General

  • Target

    d01e7bd630dc342e4f40714afa4c0667

  • Size

    311KB

  • Sample

    240317-gs2ktafg94

  • MD5

    d01e7bd630dc342e4f40714afa4c0667

  • SHA1

    2c724ea85b94e7ff607edfec4372a1620f59adc2

  • SHA256

    a2c485ffc86649d290df3b4eb6ab0235685add029709f3318ff67e09afb99091

  • SHA512

    740ea7165defb75f93f83ff38b86ecf6744fd54e4ca41f855a2621808b213fea07eb7850e1f77c7114f37e062210f1b05ebcf8f7f302fb6efde54ce3336cf6d8

  • SSDEEP

    6144:jvECU5P7gOajFfL5DZJZutK9KREWT3XehYYC1M3UViaFOM8EM1NozrV8:j85Pv+5duc8ENlU5OUre

Malware Config

Extracted

Family

cybergate

Version

v1.04.8

Botnet

Cyber

C2

127.0.0.1:81

Mutex

86C66Q6NUO4L57

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Funciona!

  • message_box_title

    Funciona!

  • password

    123456

Targets

    • Target

      d01e7bd630dc342e4f40714afa4c0667

    • Size

      311KB

    • MD5

      d01e7bd630dc342e4f40714afa4c0667

    • SHA1

      2c724ea85b94e7ff607edfec4372a1620f59adc2

    • SHA256

      a2c485ffc86649d290df3b4eb6ab0235685add029709f3318ff67e09afb99091

    • SHA512

      740ea7165defb75f93f83ff38b86ecf6744fd54e4ca41f855a2621808b213fea07eb7850e1f77c7114f37e062210f1b05ebcf8f7f302fb6efde54ce3336cf6d8

    • SSDEEP

      6144:jvECU5P7gOajFfL5DZJZutK9KREWT3XehYYC1M3UViaFOM8EM1NozrV8:j85Pv+5duc8ENlU5OUre

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks