General

  • Target

    e0a5a7fe64828973524bb8c013a16a73

  • Size

    440KB

  • Sample

    240327-dyerfsee8v

  • MD5

    e0a5a7fe64828973524bb8c013a16a73

  • SHA1

    65f06c75b3c425025f3279ba71d3a5b5e4ca49ec

  • SHA256

    1f1c4a1c68c30e8376d647f68671e53942933809b97c42ec5de3dd68eb9a4032

  • SHA512

    d71982a577e9d07d4512dd507a6547a833c027737ebee272811ced55f249adb02d2543bbf2bff3f203f475d8d0fb6859700f27f47ae01baf6061c16b57624375

  • SSDEEP

    6144:EC2/Olw8fiPzV5YII/ZylFBpx5Ga5+0GSziZblBnDBIgI1h:xUzTYII2HGa5PGZblBn2gI1h

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

remote

C2

bikini.no-ip.info:888

Mutex

VX05B48LM7K3MV

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    sex

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      e0a5a7fe64828973524bb8c013a16a73

    • Size

      440KB

    • MD5

      e0a5a7fe64828973524bb8c013a16a73

    • SHA1

      65f06c75b3c425025f3279ba71d3a5b5e4ca49ec

    • SHA256

      1f1c4a1c68c30e8376d647f68671e53942933809b97c42ec5de3dd68eb9a4032

    • SHA512

      d71982a577e9d07d4512dd507a6547a833c027737ebee272811ced55f249adb02d2543bbf2bff3f203f475d8d0fb6859700f27f47ae01baf6061c16b57624375

    • SSDEEP

      6144:EC2/Olw8fiPzV5YII/ZylFBpx5Ga5+0GSziZblBnDBIgI1h:xUzTYII2HGa5PGZblBn2gI1h

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Tasks