General

  • Target

    bf61b342733a0919c591e7f169da925e

  • Size

    387KB

  • Sample

    240311-ayr51afh3z

  • MD5

    bf61b342733a0919c591e7f169da925e

  • SHA1

    0b1e7b431e8a9c4306df94bf40723dde1a76ba35

  • SHA256

    2e2914bbea014813d714d0b277fae1b1b68fd910ef2144b8df2f01a08cec33b4

  • SHA512

    e96c547a88781299f27ee9f698ce17ef1401330e74bba51470f341b822edbd945acec8955c89f1d6cc86c3e736f461831426038edf2b8a5b81ef74947d8a4f07

  • SSDEEP

    6144:nOpslFlqcjG1qfs2X+hdBCkWYxuukP1pjSKSNVkq/MVJbr:nwslq+XuTBd47GLRMTbr

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

pumpkinz.no-ip.biz:100

Mutex

0MGJ5D684216M6

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDir

  • install_file

    Svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      bf61b342733a0919c591e7f169da925e

    • Size

      387KB

    • MD5

      bf61b342733a0919c591e7f169da925e

    • SHA1

      0b1e7b431e8a9c4306df94bf40723dde1a76ba35

    • SHA256

      2e2914bbea014813d714d0b277fae1b1b68fd910ef2144b8df2f01a08cec33b4

    • SHA512

      e96c547a88781299f27ee9f698ce17ef1401330e74bba51470f341b822edbd945acec8955c89f1d6cc86c3e736f461831426038edf2b8a5b81ef74947d8a4f07

    • SSDEEP

      6144:nOpslFlqcjG1qfs2X+hdBCkWYxuukP1pjSKSNVkq/MVJbr:nwslq+XuTBd47GLRMTbr

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks