General

  • Target

    adb39c0529c359ee235a74cddca1e370

  • Size

    296KB

  • Sample

    240229-e6vcjsdd93

  • MD5

    adb39c0529c359ee235a74cddca1e370

  • SHA1

    45845e79d657b676e995e7e604670a1fd64e3972

  • SHA256

    b6efe8590c2ebffc048c4abbe7354511d9b35d62f706e61ae5ba32b57193f027

  • SHA512

    284c8b9bd6a53c04e5a2704264e8d874e2561298f763a9b064d3bf83301b1578057e354a75944ff7096083e47b89a28015841a4b53286970fcf72715e6686a27

  • SSDEEP

    6144:fOpslFlq7hdBCkWYxuukP1pjSKSNVkq/MVJbU:fwsluTBd47GLRMTbU

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

cyber

C2

vamdos1.no-ip.biz:82

Mutex

O7W16H0A1WYCK3

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Winlog

  • install_file

    Winlogon.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Please download the newest Version!

  • message_box_title

    Outdated

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      adb39c0529c359ee235a74cddca1e370

    • Size

      296KB

    • MD5

      adb39c0529c359ee235a74cddca1e370

    • SHA1

      45845e79d657b676e995e7e604670a1fd64e3972

    • SHA256

      b6efe8590c2ebffc048c4abbe7354511d9b35d62f706e61ae5ba32b57193f027

    • SHA512

      284c8b9bd6a53c04e5a2704264e8d874e2561298f763a9b064d3bf83301b1578057e354a75944ff7096083e47b89a28015841a4b53286970fcf72715e6686a27

    • SSDEEP

      6144:fOpslFlq7hdBCkWYxuukP1pjSKSNVkq/MVJbU:fwsluTBd47GLRMTbU

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks