General

  • Target

    BAAEF35C43E34186C7E2FF97F998E41692498A2C60F78.exe

  • Size

    336KB

  • Sample

    210507-53rxgzy4zs

  • MD5

    ed9183c25af4078b84e3f24b4f6d72ad

  • SHA1

    192ee7bd81a054b2570414803b6e1ca602f108de

  • SHA256

    baaef35c43e34186c7e2ff97f998e41692498a2c60f78eb294bf71ae7fe1e16b

  • SHA512

    08b1e40fbc178822b623f9651330aee59228cf1eff021ed5e92e90788db96c6008f71f50b89002601803edbc19f954748753ef36e787efe2c5532dc234ad7e3e

Malware Config

Targets

    • Target

      BAAEF35C43E34186C7E2FF97F998E41692498A2C60F78.exe

    • Size

      336KB

    • MD5

      ed9183c25af4078b84e3f24b4f6d72ad

    • SHA1

      192ee7bd81a054b2570414803b6e1ca602f108de

    • SHA256

      baaef35c43e34186c7e2ff97f998e41692498a2c60f78eb294bf71ae7fe1e16b

    • SHA512

      08b1e40fbc178822b623f9651330aee59228cf1eff021ed5e92e90788db96c6008f71f50b89002601803edbc19f954748753ef36e787efe2c5532dc234ad7e3e

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Modifies WinLogon for persistence

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

Tasks