General

  • Target

    cc597896487152a34a1a5f51f497eb80

  • Size

    577KB

  • Sample

    240315-y7rgtsce23

  • MD5

    cc597896487152a34a1a5f51f497eb80

  • SHA1

    3ea58e969d1888ea6976aa2729c8ddc2a95973ad

  • SHA256

    729d3b8733f0f2c52ac06b4ff58e5e58890a4a3e9ef124be72f0166e6f58c81c

  • SHA512

    13c722ee29c5e6b67ff5ae6c46245ae124391cc62f500a661f9594e91670bee38f60907351bdf21a6bd7564d32a4b6df39b13893073658c49643e5979998c1df

  • SSDEEP

    12288:GwslvKzKmTBd47GLRMTbbEtpxhgcmk83Jsylwluun/06Z:PslvKzKsd474mfYHPgcT8ZBlGuu/06Z

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

remote

C2

miyachung.no-ip.org:3460

Mutex

GS3OK4SKIDUD86

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    system32

  • install_file

    smsss.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    admin

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      cc597896487152a34a1a5f51f497eb80

    • Size

      577KB

    • MD5

      cc597896487152a34a1a5f51f497eb80

    • SHA1

      3ea58e969d1888ea6976aa2729c8ddc2a95973ad

    • SHA256

      729d3b8733f0f2c52ac06b4ff58e5e58890a4a3e9ef124be72f0166e6f58c81c

    • SHA512

      13c722ee29c5e6b67ff5ae6c46245ae124391cc62f500a661f9594e91670bee38f60907351bdf21a6bd7564d32a4b6df39b13893073658c49643e5979998c1df

    • SSDEEP

      12288:GwslvKzKmTBd47GLRMTbbEtpxhgcmk83Jsylwluun/06Z:PslvKzKsd474mfYHPgcT8ZBlGuu/06Z

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks