General

  • Target

    d909deddb7415e62af178501e474ac53

  • Size

    337KB

  • Sample

    240320-rvlx9abd9z

  • MD5

    d909deddb7415e62af178501e474ac53

  • SHA1

    91755fa51ca8ccde3fdbc5919f29181f0fb4e112

  • SHA256

    273241597816c2dc3059a604fb92b0fa9f3ad5cd51f40409a774c11478d91d25

  • SHA512

    88c1b070869a19391736840e047cf04782e6cd68fd729bd1247aa039c2b7519dc5fe42a98a523206d0fb2fb80822fc760011eeebfd82ad92b46701f70309b5c8

  • SSDEEP

    6144:3scztvuWwQqVbaI4UN6rCwl3Q15POOqurA0l/fpxUnG+Bj5rvD6BTY0XIueK3HRw:Fu3VbaNhx0mWAQfpxUG+rrrdueKXEL

Malware Config

Extracted

Family

cybergate

Version

v1.02.0

Botnet

remote

C2

adri14gay.no-ip.biz:81

adri14gay.no-ip.biz:82

Mutex

CyberGate1

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    600772201

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      d909deddb7415e62af178501e474ac53

    • Size

      337KB

    • MD5

      d909deddb7415e62af178501e474ac53

    • SHA1

      91755fa51ca8ccde3fdbc5919f29181f0fb4e112

    • SHA256

      273241597816c2dc3059a604fb92b0fa9f3ad5cd51f40409a774c11478d91d25

    • SHA512

      88c1b070869a19391736840e047cf04782e6cd68fd729bd1247aa039c2b7519dc5fe42a98a523206d0fb2fb80822fc760011eeebfd82ad92b46701f70309b5c8

    • SSDEEP

      6144:3scztvuWwQqVbaI4UN6rCwl3Q15POOqurA0l/fpxUnG+Bj5rvD6BTY0XIueK3HRw:Fu3VbaNhx0mWAQfpxUG+rrrdueKXEL

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Tasks