General

  • Target

    98f1099209ad8c768c67844a0617b968

  • Size

    489KB

  • Sample

    240213-kbrk3add7s

  • MD5

    98f1099209ad8c768c67844a0617b968

  • SHA1

    a66a34b7615476afb3b87876e4af558ea9c6b600

  • SHA256

    9de8305f34873240d8d32ecd13d496e74b18c46ac1bd4cf9a3bcb1a4b60a5779

  • SHA512

    a89ad17cf74aae584e6c5dd473fd353333d1cb226f14cb2c9b91ac2bbf5783aa9c0d69cacbc8969f968534931ad3f92b657e781aedb23a8fc3901cb221bb4710

  • SSDEEP

    12288:qLYj7p3t3Lkxgi6KIX0OM+B2HjRM2i0geGlX:Lj7bLkxM7X0E2H00klX

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

XP

C2

thala.zapto.org:82

Mutex

WMECM6RAC07R33

Attributes
  • enable_keylogger

    false

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    regediit

  • install_file

    .exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    windows

  • regkey_hkcu

    automatic updates

  • regkey_hklm

    updates

Targets

    • Target

      98f1099209ad8c768c67844a0617b968

    • Size

      489KB

    • MD5

      98f1099209ad8c768c67844a0617b968

    • SHA1

      a66a34b7615476afb3b87876e4af558ea9c6b600

    • SHA256

      9de8305f34873240d8d32ecd13d496e74b18c46ac1bd4cf9a3bcb1a4b60a5779

    • SHA512

      a89ad17cf74aae584e6c5dd473fd353333d1cb226f14cb2c9b91ac2bbf5783aa9c0d69cacbc8969f968534931ad3f92b657e781aedb23a8fc3901cb221bb4710

    • SSDEEP

      12288:qLYj7p3t3Lkxgi6KIX0OM+B2HjRM2i0geGlX:Lj7bLkxM7X0E2H00klX

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Tasks