General

  • Target

    0905d0737fafaf27658a9f3e5329af50

  • Size

    307KB

  • Sample

    231230-a5f2bacbak

  • MD5

    0905d0737fafaf27658a9f3e5329af50

  • SHA1

    86f49086c125b3cd9789ad400ac99a37aa5aaf0e

  • SHA256

    f0186abaeae3c0bc5d845aea4ffbce1f1562578be1322c3a10ca3c3cce0457d0

  • SHA512

    35bb0fb3f59bdfc722c24a9c212ce55a77da40dee6b2882f0a4ff17d53d69cd4fc5b2f6faff7790647ee0d94ba1d964eee0bd688b05e179828ce1f6cd013e479

  • SSDEEP

    6144:XQtn+uhG6T8Nbjah3dXjIH0pm8m9q2O+qCrgTTIkW8s5XUUJZ:XSfI6ObOhBkUvEq21BC8kW8eTZ

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

victima

C2

servinpetraca.zapto.org:2000

Mutex

4M1R6CYS2PW85P

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_dir

    Direct

  • install_file

    Direct.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    System Check Incomplete

  • message_box_title

    Error

  • password

    1992

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      0905d0737fafaf27658a9f3e5329af50

    • Size

      307KB

    • MD5

      0905d0737fafaf27658a9f3e5329af50

    • SHA1

      86f49086c125b3cd9789ad400ac99a37aa5aaf0e

    • SHA256

      f0186abaeae3c0bc5d845aea4ffbce1f1562578be1322c3a10ca3c3cce0457d0

    • SHA512

      35bb0fb3f59bdfc722c24a9c212ce55a77da40dee6b2882f0a4ff17d53d69cd4fc5b2f6faff7790647ee0d94ba1d964eee0bd688b05e179828ce1f6cd013e479

    • SSDEEP

      6144:XQtn+uhG6T8Nbjah3dXjIH0pm8m9q2O+qCrgTTIkW8s5XUUJZ:XSfI6ObOhBkUvEq21BC8kW8eTZ

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks