General

  • Target

    7c2e98a1a010be36d1c58bffd48524b0_NeikiAnalytics

  • Size

    347KB

  • Sample

    240515-e2x8mshc85

  • MD5

    7c2e98a1a010be36d1c58bffd48524b0

  • SHA1

    8a03ac4eb0c52397ca3f021116b3cc13af033c0b

  • SHA256

    43c99880a9d9d3d1a40e0f49353de529719ecd0a510e0f174f7480d05b06aa3f

  • SHA512

    d21b6f101b2a2c5c138072d912b32ce1097aaa34d2bed59526d5f5d1d1df3f3a68be33d499ff2b13ed34023ba498d50b2813ad246f0c9a89e9c30f69e78d8775

  • SSDEEP

    6144:7OpslXhdBCkWYxuukP1pjSKSNVkq/MVJbrI5:7wslXTBd47GLRMTb

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

remote

C2

127.0.0.1:81

Mutex

R8BN7IX0XUV65E

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    1111

Targets

    • Target

      7c2e98a1a010be36d1c58bffd48524b0_NeikiAnalytics

    • Size

      347KB

    • MD5

      7c2e98a1a010be36d1c58bffd48524b0

    • SHA1

      8a03ac4eb0c52397ca3f021116b3cc13af033c0b

    • SHA256

      43c99880a9d9d3d1a40e0f49353de529719ecd0a510e0f174f7480d05b06aa3f

    • SHA512

      d21b6f101b2a2c5c138072d912b32ce1097aaa34d2bed59526d5f5d1d1df3f3a68be33d499ff2b13ed34023ba498d50b2813ad246f0c9a89e9c30f69e78d8775

    • SSDEEP

      6144:7OpslXhdBCkWYxuukP1pjSKSNVkq/MVJbrI5:7wslXTBd47GLRMTb

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks