General

  • Target

    807cd5da786ffbc7226a0b8060c0b4bdd1a4efb0365082575fb7e8bba693e01c

  • Size

    398KB

  • Sample

    221201-19933abc2v

  • MD5

    bf6829466480572f4682462a60469cf0

  • SHA1

    84cc0cd0989267bdec2e2f306b6a392761b75535

  • SHA256

    807cd5da786ffbc7226a0b8060c0b4bdd1a4efb0365082575fb7e8bba693e01c

  • SHA512

    d96b9d98b652e1ed2e8370aa8cec1ca52672f3989220544412c5e81e0165d37e151c31576e30b224e70aaed404be5194341b0a20e0d8bcf5a434843ab0c445da

  • SSDEEP

    12288:Fly9GZ1QyxVjWsJzSHq3X6SQPQHOBk91lr52uoN9xsMXJ:byctxdpzx3KSGvwlOdX

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Coder

C2

popcorn4.no-ip.biz:1234

Mutex

JI8HF1DJ85ENX4

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    sys32

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    klose12

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      807cd5da786ffbc7226a0b8060c0b4bdd1a4efb0365082575fb7e8bba693e01c

    • Size

      398KB

    • MD5

      bf6829466480572f4682462a60469cf0

    • SHA1

      84cc0cd0989267bdec2e2f306b6a392761b75535

    • SHA256

      807cd5da786ffbc7226a0b8060c0b4bdd1a4efb0365082575fb7e8bba693e01c

    • SHA512

      d96b9d98b652e1ed2e8370aa8cec1ca52672f3989220544412c5e81e0165d37e151c31576e30b224e70aaed404be5194341b0a20e0d8bcf5a434843ab0c445da

    • SSDEEP

      12288:Fly9GZ1QyxVjWsJzSHq3X6SQPQHOBk91lr52uoN9xsMXJ:byctxdpzx3KSGvwlOdX

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

3
T1060

Defense Evasion

Modify Registry

3
T1112

Tasks