General

  • Target

    e65fb6954206168b9b7acfbedbcfea29b92cf5f761f7622f1eec54eca0573c2d

  • Size

    458KB

  • Sample

    221124-v932vsab44

  • MD5

    7655b168be775811d0ed9a9f4ba083b8

  • SHA1

    4e6a0112b568b49ae3261e700a92e3efc3cf86bd

  • SHA256

    e65fb6954206168b9b7acfbedbcfea29b92cf5f761f7622f1eec54eca0573c2d

  • SHA512

    08215ceaf3ce46bddc232a44dabae3ccb5a47acd76d47c63d394ce10ca6d25957f0f66acb7e6f24be2cee3e89e2989c67c417893e40cbc21027b1aabd56f5c25

  • SSDEEP

    12288:ZnMi8dvwFdYrYLHme6YazdickUw3R84GYFRLFPJNa:ZMdvwoQm4azdnMTRnN

Malware Config

Extracted

Family

cybergate

Version

v1.18.0 - Crack Version

Botnet

mikael

C2

mike2375.no-ip.org:7777

Mutex

231V04PN37A683

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    false

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    237566

Targets

    • Target

      e65fb6954206168b9b7acfbedbcfea29b92cf5f761f7622f1eec54eca0573c2d

    • Size

      458KB

    • MD5

      7655b168be775811d0ed9a9f4ba083b8

    • SHA1

      4e6a0112b568b49ae3261e700a92e3efc3cf86bd

    • SHA256

      e65fb6954206168b9b7acfbedbcfea29b92cf5f761f7622f1eec54eca0573c2d

    • SHA512

      08215ceaf3ce46bddc232a44dabae3ccb5a47acd76d47c63d394ce10ca6d25957f0f66acb7e6f24be2cee3e89e2989c67c417893e40cbc21027b1aabd56f5c25

    • SSDEEP

      12288:ZnMi8dvwFdYrYLHme6YazdickUw3R84GYFRLFPJNa:ZMdvwoQm4azdnMTRnN

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Modifies WinLogon

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Winlogon Helper DLL

1
T1004

Defense Evasion

Scripting

1
T1064

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks