General

  • Target

    8c2e2ee53035909c38c758abc827008b

  • Size

    946KB

  • Sample

    240203-na1zwsffc6

  • MD5

    8c2e2ee53035909c38c758abc827008b

  • SHA1

    2a217d50285a3509a3967e7021da318a46ca0bbf

  • SHA256

    3d04fe4f492908a8b0c8b90d6ac645614d92f42985a1dbbca009be033aac72c8

  • SHA512

    3e31c51ceb2a9e7bb51b0b4652bcb5abe1e0522184a5d9b7dd2cac271abd1d5c13a3136ec126b9e245eed5bc15b31353ef5a7981e6f40704168dc440655bce28

  • SSDEEP

    12288:PAk6rVe69GSY7MwPpHyndpKW8xEwtCuvY/G+9BAC5PrcY3ZCctHJo2EQiduzOJsM:UTHYZyRBkepi

Malware Config

Extracted

Family

cybergate

Version

v1.02.0

Botnet

Victime

C2

theboyz.no-ip.org:82

Mutex

8W1F75AQ05H760

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    csrss.exe

  • install_dir

    install

  • install_file

    hosts.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    theboyz69

Targets

    • Target

      8c2e2ee53035909c38c758abc827008b

    • Size

      946KB

    • MD5

      8c2e2ee53035909c38c758abc827008b

    • SHA1

      2a217d50285a3509a3967e7021da318a46ca0bbf

    • SHA256

      3d04fe4f492908a8b0c8b90d6ac645614d92f42985a1dbbca009be033aac72c8

    • SHA512

      3e31c51ceb2a9e7bb51b0b4652bcb5abe1e0522184a5d9b7dd2cac271abd1d5c13a3136ec126b9e245eed5bc15b31353ef5a7981e6f40704168dc440655bce28

    • SSDEEP

      12288:PAk6rVe69GSY7MwPpHyndpKW8xEwtCuvY/G+9BAC5PrcY3ZCctHJo2EQiduzOJsM:UTHYZyRBkepi

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Tasks