General

  • Target

    b2beafe971549440d4565299e2f21bd3

  • Size

    324KB

  • Sample

    240304-wgez1ahg59

  • MD5

    b2beafe971549440d4565299e2f21bd3

  • SHA1

    f1379673e909724d990dd9e8e42f5ac4df5a57cc

  • SHA256

    e28e4c29dda04c3c5fac43e5856558988acf7bbfcff071bf70aa70609625d71b

  • SHA512

    2dd378743acc1c76807869f383231e53c0b2554e33bd22de2785ee20886a5d1729306cf23bb3f020f657e5304105a20a1f41c25945586cbb12d6a08591203b64

  • SSDEEP

    6144:XQh6DLk9joSYKJoKgUy8kgpR2T2NGd00Gg3O5VwZloHOG:OYLk9jrXgUy8koO4q0wefwZlYn

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

rattest.no-ip.info:1605

Mutex

T5JU4OOT0QT8ER

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    windir

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      b2beafe971549440d4565299e2f21bd3

    • Size

      324KB

    • MD5

      b2beafe971549440d4565299e2f21bd3

    • SHA1

      f1379673e909724d990dd9e8e42f5ac4df5a57cc

    • SHA256

      e28e4c29dda04c3c5fac43e5856558988acf7bbfcff071bf70aa70609625d71b

    • SHA512

      2dd378743acc1c76807869f383231e53c0b2554e33bd22de2785ee20886a5d1729306cf23bb3f020f657e5304105a20a1f41c25945586cbb12d6a08591203b64

    • SSDEEP

      6144:XQh6DLk9joSYKJoKgUy8kgpR2T2NGd00Gg3O5VwZloHOG:OYLk9jrXgUy8koO4q0wefwZlYn

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks