General

  • Target

    ae14f19f1203f6ba066744227b3d945a

  • Size

    377KB

  • Sample

    240229-jxemysbc65

  • MD5

    ae14f19f1203f6ba066744227b3d945a

  • SHA1

    737271a6619b31b8acc6f9de59858125303af48f

  • SHA256

    068043f36796248f18f3697723098eedc834050ab8676e6d27facefa203b228f

  • SHA512

    92cb85dcc45bf1587e64610c1285ad4c433de008de26f76c2cbedee85d09833672247189d021f513edd92affaa4ae7ac6500d63e4b7a6619b15aa4e46614be7d

  • SSDEEP

    6144:DjfygdP/mpm2EShl10MjZw+hjcVAj/CfrkABLGaUhE5alHlQwi3Xh6hU1y/Tsiz:PyM3qm2zOMZrMApABLG1hEWlvCh1jA

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Zombie

C2

cybergateepic.no-ip.biz:90

Mutex

4317O4YFREVFQX

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Microsoft

  • install_file

    Java.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Error 406

  • message_box_title

    Error

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      ae14f19f1203f6ba066744227b3d945a

    • Size

      377KB

    • MD5

      ae14f19f1203f6ba066744227b3d945a

    • SHA1

      737271a6619b31b8acc6f9de59858125303af48f

    • SHA256

      068043f36796248f18f3697723098eedc834050ab8676e6d27facefa203b228f

    • SHA512

      92cb85dcc45bf1587e64610c1285ad4c433de008de26f76c2cbedee85d09833672247189d021f513edd92affaa4ae7ac6500d63e4b7a6619b15aa4e46614be7d

    • SSDEEP

      6144:DjfygdP/mpm2EShl10MjZw+hjcVAj/CfrkABLGaUhE5alHlQwi3Xh6hU1y/Tsiz:PyM3qm2zOMZrMApABLG1hEWlvCh1jA

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Tasks