General

  • Target

    db4138a5a34c3d427487eb77fbabc2a9

  • Size

    313KB

  • Sample

    240321-k7l1fshe81

  • MD5

    db4138a5a34c3d427487eb77fbabc2a9

  • SHA1

    d19efe93e8fb7fcc9a293f9413e5dfbfe9671395

  • SHA256

    17d9e91cf0a5a779a29a65912324ba436b43f52647c7a1d249dca59e64f28b33

  • SHA512

    a4d34e829af9f048fef27418054f3277dafa8c1dd591c9a0f6e9c1ba202bdadc1629168de6b4e5d5d9083abf1012ce2e0033c48de42f9b544dbe4f7e283405d2

  • SSDEEP

    6144:oErlqNV2Yx31Lka2UKMs5j73zM+sDZe81DZGNGYlYmNF40q8hCd4inQ+CT5IK:TrlqNNB1Lkq3s5j73T81D4YmQZ4tNTaK

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

remote

C2

lion007.no-ip.info:100

Mutex

C855G7018G5V1I

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    java.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123654

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      db4138a5a34c3d427487eb77fbabc2a9

    • Size

      313KB

    • MD5

      db4138a5a34c3d427487eb77fbabc2a9

    • SHA1

      d19efe93e8fb7fcc9a293f9413e5dfbfe9671395

    • SHA256

      17d9e91cf0a5a779a29a65912324ba436b43f52647c7a1d249dca59e64f28b33

    • SHA512

      a4d34e829af9f048fef27418054f3277dafa8c1dd591c9a0f6e9c1ba202bdadc1629168de6b4e5d5d9083abf1012ce2e0033c48de42f9b544dbe4f7e283405d2

    • SSDEEP

      6144:oErlqNV2Yx31Lka2UKMs5j73zM+sDZe81DZGNGYlYmNF40q8hCd4inQ+CT5IK:TrlqNNB1Lkq3s5j73T81D4YmQZ4tNTaK

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks