General

  • Target

    d763536b2a4cb930a11eadfac5d128e3

  • Size

    321KB

  • Sample

    240319-3vdsesbf7y

  • MD5

    d763536b2a4cb930a11eadfac5d128e3

  • SHA1

    786a2b2be08345e55d391876afd8816db7c9cc2e

  • SHA256

    341660312f9c4320f6d44d5e29a37bb9e5a519dc1ca1514967f8e9d6dedfbf63

  • SHA512

    84d8b7682f7145f4ecf9eb818c29cb1619c049a349220da61655ac20188855e81bd7432af06518d1be6863a3177ea5205e841a9ace3651e6b46c06e1f27374d7

  • SSDEEP

    6144:P+IFll+0qCu/5a0huFFEM6LYXxApXXOCASiwQMKIxvTV5nmY:P+IFlg0U/opFEZsXx4H+G/KIxvTV5nL

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

freestuffz.dyndns-ip.com:3332

127.0.0.1:3332

Mutex

5005AEVM6067NT

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Windows

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    System

Targets

    • Target

      d763536b2a4cb930a11eadfac5d128e3

    • Size

      321KB

    • MD5

      d763536b2a4cb930a11eadfac5d128e3

    • SHA1

      786a2b2be08345e55d391876afd8816db7c9cc2e

    • SHA256

      341660312f9c4320f6d44d5e29a37bb9e5a519dc1ca1514967f8e9d6dedfbf63

    • SHA512

      84d8b7682f7145f4ecf9eb818c29cb1619c049a349220da61655ac20188855e81bd7432af06518d1be6863a3177ea5205e841a9ace3651e6b46c06e1f27374d7

    • SSDEEP

      6144:P+IFll+0qCu/5a0huFFEM6LYXxApXXOCASiwQMKIxvTV5nmY:P+IFlg0U/opFEZsXx4H+G/KIxvTV5nL

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks