General

  • Target

    be0b074f03d15d5eecf50680b4db5e55

  • Size

    324KB

  • Sample

    240310-jgk5ssfh5x

  • MD5

    be0b074f03d15d5eecf50680b4db5e55

  • SHA1

    b462c020379b249d01c6ac95617c22d5bf0cd0fb

  • SHA256

    0aa5e3d5d93ae154a5b19e847b3eb1d8b5b676c1fed13b8414994f583cadca21

  • SHA512

    88f38195a17d3bb5495936b54e5fa683d93e80be845294ee9e4853684f9faf9602abec534a1f651eb88d83456348eacd2e4a7ffdbe469b1d306ee7da887d11dd

  • SSDEEP

    6144:IvNai+YHz08Gv3OX9t76YC7vL1fqtHmWdKmRO1Xpb4Xz59CDAS9ncLvo:mV+2Y8oKf7bCX1fqtHw15659CDz9cLvo

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

slave

C2

rattest.no-ip.info:1605

Mutex

2Y5F3M2RQ68QS6

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      be0b074f03d15d5eecf50680b4db5e55

    • Size

      324KB

    • MD5

      be0b074f03d15d5eecf50680b4db5e55

    • SHA1

      b462c020379b249d01c6ac95617c22d5bf0cd0fb

    • SHA256

      0aa5e3d5d93ae154a5b19e847b3eb1d8b5b676c1fed13b8414994f583cadca21

    • SHA512

      88f38195a17d3bb5495936b54e5fa683d93e80be845294ee9e4853684f9faf9602abec534a1f651eb88d83456348eacd2e4a7ffdbe469b1d306ee7da887d11dd

    • SSDEEP

      6144:IvNai+YHz08Gv3OX9t76YC7vL1fqtHmWdKmRO1Xpb4Xz59CDAS9ncLvo:mV+2Y8oKf7bCX1fqtHw15659CDz9cLvo

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks