General

  • Target

    VirusShare_0a0235e3b667504f3f725df16f1fb611.exe

  • Size

    666KB

  • Sample

    240302-rlh51aee26

  • MD5

    0a0235e3b667504f3f725df16f1fb611

  • SHA1

    54527b0201075a0c8afcc8be52558d2d2c726912

  • SHA256

    e5f6ed2a56f4d5b0286cb5fdf3c28bac6f7d5a1dec8f166d20bab882d92cb183

  • SHA512

    a76823bd03048f02a51890d1ead25e7ea227d4dfa57fca66ba4cf897a4ff02596d86d1c100f510cd01732cbba628f8a7729638e2375fe790b1988e4cd6142cb3

  • SSDEEP

    12288:T1ocoLRFjbg3RCxYZec2eIY9WoY5oc1jF/ZZrnIDyZ7NfRCvIkux9pMhIXx:GcoNF60xYZecCJ5lBl7nIDuEvIkoHXx

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

msprotocolstsv.servehttp.com:1500

Mutex

678N0212PIDSTG

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDir

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      VirusShare_0a0235e3b667504f3f725df16f1fb611.exe

    • Size

      666KB

    • MD5

      0a0235e3b667504f3f725df16f1fb611

    • SHA1

      54527b0201075a0c8afcc8be52558d2d2c726912

    • SHA256

      e5f6ed2a56f4d5b0286cb5fdf3c28bac6f7d5a1dec8f166d20bab882d92cb183

    • SHA512

      a76823bd03048f02a51890d1ead25e7ea227d4dfa57fca66ba4cf897a4ff02596d86d1c100f510cd01732cbba628f8a7729638e2375fe790b1988e4cd6142cb3

    • SSDEEP

      12288:T1ocoLRFjbg3RCxYZec2eIY9WoY5oc1jF/ZZrnIDyZ7NfRCvIkux9pMhIXx:GcoNF60xYZecCJ5lBl7nIDuEvIkoHXx

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks