General

  • Target

    b761dc0152a38216303ec2e2fe11c370

  • Size

    761KB

  • Sample

    240306-pfrtvaae3y

  • MD5

    b761dc0152a38216303ec2e2fe11c370

  • SHA1

    7eaa94ebf2448379bda1e9949d3c03fe1d6ae8ea

  • SHA256

    9cf6d4cadd45877df56569b43e6a8b2d90c2ae84a7118edf7907f2c83dc03089

  • SHA512

    b5c5b7581c131c85a61c302cb1b6bcd9108b2a7d28ea451625a853953b91c0e7bd6baad1d44a10ce5f5880562c4a9ae5d02ff1c39e7b1667caf74502ac107d41

  • SSDEEP

    12288:Th2c7PuWtXyDCDSSFc2WZ9tO9t8/szGnvEcdYdm4UPSTGCEHmIr4Klz3IVXx3Isj:BrttZ9Ws6nsWBkdpKut+

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

bornwild321.no-ip.biz:310

Mutex

61JG87A4E3IX0L

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    explorer

  • install_file

    explorer.exe

  • install_flag

    false

  • keylogger_enable_ftp

    false

  • message_box_caption

    Plug-in Missed Error #310

  • message_box_title

    Run-Time Error

  • password

    310

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      b761dc0152a38216303ec2e2fe11c370

    • Size

      761KB

    • MD5

      b761dc0152a38216303ec2e2fe11c370

    • SHA1

      7eaa94ebf2448379bda1e9949d3c03fe1d6ae8ea

    • SHA256

      9cf6d4cadd45877df56569b43e6a8b2d90c2ae84a7118edf7907f2c83dc03089

    • SHA512

      b5c5b7581c131c85a61c302cb1b6bcd9108b2a7d28ea451625a853953b91c0e7bd6baad1d44a10ce5f5880562c4a9ae5d02ff1c39e7b1667caf74502ac107d41

    • SSDEEP

      12288:Th2c7PuWtXyDCDSSFc2WZ9tO9t8/szGnvEcdYdm4UPSTGCEHmIr4Klz3IVXx3Isj:BrttZ9Ws6nsWBkdpKut+

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks