General

  • Target

    be5afa9ae96bca3bcdfeede98934c546

  • Size

    341KB

  • Sample

    240310-mcr94aaf2z

  • MD5

    be5afa9ae96bca3bcdfeede98934c546

  • SHA1

    e5bfe8f56f01b568d3b44accff59b557cf38ccaf

  • SHA256

    d73a12f86e0be38841dc334a7dea71f2d2af95820ae232814b629bc464a584f1

  • SHA512

    7a71650740505de744a4ece3eca6432b998ec25d1ca365d056783d80ad256cceb1b12cbcaa7d9caee009739b09b8b1ac1be04e1ef768e526f9aa18c575629107

  • SSDEEP

    6144:a8jyeDG5jIKZQEsGEk2OCe311W9RNw5YIyf0fIuLq6TFzXRk:aLtIKlAkzp1GSfd5TtBk

Malware Config

Extracted

Family

cybergate

Version

v1.02.0

Botnet

Cyber

C2

ciz8jx.no-ip.org:36812

Mutex

MKU67FE85OF4FQ

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    csrss.exe

  • install_dir

    Winbooterr

  • install_file

    Svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Ehk toimib?

  • message_box_title

    Jou

  • password

    nakertaa

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      be5afa9ae96bca3bcdfeede98934c546

    • Size

      341KB

    • MD5

      be5afa9ae96bca3bcdfeede98934c546

    • SHA1

      e5bfe8f56f01b568d3b44accff59b557cf38ccaf

    • SHA256

      d73a12f86e0be38841dc334a7dea71f2d2af95820ae232814b629bc464a584f1

    • SHA512

      7a71650740505de744a4ece3eca6432b998ec25d1ca365d056783d80ad256cceb1b12cbcaa7d9caee009739b09b8b1ac1be04e1ef768e526f9aa18c575629107

    • SSDEEP

      6144:a8jyeDG5jIKZQEsGEk2OCe311W9RNw5YIyf0fIuLq6TFzXRk:aLtIKlAkzp1GSfd5TtBk

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks