Analysis

  • max time kernel
    147s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    05-03-2024 17:03

General

  • Target

    b535162ec928ada8042d89b3273a2ef0.exe

  • Size

    746KB

  • MD5

    b535162ec928ada8042d89b3273a2ef0

  • SHA1

    9f4f3405c59c34ed8274eb0714ead54dc77ae026

  • SHA256

    e48bddd1036da3b51684f64ddebe7f9299e08da75a9a0a344e2c3737044f9ed8

  • SHA512

    d69762f91a05ea4d75f52c6d333752978ed372034621dffa53f97e37142c3b6d5df759d055119540e55282bb3d0c832d260a89cae15cdafe03334fe6a73fcae7

  • SSDEEP

    12288:s67swF8SAcaTE51EbkEnyQC60IaMF4TG8iYJfUiux04gpWhiqTuePyudY++rn7jb:scZMnyEb4qpYJfrKge+k+r6Lcx

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

cyber

C2

127.0.0.1:82

127.0.0.1:41111

Mutex

34Q462P81KSOQ4

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    false

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b535162ec928ada8042d89b3273a2ef0.exe
    "C:\Users\Admin\AppData\Local\Temp\b535162ec928ada8042d89b3273a2ef0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2588
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
          PID:2760
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
          3⤵
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:2516
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
            4⤵
              PID:2124

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scripting

      1
      T1064

      Defense Evasion

      Scripting

      1
      T1064

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Admin2.txt
        Filesize

        224KB

        MD5

        e8e621b2ba8922fb325b7cde79ed2a93

        SHA1

        5f9cebfef9efd854396e316e70ae0f95d3c0d824

        SHA256

        f332100d135418e642e155cc0755c9bf6de6ec8d5d7f2f8df6fc06ad53f50c87

        SHA512

        36b11883347823d18c34cefe901bbc47c3a8e2819dfd62b7d6d0ee548ca61cc744ea17f52ffc0af0cfb5f52074400bf15f66e3cdaaa3d9a1837781be343ab771

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        2ede62c17dc170916e411ce52b2ce405

        SHA1

        69b432b9f8b2c7b06259114720a561083f709cca

        SHA256

        5c1b3ad7b4125ad409ff2bcfb97e227f1084ed56ab570582b6dae13ef615d564

        SHA512

        52e539fa9694ff0cf409232d5b6ae02a52183047d6ccdea94f6a07d95df16f8e0babc2830453220200d25b06d717bd6dc405c5c6738b9c4eb7008b3b28fe811d

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        273a2294a6df6ef7ffd49fcde492f303

        SHA1

        ba192bd48c1fc1e52021380f70eca351b52dceb4

        SHA256

        ec1b71b4277bd6d6a3d817b1786be9ab3316ab8121a8f79c7d41d9abfc06e0f9

        SHA512

        4f044d67410a0d3106f96b1372175782a697ce32b3b06744886a126c2c19cc95aa3a1d174a84c3b9d683e3d7255135ae96759d41778eaad63e26e74361fc1f72

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        73023bc578afa695c84f29413ec887b5

        SHA1

        9827ffeb549163464d8a0e975c1b31b0706c8719

        SHA256

        a72d673315f33957d9474a9af2bc1dcc7abbe96cf6753e5b0add6f59c2256b1b

        SHA512

        d07af25c7ee6824507d66be41e71617a3b4177db43d232fc71946989a1daca8ab2082454b2fb8d518c52665cefcbba0e191298e04f7ddbc3aaa7f56aa275a236

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        1b408b19a90818061c82f7a82c8f0ac8

        SHA1

        afd70ebb074c10f910a75713247b70094f397de1

        SHA256

        874b6b1d5142f47d2e1b92447e8bc113ef62a97699ff9be295ba07d15af34280

        SHA512

        f0468e39cd0bee8e13d27ee95397f3a58133d17fe637c99f1311dc7c5ae69283fad69ef8d64c03095b32cfc9dc5bb3feba24f91cac1bb827710ebe848e52a1a4

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        55ffd6a7cd0b742203b0d35001b5a13d

        SHA1

        60563b8b9f94a07059df26750650390d8084d907

        SHA256

        701161fcc8bb4ef0cfc2f698d8a9693fe47a8cf9f653b4a9436b91e9413ecca2

        SHA512

        c155a0677e8cece396124f5017723dc9bce6bcfff86e1c8fa8f3951b73b6a2ccb7780ee0a666f4cc8d099c5a9efae841edfc64b244d78128fb06dae11b06f00c

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        f2e5d3b398f45669cb35a5721e4bfa6f

        SHA1

        0eaab53620adcfb9333a6aefa0b412fc1cb39ad4

        SHA256

        a044e1612c103e09adc89f6ee83c8ad8fc9568d1905da993e3790345378e9e8c

        SHA512

        77f254c40dd27e5b131f0b18972c49f5e72c6b2244c40e2a333d419d7c88e0881625636d85d41548d0a336515ed6906d0a7f2a8ef04790fccce638da35b20451

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        0b29652cd4e9570f9e34d121107c631e

        SHA1

        0f2f3ce4886929667269eaefaaf3ab6a5001e8e2

        SHA256

        4b2d03a4ad32e3a0896f0b8a9f3d336b5fe0c9a09336e29c5d821f75f37673c6

        SHA512

        5023a52a3295f7fef97348d982ee0ba9620e80ca6e5a8cf98ef3b6603c3b10b9d0215f558c12f0710084ca1c307115e701e6793029a96fae1e90d980556d7715

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        b269240bd52e300b3dbd8b265b7ed599

        SHA1

        2340d18e35a1c12b55ea1034ee2b9eafe74ad395

        SHA256

        6409d06c66e3c07c97ab904d924048110de2acc2c878ce3f48d4f79033c9d7a5

        SHA512

        60c1dc5c5064cd067488c25815caac3d8086be51a2e761c8b15091d0c6adb1707a5a96d5838281222791015afbd38baa86366c37920569c054e48c5e4b5605b0

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        b4972e88a29e284828769fcb1dcc3ba8

        SHA1

        317e7fe40ec1018f89873193d73f67b83340b1ea

        SHA256

        98ae203adf9b64432ab822a90e511456cf0dcac76122dd0bc880d00473f04105

        SHA512

        b162286d2a50da6d9bd9332576c86e32212da90dd7c87681c963fdb256b938133e80cee8476ab60ee9995bcd4db98be90e4d996e33328d22b33c4c17a89cdd4b

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        d453bd30b11379d3a26b93693633377e

        SHA1

        c43d44aebd9e85635f1826b21bd00623d253b2b1

        SHA256

        5936c0dfb333c3ccc02dfc18dd3a3add4fda398744ce88b499f9e6aea476d121

        SHA512

        e9ff567a7ad9c5bb6d618d42d45461171d8cdb5b65e38a5d45bc754a0b078e5ed2d873a6723f1f3fec0260dba2c951684d90a375648514bd633930dbeeaf39aa

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        39f23725190e85612c44bd55ea35b0d6

        SHA1

        4b1b420909195df38556813144a47e85f1df77da

        SHA256

        d0c47ad18f4376100507d8877c233dc0d675468cd76795a6e10ae92b48ed96d7

        SHA512

        c2963466ae0edc6a0cd1dc057053230b18325eb7281aae42f4524cdb546fee5b554df6b550e745622b1dd6d8069e58607d340fc40981f8fffd3689400b95c9f3

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        123a98a203cf44d8e14803203415e645

        SHA1

        c5302bb8bcc2d449a1e8ab675b28db74a93de116

        SHA256

        a5979dcfc6e1a96be93b0e61c49c17a5239bdc6e224b240195ba9b59c1b0eb30

        SHA512

        62e1db9b0bb516280347ef808c753f63648d542a84999e4274e4e33cd7d791d083a1390a8ff3e072bed652f4f073b39f9688caf99607d9db071206c293e01ec8

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        1b327eda13847f26088245edfd6e93f2

        SHA1

        95112cb813dd79032ecf1e14491372436bece745

        SHA256

        af4104a5f0711f5b327bab39966e39645417f7e231b4e240a76d29b77eee7bee

        SHA512

        87a64e8c8348d73046d7cac6c471c0067c61278b583ce7d0390f724a29983615bddbd7cf6e86b73a1dd55b37542a7f708a5798d542b0624f05d5fbd07355ca4b

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        73ea0bb24da8d8860c32675a54012db5

        SHA1

        951837ad3f283183565eac0a969664bda4eae72e

        SHA256

        c8cbfebebc694a3a0a8de0529efadc6f7ea1d16a2cc0e836d3fe447bac2818cd

        SHA512

        97566d212dd73ae9cc9bdb2ba79b260bee47c1295c7505237d845a2eb3a7131d40bc1a67bc923aaf3f6d04ca8716ddf39889511cfd6497518c324efb609dfb1d

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        bc398f7e2efb5e298f17432ee6af9e66

        SHA1

        6d61352fb3c3d993bc0119159069eb1972ba3b6d

        SHA256

        2f144d117fbee2f4bc421110b03aa6e382bb08316159de08f22c1f2f2d13fe0c

        SHA512

        ae3796f4316d989a143e833dd692e6af1ff62c544eba909255cd928d81c15058525ae7b3301cf8858decac2e1f69f6a1b8367b7653f2f086e343fc7c0b135a2c

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        6fdff1b0b5ff2e7d58418df2c23efe29

        SHA1

        184c2190c5528ac210a6a74d5341c08ad6220a60

        SHA256

        58c9ea1778d43d193450a9e162d7b061d209247bd9a3852f09e2e13f53a0f2c1

        SHA512

        37bce54c4a0015557d0e03bc288ffedd81ded92ecb2080a2688edc6391edb65f0d332b2f267c29e746c0702fd3b3fa6c1da99c4c23e87999af22bf66627c5988

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        c0fbcfa5062778c82c13cf57f784a4c4

        SHA1

        d1c28964c222587654ef80904ce51f3773f7ea77

        SHA256

        f67d021aa073ed9d53d9e80671c6a200c4608eb3bc44dfe4d05eb0712d1b3ad1

        SHA512

        b317c8b93d15982978133150e37fe8f2cdabf2897e0759c8fa4bd2f819bca75e560018337e50f25f096498751682e58106d3eba20ba5474eb2ca76643e429d76

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        2d1db98c69f97d800261621d61f42cf2

        SHA1

        5881ec7182456a930619de18c535e299a7496c17

        SHA256

        03fd5524391060a66b4654e7784e07a04fbf10d5f3c041e31e9dc458cc812b28

        SHA512

        d1a6f1e35a7793b660b531ae4b28896ada70dee3347e7c20e1b20d6755441a4389156c406cb76e6f612e8257cfa71bf5a1c94631e2e55605728acc59ca318d8c

      • C:\Users\Admin\AppData\Roaming\Adminlog.dat
        Filesize

        15B

        MD5

        bf3dba41023802cf6d3f8c5fd683a0c7

        SHA1

        466530987a347b68ef28faad238d7b50db8656a5

        SHA256

        4a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d

        SHA512

        fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314

      • memory/2264-2-0x00000000002F0000-0x0000000000330000-memory.dmp
        Filesize

        256KB

      • memory/2264-12-0x0000000074330000-0x00000000748DB000-memory.dmp
        Filesize

        5.7MB

      • memory/2264-0-0x0000000074330000-0x00000000748DB000-memory.dmp
        Filesize

        5.7MB

      • memory/2264-1-0x0000000074330000-0x00000000748DB000-memory.dmp
        Filesize

        5.7MB

      • memory/2516-317-0x0000000010480000-0x00000000104E5000-memory.dmp
        Filesize

        404KB

      • memory/2516-21-0x00000000001C0000-0x00000000001C1000-memory.dmp
        Filesize

        4KB

      • memory/2516-35-0x0000000000340000-0x0000000000341000-memory.dmp
        Filesize

        4KB

      • memory/2516-27-0x00000000001E0000-0x00000000001E1000-memory.dmp
        Filesize

        4KB

      • memory/2516-1337-0x0000000010480000-0x00000000104E5000-memory.dmp
        Filesize

        404KB

      • memory/2588-7-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2588-11-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/2588-318-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/2588-14-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/2588-9-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/2588-4-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/2588-5-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/2588-3-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/2588-17-0x0000000010410000-0x0000000010475000-memory.dmp
        Filesize

        404KB

      • memory/2588-13-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB