General

  • Target

    cf5095e426327dd731e011679732108e

  • Size

    374KB

  • Sample

    240316-26l3hage38

  • MD5

    cf5095e426327dd731e011679732108e

  • SHA1

    237c011e738d0290bcfc540e92842c7858d023c6

  • SHA256

    c85e0c9863762259ca97d78d5ccb1585305a94832084151abe126d457faae3ec

  • SHA512

    817acb3e0e6b81bb64e45ac51b2de5485483ee3a85a37125358a67390ae954a80f32ebf0053274eabbf825555850bffe9ed00a350382c832e3ee2c366770e86d

  • SSDEEP

    6144:Td8aywq9tLetoFpm0FK3hDcqqzOgljg/6p8Dpi7uYYl5N2/+aijWsCWOdzvEsSMg:jywqbLeMptKFdJgi/6qDpi7NYfNZIcqc

Malware Config

Extracted

Family

cybergate

Version

v1.07.0

Botnet

victim

C2

esam2at.no-ip.biz:246

Mutex

6OKQ40VH4H1EU8

Attributes
  • enable_keylogger

    false

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    1234567

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      cf5095e426327dd731e011679732108e

    • Size

      374KB

    • MD5

      cf5095e426327dd731e011679732108e

    • SHA1

      237c011e738d0290bcfc540e92842c7858d023c6

    • SHA256

      c85e0c9863762259ca97d78d5ccb1585305a94832084151abe126d457faae3ec

    • SHA512

      817acb3e0e6b81bb64e45ac51b2de5485483ee3a85a37125358a67390ae954a80f32ebf0053274eabbf825555850bffe9ed00a350382c832e3ee2c366770e86d

    • SSDEEP

      6144:Td8aywq9tLetoFpm0FK3hDcqqzOgljg/6p8Dpi7uYYl5N2/+aijWsCWOdzvEsSMg:jywqbLeMptKFdJgi/6qDpi7NYfNZIcqc

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks