00000000001E1000-memory.dmp
            Filesize

            4KB

          • memory/4324-77-0x0000000010480000-0x00000000104E1000-memory.dmp
            Filesize

            388KB