General

  • Target

    85575dda61c59a1dee55873605c60197

  • Size

    684KB

  • Sample

    240131-3g99gaeeb8

  • MD5

    85575dda61c59a1dee55873605c60197

  • SHA1

    34392abec51eda71276853a99b13f741145e8515

  • SHA256

    6dad045cc67499ae77819a69d3cfc325af6c49ca2c9051b8feab3eb54a40d914

  • SHA512

    997c045453a87d7e8f2facd01c80592e9585b8255bbea6d52dcbcc38b9a34f9e53eb82221dba4bc1c0918ac413f4d4ac670264aea51cd8c4e92b1fc178aca6d5

  • SSDEEP

    12288:SUCVLBVMPoDH8mUWMuVwUexgLrpyCRfHs:uLBCPozWSw/xgxy8Hs

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

46.37.180.197:2300

Mutex

4PBM0FWB82XRE8

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    false

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

Targets

    • Target

      85575dda61c59a1dee55873605c60197

    • Size

      684KB

    • MD5

      85575dda61c59a1dee55873605c60197

    • SHA1

      34392abec51eda71276853a99b13f741145e8515

    • SHA256

      6dad045cc67499ae77819a69d3cfc325af6c49ca2c9051b8feab3eb54a40d914

    • SHA512

      997c045453a87d7e8f2facd01c80592e9585b8255bbea6d52dcbcc38b9a34f9e53eb82221dba4bc1c0918ac413f4d4ac670264aea51cd8c4e92b1fc178aca6d5

    • SSDEEP

      12288:SUCVLBVMPoDH8mUWMuVwUexgLrpyCRfHs:uLBCPozWSw/xgxy8Hs

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks