General

  • Target

    0e59feb575e3c40de1da9964c7403d425ebd39ed607105cd4446bf6c5c6215d0

  • Size

    643KB

  • Sample

    221128-ndfhcseb2w

  • MD5

    3d8791d281ae6a73bb52fcec92badb90

  • SHA1

    3492649ce3410c39a0634a12f4afe51fc2cc0464

  • SHA256

    0e59feb575e3c40de1da9964c7403d425ebd39ed607105cd4446bf6c5c6215d0

  • SHA512

    4a63507d648de7abb487bda3416d9df0b6052768cfb3d30af3db63c56747e34ed5dbe768985ef1966bf48ee8b80527f802aa6dc7cd1527ab2ad711d3f97abcfb

  • SSDEEP

    12288:J4zr8W2XcMMnlWmPFqZXnFpE00YglJLobyQqVtQhU7:SgMMMlW2FqBPB0YMNYyQqV5

Malware Config

Extracted

Family

cybergate

Version

v3.4.2.2

Botnet

l2ru

C2

brosto.strangled.net:81

brosto.strangled.net:4123

brosto.strangled.net:6745

brosto.strangled.net:7534

brosto.strangled.net:7653

sasaze.chickenkiller.com:7875

sasaze.chickenkiller.com:8545

sasaze.chickenkiller.com:8642

sasaze.chickenkiller.com:8742

sasaze.chickenkiller.com:8954

brostod.jumpingcrab.com:9647

brostod.jumpingcrab.com:9743

brostod.jumpingcrab.com:9866

brostod.jumpingcrab.com:10535

brostod.jumpingcrab.com:10877

1844205166:53575

1844205166:58656

1844205166:59534

1844205166:59642

Mutex

1J06T62M0GRU16

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    interface

  • install_file

    csrsc.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    a123123123

  • regkey_hkcu

    exploruse

  • regkey_hklm

    exploruse

Targets

    • Target

      0e59feb575e3c40de1da9964c7403d425ebd39ed607105cd4446bf6c5c6215d0

    • Size

      643KB

    • MD5

      3d8791d281ae6a73bb52fcec92badb90

    • SHA1

      3492649ce3410c39a0634a12f4afe51fc2cc0464

    • SHA256

      0e59feb575e3c40de1da9964c7403d425ebd39ed607105cd4446bf6c5c6215d0

    • SHA512

      4a63507d648de7abb487bda3416d9df0b6052768cfb3d30af3db63c56747e34ed5dbe768985ef1966bf48ee8b80527f802aa6dc7cd1527ab2ad711d3f97abcfb

    • SSDEEP

      12288:J4zr8W2XcMMnlWmPFqZXnFpE00YglJLobyQqVtQhU7:SgMMMlW2FqBPB0YMNYyQqV5

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops startup file

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

3
T1060

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Tasks