General

  • Target

    e1ded077c1ce114462a34fc2a3e731c0

  • Size

    1001KB

  • Sample

    240327-rmlbradh45

  • MD5

    e1ded077c1ce114462a34fc2a3e731c0

  • SHA1

    1191d4bf8c837f1c6d9458018089ecda6ca815df

  • SHA256

    615341bca1fff3cbcd8ef1d2bc510cdcfed70a6c6704e37e5c2f2278c0d6ed27

  • SHA512

    1b03254ed4dcb1509b87a077b18be7dda095bd17b3c0755c599d5c81ba60e259215450a0ac2d98f1c3974bb664d0602b7da78468437398afbdf25a0cc46429d6

  • SSDEEP

    12288:vJxGlUunPXKo590gNFWsFxB/eJSQ2tx2yX+wuHWzAI37qmrAiqes8aJyA12SSDaC:jnUvKRgN7xoaQEu0L3vAv8aczaY9Moft

Malware Config

Extracted

Family

cybergate

Version

v1.04.8

Botnet

remote

C2

mylimy1.no-ip.biz:83

Mutex

2L6IUW8073GFL6

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    sar.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    as

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      e1ded077c1ce114462a34fc2a3e731c0

    • Size

      1001KB

    • MD5

      e1ded077c1ce114462a34fc2a3e731c0

    • SHA1

      1191d4bf8c837f1c6d9458018089ecda6ca815df

    • SHA256

      615341bca1fff3cbcd8ef1d2bc510cdcfed70a6c6704e37e5c2f2278c0d6ed27

    • SHA512

      1b03254ed4dcb1509b87a077b18be7dda095bd17b3c0755c599d5c81ba60e259215450a0ac2d98f1c3974bb664d0602b7da78468437398afbdf25a0cc46429d6

    • SSDEEP

      12288:vJxGlUunPXKo590gNFWsFxB/eJSQ2tx2yX+wuHWzAI37qmrAiqes8aJyA12SSDaC:jnUvKRgN7xoaQEu0L3vAv8aczaY9Moft

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks