General

  • Target

    40cf4d840a06096f6e05149bb96260ffbe0f7a8735ddf26e314e2ca760656232

  • Size

    296KB

  • Sample

    230807-cr1jxada47

  • MD5

    27fde2b296c885d13b0b3919ca0e1f7e

  • SHA1

    83a7407d24388176f78ebfecb4c3d325504af1c3

  • SHA256

    40cf4d840a06096f6e05149bb96260ffbe0f7a8735ddf26e314e2ca760656232

  • SHA512

    2cc43d5440acc38853f3a8de7ef0eb3f7a7e6047f30fcad115b5fbf0a8e684f8aa7272d4f181e85a2c057e872448bd0506cb6dd12196850f5b74d1417ed0022f

  • SSDEEP

    6144:fOpslFlquhdBCkWYxuukP1pjSKSNVkq/MVJbP:fwslBTBd47GLRMTbP

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

hack

C2

127.0.0.1:81

Mutex

QIT01JQ51W0Q5A

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    windir

  • install_file

    dem.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    erreur de commande

  • message_box_title

    windows

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      40cf4d840a06096f6e05149bb96260ffbe0f7a8735ddf26e314e2ca760656232

    • Size

      296KB

    • MD5

      27fde2b296c885d13b0b3919ca0e1f7e

    • SHA1

      83a7407d24388176f78ebfecb4c3d325504af1c3

    • SHA256

      40cf4d840a06096f6e05149bb96260ffbe0f7a8735ddf26e314e2ca760656232

    • SHA512

      2cc43d5440acc38853f3a8de7ef0eb3f7a7e6047f30fcad115b5fbf0a8e684f8aa7272d4f181e85a2c057e872448bd0506cb6dd12196850f5b74d1417ed0022f

    • SSDEEP

      6144:fOpslFlquhdBCkWYxuukP1pjSKSNVkq/MVJbP:fwslBTBd47GLRMTbP

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Tasks