General

  • Target

    5381e818fa699f4670a157a65ac56ea4.exe

  • Size

    284KB

  • Sample

    240111-zbwbksgbcj

  • MD5

    5381e818fa699f4670a157a65ac56ea4

  • SHA1

    27e4b5ad35c8a362579cff672d4566f08dc4fc00

  • SHA256

    0266ad85191659c5fd581ad2db5b764302c773fcbd7abae5964ca43a0bd218bd

  • SHA512

    6e9e3bdcfcbf4a9ccd012bf7cd7ea13978487f11cb99e1eb8f9af53cd118cf0fcf3cada7bb7e496b9a79252ccbfe93529ab6a6e0f853ad67c87034ebb56fc63f

  • SSDEEP

    6144:3k4qm/BCbyTNE5k3NJQebVdsJvrtJxKRH:U9k2IN5duyVdsx1Kd

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Server

C2

noun1.wowip.kr:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    5

  • ftp_password

    sw0112

  • ftp_port

    21

  • ftp_server

    noun3.webice.kr

  • ftp_username

    noun3

  • injected_process

    explorer.exe

  • install_dir

    system64

  • install_file

    SystemSet.exe

  • install_flag

    true

  • keylogger_enable_ftp

    true

  • message_box_caption

    texto da mensagem

  • message_box_title

    t?ulo da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      5381e818fa699f4670a157a65ac56ea4.exe

    • Size

      284KB

    • MD5

      5381e818fa699f4670a157a65ac56ea4

    • SHA1

      27e4b5ad35c8a362579cff672d4566f08dc4fc00

    • SHA256

      0266ad85191659c5fd581ad2db5b764302c773fcbd7abae5964ca43a0bd218bd

    • SHA512

      6e9e3bdcfcbf4a9ccd012bf7cd7ea13978487f11cb99e1eb8f9af53cd118cf0fcf3cada7bb7e496b9a79252ccbfe93529ab6a6e0f853ad67c87034ebb56fc63f

    • SSDEEP

      6144:3k4qm/BCbyTNE5k3NJQebVdsJvrtJxKRH:U9k2IN5duyVdsx1Kd

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Tasks