General

  • Target

    a89fad70b3796aff6f7b90329019af6b.exe

  • Size

    1.1MB

  • Sample

    240107-x3p8jacdbj

  • MD5

    a89fad70b3796aff6f7b90329019af6b

  • SHA1

    c548c5eedd856be0efd30499ae584135f4aa7d0b

  • SHA256

    e8c92171fa8555a035cfc6bdfae640175774c051eef460bf6af258fe6193e0af

  • SHA512

    ab22a7e870c9bbfe804a15e37acc320381ff44a6d8e322485a48e64fba79797c475e27dd63e1de5dcd745dccff02bfa224f30ba9d98a82ef5d43a3b5b3a55292

  • SSDEEP

    12288:ll5gFc7L2h2N0QZwFwItp01D7ien9gR3PcY/Keu/8BGiapVcKaRRURnLEcGbv3so:lkjUfMXcDsBRj5tF

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

fud

C2

mcmisto.no-ip.info:443

Mutex

5YL228UFB580A5

Attributes
  • enable_keylogger

    false

  • enable_message_box

    false

  • ftp_directory

    .//public_html/logs/

  • ftp_interval

    60

  • injected_process

    winlogon.exe

  • install_dir

    drivers

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    s0g00d

Targets

    • Target

      a89fad70b3796aff6f7b90329019af6b.exe

    • Size

      1.1MB

    • MD5

      a89fad70b3796aff6f7b90329019af6b

    • SHA1

      c548c5eedd856be0efd30499ae584135f4aa7d0b

    • SHA256

      e8c92171fa8555a035cfc6bdfae640175774c051eef460bf6af258fe6193e0af

    • SHA512

      ab22a7e870c9bbfe804a15e37acc320381ff44a6d8e322485a48e64fba79797c475e27dd63e1de5dcd745dccff02bfa224f30ba9d98a82ef5d43a3b5b3a55292

    • SSDEEP

      12288:ll5gFc7L2h2N0QZwFwItp01D7ien9gR3PcY/Keu/8BGiapVcKaRRURnLEcGbv3so:lkjUfMXcDsBRj5tF

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks