General

  • Target

    1b5a5a053658f86b1281d35dbb0231b2

  • Size

    296KB

  • Sample

    231230-rrjnqaggam

  • MD5

    1b5a5a053658f86b1281d35dbb0231b2

  • SHA1

    09791c03bce4d6de10065a085558128276e6a55e

  • SHA256

    3d2231a8149eb2e85d7c6471a3f601cd23a38a1c4c22a2f592da98405b30c49c

  • SHA512

    d616e912ab20477e8de1a179e270b612501a78ae633259756bb5eec2f467366ebf66104c1bfe444d0b686b959a716a77c0b1545426b0f183dacbc6a1dbbadd83

  • SSDEEP

    6144:POpslFlqJhdBCkWYxuukP1pjSKSNVkq/MVJbH:Pwsl8TBd47GLRMTbH

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

1

C2

94.102.0.56:82

Mutex

VE8548240R1EI6

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    1

Targets

    • Target

      1b5a5a053658f86b1281d35dbb0231b2

    • Size

      296KB

    • MD5

      1b5a5a053658f86b1281d35dbb0231b2

    • SHA1

      09791c03bce4d6de10065a085558128276e6a55e

    • SHA256

      3d2231a8149eb2e85d7c6471a3f601cd23a38a1c4c22a2f592da98405b30c49c

    • SHA512

      d616e912ab20477e8de1a179e270b612501a78ae633259756bb5eec2f467366ebf66104c1bfe444d0b686b959a716a77c0b1545426b0f183dacbc6a1dbbadd83

    • SSDEEP

      6144:POpslFlqJhdBCkWYxuukP1pjSKSNVkq/MVJbH:Pwsl8TBd47GLRMTbH

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks