General

  • Target

    138e1a5d06eac5827b88e3cad37f2360.bin

  • Size

    337KB

  • Sample

    240628-bg1w9averl

  • MD5

    138e1a5d06eac5827b88e3cad37f2360

  • SHA1

    efe97fe9ddf0ebf32b001c0aaeb19339722d4df6

  • SHA256

    4ee3edc664beb42bb767d309840d9ed17c2b3cbeee55b7e85e0dd640a8ed2ba0

  • SHA512

    652c921630cec694318c519f0b9e9e3b548b5f4443976a918209c73cfc592541844594c6d6b8acb571c327260bf20e9fd279d6a87a49d284039557bc345c54b5

  • SSDEEP

    6144:zPAj4X0Rr2f7gcQ93v5e2+8EM/2eLHsREB4zCtMuIdLBPtdzWIsbEw9:zIj4Gr2f7e3Y62WMXzaRIhfpWFbEi

Malware Config

Extracted

Family

cybergate

Version

v1.18.0 - Crack Version

Botnet

remote

C2

massimoriva.no-ip.org:81

Mutex

1P3G25160PKFUB

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    hjghhy.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    cybergate

Targets

    • Target

      138e1a5d06eac5827b88e3cad37f2360.bin

    • Size

      337KB

    • MD5

      138e1a5d06eac5827b88e3cad37f2360

    • SHA1

      efe97fe9ddf0ebf32b001c0aaeb19339722d4df6

    • SHA256

      4ee3edc664beb42bb767d309840d9ed17c2b3cbeee55b7e85e0dd640a8ed2ba0

    • SHA512

      652c921630cec694318c519f0b9e9e3b548b5f4443976a918209c73cfc592541844594c6d6b8acb571c327260bf20e9fd279d6a87a49d284039557bc345c54b5

    • SSDEEP

      6144:zPAj4X0Rr2f7gcQ93v5e2+8EM/2eLHsREB4zCtMuIdLBPtdzWIsbEw9:zIj4Gr2f7e3Y62WMXzaRIhfpWFbEi

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks