General

  • Target

    cf2452c68d6d3a3f8874bff32cc5f12e.bin

  • Size

    340KB

  • Sample

    240318-cf29csdg49

  • MD5

    cf2452c68d6d3a3f8874bff32cc5f12e

  • SHA1

    470655d11928ac81960deccdc803f392804b6579

  • SHA256

    2120a5a153d84f3a5509800ea3582e4224e8fddb6a1c878ad66719f6070f8e76

  • SHA512

    9f97ae996d8f8f664d4c2d8b65a1e01a8463dd17fa124122c20355f3f041adf88b1e35cbacde7b8c2128118776b728e474f2479e6bb3af471a9ff0e9e58102b9

  • SSDEEP

    6144:sKrooOsWcvVt48wZ4t/zWLs/5AnhmC7eEDHGqPEq+9ypZFz/Cq13L+:nrYt2tnkL8AA6DHGqPH+9yNzX17+

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

server

C2

serveralpha.no-ip.biz:3000

Mutex

C3L41V0Y027N6A

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDir

  • install_file

    Svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    titsorgtfo

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      cf2452c68d6d3a3f8874bff32cc5f12e.bin

    • Size

      340KB

    • MD5

      cf2452c68d6d3a3f8874bff32cc5f12e

    • SHA1

      470655d11928ac81960deccdc803f392804b6579

    • SHA256

      2120a5a153d84f3a5509800ea3582e4224e8fddb6a1c878ad66719f6070f8e76

    • SHA512

      9f97ae996d8f8f664d4c2d8b65a1e01a8463dd17fa124122c20355f3f041adf88b1e35cbacde7b8c2128118776b728e474f2479e6bb3af471a9ff0e9e58102b9

    • SSDEEP

      6144:sKrooOsWcvVt48wZ4t/zWLs/5AnhmC7eEDHGqPEq+9ypZFz/Cq13L+:nrYt2tnkL8AA6DHGqPH+9yNzX17+

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Tasks