General

  • Target

    b4f6d9b37edfb82e85ded517ce65b697

  • Size

    797KB

  • Sample

    240305-r718pshc8v

  • MD5

    b4f6d9b37edfb82e85ded517ce65b697

  • SHA1

    1900f3ff5d070f2e691920e129f5e5dab4c8ac40

  • SHA256

    33265626deeca9d457b1a5e3de3c4b8589fe936b50aec9a606c14993ba9faa4e

  • SHA512

    85852bc610be35a08245312805a70a9be3af5e8ed0cf0e70186f94e959116e091ce66fae02d63d43557e301ee8828675a27b73a7ff63c553e137b6051ffcc6c6

  • SSDEEP

    12288:P1UHbV8tKkpuVHw0Y67pA6Hmk/x5ZZx0Cl8o5/3R7avrLEbHkGEIwNQdyKHTzHDr:P1U70ZA9QX2r/b1CSw

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

omg0nlyh3ks.no-ip.biz:100

Mutex

QCDG25YLH11683

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    false

  • keylogger_enable_ftp

    false

  • message_box_caption

    Error

  • message_box_title

    Error

  • password

    123456

Targets

    • Target

      b4f6d9b37edfb82e85ded517ce65b697

    • Size

      797KB

    • MD5

      b4f6d9b37edfb82e85ded517ce65b697

    • SHA1

      1900f3ff5d070f2e691920e129f5e5dab4c8ac40

    • SHA256

      33265626deeca9d457b1a5e3de3c4b8589fe936b50aec9a606c14993ba9faa4e

    • SHA512

      85852bc610be35a08245312805a70a9be3af5e8ed0cf0e70186f94e959116e091ce66fae02d63d43557e301ee8828675a27b73a7ff63c553e137b6051ffcc6c6

    • SSDEEP

      12288:P1UHbV8tKkpuVHw0Y67pA6Hmk/x5ZZx0Cl8o5/3R7avrLEbHkGEIwNQdyKHTzHDr:P1U70ZA9QX2r/b1CSw

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks