General

  • Target

    a1ac900ec5e97852d7d4210a419f005e

  • Size

    2.0MB

  • Sample

    231227-d74f6sabh4

  • MD5

    a1ac900ec5e97852d7d4210a419f005e

  • SHA1

    3a30fb4bb14cbe13ae8feca679952af098bdcd91

  • SHA256

    41fee2ac0816763adeeea287e43c07a24d35af788e24a46afd81d6a9f7c6afdb

  • SHA512

    d7687210be3a7b893b6ee96351e11eda619582658d61975bd8d2da6956d6e76f5a1d0c057ed6ad0b56675b1cdabf7b1ed9d4bb5b183032156d8d25bd97b6ef20

  • SSDEEP

    49152:3c9TQ0g5M9mUTEV3iPnjb8DC6u9s/ZQQB4udeOJkwAb:MdQ0v9mU4SsDpu9CObOJhAb

Malware Config

Extracted

Family

cybergate

Version

v1.01.18

Botnet

BOT

C2

dfh54gdhfj5j122.no-ip.org:10113

127.0.0.1:10113

Mutex

7EECDEYX7O4BR6

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    false

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      a1ac900ec5e97852d7d4210a419f005e

    • Size

      2.0MB

    • MD5

      a1ac900ec5e97852d7d4210a419f005e

    • SHA1

      3a30fb4bb14cbe13ae8feca679952af098bdcd91

    • SHA256

      41fee2ac0816763adeeea287e43c07a24d35af788e24a46afd81d6a9f7c6afdb

    • SHA512

      d7687210be3a7b893b6ee96351e11eda619582658d61975bd8d2da6956d6e76f5a1d0c057ed6ad0b56675b1cdabf7b1ed9d4bb5b183032156d8d25bd97b6ef20

    • SSDEEP

      49152:3c9TQ0g5M9mUTEV3iPnjb8DC6u9s/ZQQB4udeOJkwAb:MdQ0v9mU4SsDpu9CObOJhAb

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks