General

  • Target

    e1baeb5ba1219f4c0fcf2e3b85539b21

  • Size

    355KB

  • Sample

    240327-p85amscf47

  • MD5

    e1baeb5ba1219f4c0fcf2e3b85539b21

  • SHA1

    076d0194c74d48a0c27df0267ec538297e465a98

  • SHA256

    f151b2a18ac51911b04da625c2ee64bdf48fae5645fba2f0ea6d910f23ed6f2f

  • SHA512

    82db7f6a3b9716f7ed6e0515df29b3044eab13e11fe35cced01affd5198da47516a036689b057776089555b8847da0100f932fc2384e9713cf41968f1c51f468

  • SSDEEP

    6144:Ka+mOBCVId41u6S14lqG4JtzDcFui9Z2mlfmqR2DLBRg/nuMYNk8nXhC:CPBCVIOuPDGGCui9Z2Uf3R2DLBRouhk

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

test

C2

127.0.0.1:80

Mutex

C4T46082WTB1X3

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      e1baeb5ba1219f4c0fcf2e3b85539b21

    • Size

      355KB

    • MD5

      e1baeb5ba1219f4c0fcf2e3b85539b21

    • SHA1

      076d0194c74d48a0c27df0267ec538297e465a98

    • SHA256

      f151b2a18ac51911b04da625c2ee64bdf48fae5645fba2f0ea6d910f23ed6f2f

    • SHA512

      82db7f6a3b9716f7ed6e0515df29b3044eab13e11fe35cced01affd5198da47516a036689b057776089555b8847da0100f932fc2384e9713cf41968f1c51f468

    • SSDEEP

      6144:Ka+mOBCVId41u6S14lqG4JtzDcFui9Z2mlfmqR2DLBRg/nuMYNk8nXhC:CPBCVIOuPDGGCui9Z2Uf3R2DLBRouhk

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks