General

  • Target

    b4af9c48c9f5c7b52a20f4be6962f408

  • Size

    296KB

  • Sample

    240305-pkckqafd36

  • MD5

    b4af9c48c9f5c7b52a20f4be6962f408

  • SHA1

    9dd320e2e4f0f7b4ce7d7868d0b71fb7c1f5dee6

  • SHA256

    e88145b0468a4da076f91ef0158f51c0dd55d03e5dc7b279a8492c5f64ba002c

  • SHA512

    688e850837caab32e542190c0b57855e66ad66dae44760d8e6b52001a8cbb3bb8dd5d9ab5bc3416777b00c38f4d34639bedab593da0823c61be3c8d4a0555c21

  • SSDEEP

    6144:fOpslFlq6hdBCkWYxuukP1pjSKSNVkq/MVJbX:fwsl1TBd47GLRMTbX

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

benzys-server.no-ip.org:82

Mutex

P0BNLN8GHNITW4

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    winbooterr

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      b4af9c48c9f5c7b52a20f4be6962f408

    • Size

      296KB

    • MD5

      b4af9c48c9f5c7b52a20f4be6962f408

    • SHA1

      9dd320e2e4f0f7b4ce7d7868d0b71fb7c1f5dee6

    • SHA256

      e88145b0468a4da076f91ef0158f51c0dd55d03e5dc7b279a8492c5f64ba002c

    • SHA512

      688e850837caab32e542190c0b57855e66ad66dae44760d8e6b52001a8cbb3bb8dd5d9ab5bc3416777b00c38f4d34639bedab593da0823c61be3c8d4a0555c21

    • SSDEEP

      6144:fOpslFlq6hdBCkWYxuukP1pjSKSNVkq/MVJbX:fwsl1TBd47GLRMTbX

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks