General

  • Target

    c08e97f44622d6310a8dba2d93c60e8b

  • Size

    384KB

  • Sample

    240311-n9hmlabf8s

  • MD5

    c08e97f44622d6310a8dba2d93c60e8b

  • SHA1

    d915c663a799f067e977e69137d1e46a336e96e3

  • SHA256

    b2c8eef14e2ca8f58f5e7a57fe91abe85946b28964f0c2430dde3ce52a3525f0

  • SHA512

    097965fceb8dbfae47573fe23ac41086a4662cea20a0201b0844acb59ccc9ebba3f6ae97e6693a40ce323c7da07b57e77018ea1016d0a461451b48f2ab20601e

  • SSDEEP

    12288:lqlsHk5UTmMG4iSumoKIDIy8Fqdp5SaIaSNhlOH:szUTZuxIy8qdp57SC

Malware Config

Extracted

Family

cybergate

Version

v1.04.8

Botnet

123456

C2

whois-server.no-ip.org:81

whois-server.no-ip.org:999

Mutex

4F4HO1K7IBWAR7

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      c08e97f44622d6310a8dba2d93c60e8b

    • Size

      384KB

    • MD5

      c08e97f44622d6310a8dba2d93c60e8b

    • SHA1

      d915c663a799f067e977e69137d1e46a336e96e3

    • SHA256

      b2c8eef14e2ca8f58f5e7a57fe91abe85946b28964f0c2430dde3ce52a3525f0

    • SHA512

      097965fceb8dbfae47573fe23ac41086a4662cea20a0201b0844acb59ccc9ebba3f6ae97e6693a40ce323c7da07b57e77018ea1016d0a461451b48f2ab20601e

    • SSDEEP

      12288:lqlsHk5UTmMG4iSumoKIDIy8Fqdp5SaIaSNhlOH:szUTZuxIy8qdp57SC

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks