General

  • Target

    d2b6ef9a21560ab67f186cd7f0be32400ebe559fda2b22c6687b0fa0a7e66c33

  • Size

    329KB

  • Sample

    221204-ql3nzacd93

  • MD5

    d81aa34710888a76491288206f518bad

  • SHA1

    a1f71390ee3eac9a137710438fbae13d98241064

  • SHA256

    d2b6ef9a21560ab67f186cd7f0be32400ebe559fda2b22c6687b0fa0a7e66c33

  • SHA512

    6c862ecf2d7c69426fb3a53fddb9b2b3fa65bad11a83f025ea95ba705b5e53119249890c86d49b4831849dae8bb39b9543d00c4522ca1608954b2debbd686b86

  • SSDEEP

    6144:58JvgCv/j9b8KgFXibaVPhsHMwq2VWU/5kWjRJHbBYseP4fJpS9snJ4rbDMf1N:YFJbDgFXFvwq2VWS9YuJp5n+DON

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Infected

C2

127.0.0.1:999

nothinghack.no-ip.biz:81

Mutex

YR5E1N04M47V5M

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    iexplorer

  • install_file

    iexplorer.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      d2b6ef9a21560ab67f186cd7f0be32400ebe559fda2b22c6687b0fa0a7e66c33

    • Size

      329KB

    • MD5

      d81aa34710888a76491288206f518bad

    • SHA1

      a1f71390ee3eac9a137710438fbae13d98241064

    • SHA256

      d2b6ef9a21560ab67f186cd7f0be32400ebe559fda2b22c6687b0fa0a7e66c33

    • SHA512

      6c862ecf2d7c69426fb3a53fddb9b2b3fa65bad11a83f025ea95ba705b5e53119249890c86d49b4831849dae8bb39b9543d00c4522ca1608954b2debbd686b86

    • SSDEEP

      6144:58JvgCv/j9b8KgFXibaVPhsHMwq2VWU/5kWjRJHbBYseP4fJpS9snJ4rbDMf1N:YFJbDgFXFvwq2VWS9YuJp5n+DON

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

3
T1060

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks