General

  • Target

    b3dcb674d0bb97b1cf33ebfc0f5a6f1e

  • Size

    458KB

  • Sample

    240305-fthcwsfh46

  • MD5

    b3dcb674d0bb97b1cf33ebfc0f5a6f1e

  • SHA1

    f4e286cfb6f57de9b045ef7893332d9c5a44d39a

  • SHA256

    e1f165f93607ca874c6fbc1105ffece7d20f8e03ea4a014934704d989cfe4a11

  • SHA512

    48a0e47bebd4a006f474219f0d88b0809cdcda51bc8ad324343b6744889b71589cd3279d65c6aac81f5f4cdf4c3d2c65c21ede1e12c268eed92f2dde3ef46584

  • SSDEEP

    6144:okKi3v6hBK4H1VLCmjmy8PUGrMGB6NZSlbluc2bCZlhOKsFnAPDDNVTu0cK+se:okxvyXRVmy3Gr4NElpXtbsezTu0cK

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

vardeath.zapto.org:1235

Mutex

PK261NR362L7D7

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

Targets

    • Target

      b3dcb674d0bb97b1cf33ebfc0f5a6f1e

    • Size

      458KB

    • MD5

      b3dcb674d0bb97b1cf33ebfc0f5a6f1e

    • SHA1

      f4e286cfb6f57de9b045ef7893332d9c5a44d39a

    • SHA256

      e1f165f93607ca874c6fbc1105ffece7d20f8e03ea4a014934704d989cfe4a11

    • SHA512

      48a0e47bebd4a006f474219f0d88b0809cdcda51bc8ad324343b6744889b71589cd3279d65c6aac81f5f4cdf4c3d2c65c21ede1e12c268eed92f2dde3ef46584

    • SSDEEP

      6144:okKi3v6hBK4H1VLCmjmy8PUGrMGB6NZSlbluc2bCZlhOKsFnAPDDNVTu0cK+se:okxvyXRVmy3Gr4NElpXtbsezTu0cK

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Nirsoft

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks