General

  • Target

    bfdcedbe0136aa39aaf1302adb8819aa

  • Size

    388KB

  • Sample

    240311-e9bdvacb48

  • MD5

    bfdcedbe0136aa39aaf1302adb8819aa

  • SHA1

    6a813e1b342ffb686bc751b86d7d6ed21c29decc

  • SHA256

    784439cea2875f160c195d92f3f21e16b272a1ef1d56b195d671d58d34c91388

  • SHA512

    7e06355725cdbc60a5f9820549694d1dfd092301622df1e60ed6cb26ceb02cb59559492473d7aca18c66438e50beebb86641183c2a0656485af47fd76ef9693f

  • SSDEEP

    6144:P4pdtjhlPrIQhzT4ujUsGD1hFUoJaDuToojdSKX+z8e0GU7nEIQKLZRF:P4pdxkQjOD1IcukoojEKXLeVKLZRF

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

hack

C2

watchyou.zapto.org:1606

Mutex

275T30XR4K0KV6

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    windir

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    200188

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      bfdcedbe0136aa39aaf1302adb8819aa

    • Size

      388KB

    • MD5

      bfdcedbe0136aa39aaf1302adb8819aa

    • SHA1

      6a813e1b342ffb686bc751b86d7d6ed21c29decc

    • SHA256

      784439cea2875f160c195d92f3f21e16b272a1ef1d56b195d671d58d34c91388

    • SHA512

      7e06355725cdbc60a5f9820549694d1dfd092301622df1e60ed6cb26ceb02cb59559492473d7aca18c66438e50beebb86641183c2a0656485af47fd76ef9693f

    • SSDEEP

      6144:P4pdtjhlPrIQhzT4ujUsGD1hFUoJaDuToojdSKX+z8e0GU7nEIQKLZRF:P4pdxkQjOD1IcukoojEKXLeVKLZRF

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks