General

  • Target

    db8eb2ef02b3621360fa4caceea78d85

  • Size

    782KB

  • Sample

    240321-n1ketscc6t

  • MD5

    db8eb2ef02b3621360fa4caceea78d85

  • SHA1

    e1968b6e9e5e34064a898059f6fb00a2835050a3

  • SHA256

    40c3bbc0d4039dc1011e531923e47bed75fe4cd299ccffa2bbf29b6dbc6521ed

  • SHA512

    daba45f48b8360a2f85327f044151e4e17e596f7e8ffc7a995e1347ab90323b579e1fd2e818fdacbd6db147d4e54c33b27644350c3e8916ec871345828ced777

  • SSDEEP

    24576:2C0oSAjlJtnwh+P5Vo9k66KmBknqoJpVnb:2C0oSajHKm+vpN

Malware Config

Extracted

Family

cybergate

Version

v3.4.2.2

Botnet

remote

C2

asade.no-ip.org:25565

Mutex

EB5025KB4GS832

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    dns

  • install_file

    windows

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    cybergate

  • regkey_hkcu

    ergtdgvcb

  • regkey_hklm

    vbcvbn

Targets

    • Target

      db8eb2ef02b3621360fa4caceea78d85

    • Size

      782KB

    • MD5

      db8eb2ef02b3621360fa4caceea78d85

    • SHA1

      e1968b6e9e5e34064a898059f6fb00a2835050a3

    • SHA256

      40c3bbc0d4039dc1011e531923e47bed75fe4cd299ccffa2bbf29b6dbc6521ed

    • SHA512

      daba45f48b8360a2f85327f044151e4e17e596f7e8ffc7a995e1347ab90323b579e1fd2e818fdacbd6db147d4e54c33b27644350c3e8916ec871345828ced777

    • SSDEEP

      24576:2C0oSAjlJtnwh+P5Vo9k66KmBknqoJpVnb:2C0oSajHKm+vpN

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Modifies Installed Components in the registry

    • Deletes itself

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks