General

  • Target

    dd310c04daa93db00512b5c1d1551932

  • Size

    306KB

  • Sample

    240325-en91aaae7w

  • MD5

    dd310c04daa93db00512b5c1d1551932

  • SHA1

    874a21d4947902982c4b59ae46b07aa68129aa45

  • SHA256

    c4900ffb5afaa383f63ee8961f1a57a6d3446925ae10f90e86443927bd7f62cb

  • SHA512

    f210b37cdad61e6123c0b3871060e12772677bc6180dc467447bc302a103f021ee38cfacd294bc05bab56b2506f6395f9fef51685f76901f6c536fd2e7d1072b

  • SSDEEP

    6144:rdEWfy9tAeBEx/PWegqdQKd7CLZVqJ3v7SwIaFSQpvpGU:rdEVDFBEx/u5qi87I0+ucS

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

remote

C2

127.0.0.1:999

Mutex

CyberGate1

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    cybergate

Targets

    • Target

      dd310c04daa93db00512b5c1d1551932

    • Size

      306KB

    • MD5

      dd310c04daa93db00512b5c1d1551932

    • SHA1

      874a21d4947902982c4b59ae46b07aa68129aa45

    • SHA256

      c4900ffb5afaa383f63ee8961f1a57a6d3446925ae10f90e86443927bd7f62cb

    • SHA512

      f210b37cdad61e6123c0b3871060e12772677bc6180dc467447bc302a103f021ee38cfacd294bc05bab56b2506f6395f9fef51685f76901f6c536fd2e7d1072b

    • SSDEEP

      6144:rdEWfy9tAeBEx/PWegqdQKd7CLZVqJ3v7SwIaFSQpvpGU:rdEVDFBEx/u5qi87I0+ucS

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks