General

  • Target

    dae98dc810bcaf947a5fdb38880c6978

  • Size

    397KB

  • Sample

    240321-g554rsef9s

  • MD5

    dae98dc810bcaf947a5fdb38880c6978

  • SHA1

    339733c5553754f16b6fec1be56426da8e583b4a

  • SHA256

    4ed8964375aaa865cc60c85badde8c255ff6599e6b8950fa23176d861f636a06

  • SHA512

    d108fca829dc1272d47c89f6efeb3c2b89d9da24f573cf50216b4e88d73d0b226fb5bc6395177621f73eba7f3a1bdce247adae8af53a9edf5f758d9dd41a1dc8

  • SSDEEP

    6144:TeUHsIRmknG3pMnBa2aQEbVxkvJdEqkY1PS6BAE63lhAHZmdEKMpsKpW6M00SBO6:THMppEb6M3kY1pBV6gcE/VPMkI6

Malware Config

Extracted

Family

cybergate

Version

v1.07.0

Botnet

1

C2

127.0.0.1:2002

Mutex

5V8XO365IS1M2N

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    csrss.exe

  • install_dir

    Windows Defender

  • install_file

    csrss.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456789

  • regkey_hkcu

    WIndowsDefender

  • regkey_hklm

    Defend

Targets

    • Target

      dae98dc810bcaf947a5fdb38880c6978

    • Size

      397KB

    • MD5

      dae98dc810bcaf947a5fdb38880c6978

    • SHA1

      339733c5553754f16b6fec1be56426da8e583b4a

    • SHA256

      4ed8964375aaa865cc60c85badde8c255ff6599e6b8950fa23176d861f636a06

    • SHA512

      d108fca829dc1272d47c89f6efeb3c2b89d9da24f573cf50216b4e88d73d0b226fb5bc6395177621f73eba7f3a1bdce247adae8af53a9edf5f758d9dd41a1dc8

    • SSDEEP

      6144:TeUHsIRmknG3pMnBa2aQEbVxkvJdEqkY1PS6BAE63lhAHZmdEKMpsKpW6M00SBO6:THMppEb6M3kY1pBV6gcE/VPMkI6

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks