General

  • Target

    b9ce5ea827209cd137010d1238bdfad8

  • Size

    296KB

  • Sample

    240307-197b6sfe96

  • MD5

    b9ce5ea827209cd137010d1238bdfad8

  • SHA1

    474bcba01fc049bca30e11eb8b3a9d93d77fa052

  • SHA256

    a4e65008378dd09b23da9ead775158c84dd4a40f75557bd865d6d9cec02607a4

  • SHA512

    7f01d4f6ca8073c9a3c923bcce1b1a5359bc4876aba52fc010bea7fac9f93c815227214fbc0b441c6828c64a6b0998b05b9de3bbc0bb41db02f95e3481c9e787

  • SSDEEP

    6144:POpslFlqchdBCkWYxuukP1pjSKSNVkq/MVJbf:PwslxTBd47GLRMTbf

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

cyber

C2

testseyho.no-ip.org:100

Mutex

EUT4M780VF18I8

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDir

  • install_file

    Svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      b9ce5ea827209cd137010d1238bdfad8

    • Size

      296KB

    • MD5

      b9ce5ea827209cd137010d1238bdfad8

    • SHA1

      474bcba01fc049bca30e11eb8b3a9d93d77fa052

    • SHA256

      a4e65008378dd09b23da9ead775158c84dd4a40f75557bd865d6d9cec02607a4

    • SHA512

      7f01d4f6ca8073c9a3c923bcce1b1a5359bc4876aba52fc010bea7fac9f93c815227214fbc0b441c6828c64a6b0998b05b9de3bbc0bb41db02f95e3481c9e787

    • SSDEEP

      6144:POpslFlqchdBCkWYxuukP1pjSKSNVkq/MVJbf:PwslxTBd47GLRMTbf

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks