General

  • Target

    d1ee2cd44a357efd9b99860db203139a.bin

  • Size

    420KB

  • Sample

    240319-d4j85agd53

  • MD5

    d1ee2cd44a357efd9b99860db203139a

  • SHA1

    e08e3fae2097fb1792612e1d0d8b5709de41a616

  • SHA256

    62ecadc2fc299a9cde60b4c23b5062f859a897b494c1a9a1228725d0d949dfe0

  • SHA512

    62f8918798036f2eed4bfbf39869e01a99a81c9e7afd92930f512d6dc5086cf1d0870627f50c4e580302115237e08c00c71290a903621c706c5b99130a57fee8

  • SSDEEP

    6144:C4Ug7FoyiazWAa4aV8kn0iEyQMXdsI0Fz0zMIRKWqkCb+:3vFoyiaz1A2yQ0yIC0SHp+

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

remote

C2

56292.no-ip.biz:81

Mutex

02G40U147CF88G

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Internet Explorer

  • install_file

    iexplore.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      d1ee2cd44a357efd9b99860db203139a.bin

    • Size

      420KB

    • MD5

      d1ee2cd44a357efd9b99860db203139a

    • SHA1

      e08e3fae2097fb1792612e1d0d8b5709de41a616

    • SHA256

      62ecadc2fc299a9cde60b4c23b5062f859a897b494c1a9a1228725d0d949dfe0

    • SHA512

      62f8918798036f2eed4bfbf39869e01a99a81c9e7afd92930f512d6dc5086cf1d0870627f50c4e580302115237e08c00c71290a903621c706c5b99130a57fee8

    • SSDEEP

      6144:C4Ug7FoyiazWAa4aV8kn0iEyQMXdsI0Fz0zMIRKWqkCb+:3vFoyiaz1A2yQ0yIC0SHp+

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks