General

  • Target

    db8fe5b46f1c73536b275b9f6745b221

  • Size

    318KB

  • Sample

    240321-n2pe6sah29

  • MD5

    db8fe5b46f1c73536b275b9f6745b221

  • SHA1

    85a2ea5bea5bb0f202a8625a97077c49fe3406d1

  • SHA256

    38459abae934b00a3a289a6d3d375b30225de96ff5cf4aa25b8d0d1ef2589ed7

  • SHA512

    524c020070f271c978662e6d32e7bfd4a0933134a45c0567c6bd384c031aabd93a309ebe7c5b0983ffec2229fcafc6f63e73aafbedbceac3936722ae294df1aa

  • SSDEEP

    6144:7Jwd99lo9yut4ssF0vzbvshlMyaWmMWRPcflb0S/H:Nwd99Oyum/+vMhmLPvo

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

remote

C2

kod098.no-ip.biz:1008

Mutex

X22OWH7OL5870M

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      db8fe5b46f1c73536b275b9f6745b221

    • Size

      318KB

    • MD5

      db8fe5b46f1c73536b275b9f6745b221

    • SHA1

      85a2ea5bea5bb0f202a8625a97077c49fe3406d1

    • SHA256

      38459abae934b00a3a289a6d3d375b30225de96ff5cf4aa25b8d0d1ef2589ed7

    • SHA512

      524c020070f271c978662e6d32e7bfd4a0933134a45c0567c6bd384c031aabd93a309ebe7c5b0983ffec2229fcafc6f63e73aafbedbceac3936722ae294df1aa

    • SSDEEP

      6144:7Jwd99lo9yut4ssF0vzbvshlMyaWmMWRPcflb0S/H:Nwd99Oyum/+vMhmLPvo

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks