General

  • Target

    b1b68c34d6d896e503b2d072f56b4083

  • Size

    392KB

  • Sample

    240304-kthqwafd52

  • MD5

    b1b68c34d6d896e503b2d072f56b4083

  • SHA1

    734f244ed97f595e1aec8782084843894b41de2a

  • SHA256

    e44442962569fdff5c9d6d5ade1b00a17926b94f8fe4d76fd4c7375ebc1cd41f

  • SHA512

    b9f34107c8566db3ae1c0e38d6cf4345a77964c8ec751a070269072f46ab56d6d0f65d502234e673fc6338e52b8bd6e815a6e9031abfa5af67fe58c30b51ac8b

  • SSDEEP

    6144:nukSF+h6qZtiGqo19HvZ/DMwFL8p5LsYwkaiLBIPtm8Bo9:nLh6qZoGqW/DPL8px1wka/P

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

testbomb.no-ip.biz:100

Mutex

V0C310FC81208T

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    .//

  • ftp_interval

    15

  • injected_process

    svchost.exe

  • install_dir

    WinDir

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Fatal error, program terminated unexpectedly.

  • message_box_title

    Windows

  • password

    123456

  • regkey_hkcu

    svchost.exe

  • regkey_hklm

    svchost.exe

Targets

    • Target

      b1b68c34d6d896e503b2d072f56b4083

    • Size

      392KB

    • MD5

      b1b68c34d6d896e503b2d072f56b4083

    • SHA1

      734f244ed97f595e1aec8782084843894b41de2a

    • SHA256

      e44442962569fdff5c9d6d5ade1b00a17926b94f8fe4d76fd4c7375ebc1cd41f

    • SHA512

      b9f34107c8566db3ae1c0e38d6cf4345a77964c8ec751a070269072f46ab56d6d0f65d502234e673fc6338e52b8bd6e815a6e9031abfa5af67fe58c30b51ac8b

    • SSDEEP

      6144:nukSF+h6qZtiGqo19HvZ/DMwFL8p5LsYwkaiLBIPtm8Bo9:nLh6qZoGqW/DPL8px1wka/P

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Modifies visibility of file extensions in Explorer

    • UAC bypass

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops desktop.ini file(s)

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

6
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks