General

  • Target

    0cd0d9802e21c72f20d6c54afaaa848c

  • Size

    289KB

  • Sample

    231230-dw3eqsbcaq

  • MD5

    0cd0d9802e21c72f20d6c54afaaa848c

  • SHA1

    3086c001c91f5d7a5cbfd1b2a9fafbfc4a7adc3f

  • SHA256

    180504e392d4e44782306c7afa628c8801947be85c8876a5affb3ddde5ec2fc8

  • SHA512

    5b78357d2a4fda25aa8cc7b3b3736d3de46d5b66dc8b26266b495c0859b1c5f9ea98ef124df0db969375e5b727716a25b7e877893484fba9aa3a6aca613d496e

  • SSDEEP

    6144:eOpslFlqZhdBCkWYxuukP1pjSKSNVkq/MVJb6:ewslKTBd47GLRMTb6

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

victime

C2

suna93.zapto.org:81

suna93.zapto.org:82

Mutex

514XNSU8J2X1OH

Attributes
  • enable_keylogger

    false

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    explorer.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_title

    CyberGate

  • password

    cybergate

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      0cd0d9802e21c72f20d6c54afaaa848c

    • Size

      289KB

    • MD5

      0cd0d9802e21c72f20d6c54afaaa848c

    • SHA1

      3086c001c91f5d7a5cbfd1b2a9fafbfc4a7adc3f

    • SHA256

      180504e392d4e44782306c7afa628c8801947be85c8876a5affb3ddde5ec2fc8

    • SHA512

      5b78357d2a4fda25aa8cc7b3b3736d3de46d5b66dc8b26266b495c0859b1c5f9ea98ef124df0db969375e5b727716a25b7e877893484fba9aa3a6aca613d496e

    • SSDEEP

      6144:eOpslFlqZhdBCkWYxuukP1pjSKSNVkq/MVJb6:ewslKTBd47GLRMTb6

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks