General

  • Target

    a404f6cf445abac1cfe5a652849c20589247f06f68c53f46c9083046cf21e197

  • Size

    998KB

  • Sample

    221205-eq933aaa3x

  • MD5

    0f7bdb2b2971d65a29d95f6dad890b26

  • SHA1

    61abd6ab84c553b51c057c59cee2ca18f7f0aa55

  • SHA256

    a404f6cf445abac1cfe5a652849c20589247f06f68c53f46c9083046cf21e197

  • SHA512

    b8befa82612739189f6375c3c33563807c4a3dc31f92d75e027797e7b7a8886b9f317929ab58a4b0283393e759813f84cb246b01958a4e9bf6262d7efcc16c69

  • SSDEEP

    12288:T7bE7bcTQN5qP2YGmmBNuBp0lIUeVM9Q4IzBfA70eiGLc4FhtiaxhQRtz84CnFlS:AJuaY4YI9hWt3g17w2vw6CaMtnESb

Malware Config

Extracted

Family

cybergate

Version

v1.04.8

Botnet

Victime

C2

5.61.173.192:3737

Mutex

87P0B8CJ1E5N37

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    falcon

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      a404f6cf445abac1cfe5a652849c20589247f06f68c53f46c9083046cf21e197

    • Size

      998KB

    • MD5

      0f7bdb2b2971d65a29d95f6dad890b26

    • SHA1

      61abd6ab84c553b51c057c59cee2ca18f7f0aa55

    • SHA256

      a404f6cf445abac1cfe5a652849c20589247f06f68c53f46c9083046cf21e197

    • SHA512

      b8befa82612739189f6375c3c33563807c4a3dc31f92d75e027797e7b7a8886b9f317929ab58a4b0283393e759813f84cb246b01958a4e9bf6262d7efcc16c69

    • SSDEEP

      12288:T7bE7bcTQN5qP2YGmmBNuBp0lIUeVM9Q4IzBfA70eiGLc4FhtiaxhQRtz84CnFlS:AJuaY4YI9hWt3g17w2vw6CaMtnESb

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

3
T1060

Defense Evasion

Modify Registry

3
T1112

Scripting

1
T1064

Tasks