General

  • Target

    VirusShare-0175a1e8cfae12129131fea2cea40290

  • Size

    545KB

  • Sample

    240202-3r4vfaedfp

  • MD5

    0175a1e8cfae12129131fea2cea40290

  • SHA1

    d2cd994ceee7faf4a3b444d0c37d195b3c1b0caa

  • SHA256

    289c546bff97b1f1c08c5bb2d58ec8073e4fdb3cb5e75215e0b9eaf18e8eb866

  • SHA512

    67f5eadf056984b11fa193ca81dfb07bacbf8f899427318440ee682f9b3074dbbecad5e47fb597a3627b35a62ae5db2680d02c0a26b6127f21d3b96cae53fa31

  • SSDEEP

    12288:zUTayOCz5/VKjei1gBujwuEqxztYZW62FPzYTk:zo5OCzvYz1gBujR6W62F2

Malware Config

Extracted

Family

cybergate

Version

v1.11.0 - Public Version

Botnet

Victime

C2

matrixxx35.no-ip.biz:1991

Mutex

8SB25IY4M467CK

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    hackfree

Targets

    • Target

      VirusShare-0175a1e8cfae12129131fea2cea40290

    • Size

      545KB

    • MD5

      0175a1e8cfae12129131fea2cea40290

    • SHA1

      d2cd994ceee7faf4a3b444d0c37d195b3c1b0caa

    • SHA256

      289c546bff97b1f1c08c5bb2d58ec8073e4fdb3cb5e75215e0b9eaf18e8eb866

    • SHA512

      67f5eadf056984b11fa193ca81dfb07bacbf8f899427318440ee682f9b3074dbbecad5e47fb597a3627b35a62ae5db2680d02c0a26b6127f21d3b96cae53fa31

    • SSDEEP

      12288:zUTayOCz5/VKjei1gBujwuEqxztYZW62FPzYTk:zo5OCzvYz1gBujR6W62F2

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Detects binaries and memory artifacts referencing sandbox product IDs

    • UPX dump on OEP (original entry point)

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks