General

  • Target

    cae1cf135c6fcf40956cdb2c1edb3aa9

  • Size

    263KB

  • Sample

    240315-jtkd2ade33

  • MD5

    cae1cf135c6fcf40956cdb2c1edb3aa9

  • SHA1

    fbae4119ecf362b1bd03d849055b0aa10456c7bb

  • SHA256

    fb047bd952cc54119b7cff57f526adbe56341ccd5ccf12194265691e7066259f

  • SHA512

    1b024258d946b3aeb8078492028418a16fdc1eece36583cf17e20b3a10bfc2667b3b49626a457fd50eb3ad0485bf2173ff6e5e80310e16289d81d72801dbe65f

  • SSDEEP

    6144:gkTce+BBcjxe+0mMJZkNXTOetn5kSNFG3n/KvMZANOEeB:b2ejxe+0mSy6u5rFUcZN

Malware Config

Extracted

Family

cybergate

Botnet

FALSE

C2

ÝØðÕÞÎÝÎÅý¼¼ûÙÈìÎÓßýØØÎÙÏϼ¼êÕÎÈÉÝÐìÎÓÈÙßȼ¼êÕÎÈÉÝÐýÐÐÓß¼¼êÕÎÈÉÝÐúÎÙÙ¼¼¼ùÄÕÈìÎÓßÙÏϼ¼¼ðÏÝÿÐÓÏÙ¼¼ÿÎÅÌÈéÒÌÎÓÈÙßÈøÝÈݼ¼ÿÓèÝÏ×ñÙÑúÎÙÙ¼¼¼ïÅÏúÎÙÙïÈÎÕÒÛ¼¼¼ìïÈÓÎÙÿÎÙÝÈÙõÒÏÈÝÒßÙ¼¼îÝÏùÒÉÑùÒÈÎÕÙÏý¼¼¼ïôûÙÈïÌÙßÕÝÐúÓÐØÙÎìÝÈÔý¼¼¼èÓýÏßÕÕ¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼ŸŸüŸŸŸŸHKLM

HKCU

FALSE

16

0

CyberGate

Remote Administration anywhere in the world.

ftp.server.com

./logs/

ftp_user

ªš÷Öº+Þ

21

30

Mutex

Attributes
  • enable_keylogger

    false

  • enable_message_box

    false

  • install_dir

    FALSE

  • install_file

    FALSE

  • install_flag

    false

  • keylogger_enable_ftp

    false

  • message_box_caption

    231as3d1as132das

  • message_box_title

    FALSE

  • password

    FALSE

  • regkey_hkcu

    0

  • regkey_hklm

    FALSE

Extracted

Family

cybergate

Version

v1.01.8

Botnet

remote

C2

127.0.0.1:85

Mutex

231as3d1as132das

Attributes
  • enable_keylogger

    false

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Windows

  • install_file

    Svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      cae1cf135c6fcf40956cdb2c1edb3aa9

    • Size

      263KB

    • MD5

      cae1cf135c6fcf40956cdb2c1edb3aa9

    • SHA1

      fbae4119ecf362b1bd03d849055b0aa10456c7bb

    • SHA256

      fb047bd952cc54119b7cff57f526adbe56341ccd5ccf12194265691e7066259f

    • SHA512

      1b024258d946b3aeb8078492028418a16fdc1eece36583cf17e20b3a10bfc2667b3b49626a457fd50eb3ad0485bf2173ff6e5e80310e16289d81d72801dbe65f

    • SSDEEP

      6144:gkTce+BBcjxe+0mMJZkNXTOetn5kSNFG3n/KvMZANOEeB:b2ejxe+0mSy6u5rFUcZN

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks