General

  • Target

    c316a549602eb8f44f20197e7792a953

  • Size

    324KB

  • Sample

    240312-l4jxcsec61

  • MD5

    c316a549602eb8f44f20197e7792a953

  • SHA1

    07c73a035a5376b2671cc8a5f4c3a52a6dd77f73

  • SHA256

    ab1ef3f5f740bab406d17e7042278dc9a36d80b04be2b4c340bf1e199abafad4

  • SHA512

    b948d4a7e4baf191f5caf29fcb3f2a8fed20ab6b33b1ecd30e6dc343af9d36f8fb1725b3f56e78eafca8fceb1f3bc0f78c2ecad4c3aab7eb75d58c223167c2c8

  • SSDEEP

    6144:fJek79XcQGAiTt0/JxWdw0MD1aGD09mnd9QBX5PiU32k7jiVp:Qg9Mj9B0/HOIV3d8X5Pz2k7Y

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

testneptune.zapto.org:125

Mutex

5852643G754675

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      c316a549602eb8f44f20197e7792a953

    • Size

      324KB

    • MD5

      c316a549602eb8f44f20197e7792a953

    • SHA1

      07c73a035a5376b2671cc8a5f4c3a52a6dd77f73

    • SHA256

      ab1ef3f5f740bab406d17e7042278dc9a36d80b04be2b4c340bf1e199abafad4

    • SHA512

      b948d4a7e4baf191f5caf29fcb3f2a8fed20ab6b33b1ecd30e6dc343af9d36f8fb1725b3f56e78eafca8fceb1f3bc0f78c2ecad4c3aab7eb75d58c223167c2c8

    • SSDEEP

      6144:fJek79XcQGAiTt0/JxWdw0MD1aGD09mnd9QBX5PiU32k7jiVp:Qg9Mj9B0/HOIV3d8X5Pz2k7Y

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks