General

  • Target

    bf7b3d668b0010a35934266f05978804

  • Size

    280KB

  • Sample

    240311-bt4tnsha8w

  • MD5

    bf7b3d668b0010a35934266f05978804

  • SHA1

    b22c51c7b15ee82748d3b6f323ebfd9589c67c96

  • SHA256

    cf2cbbdb83f2219ae51148e9e403a466ff052f944aba88fcff45b7016a6aeab8

  • SHA512

    13b312b48375caedc6a9a647c3e0cef17aa97fe19907d23b2a71da01f617b4a8611d42345fc7d8b3aef53ed8a8b0c38dee388b3f588cce49e380df7877ecfe8e

  • SSDEEP

    6144:O3LZ4sxZZQttyCVxaWYSdMU/77hlruc6XmDoTbcI7CPPdq:KueAtpVxagMU/plruchDofAPI

Malware Config

Extracted

Family

cybergate

Version

v1.02.0

Botnet

cyber

C2

127.0.0.1:999

i8y.no-ip.info:8080

Mutex

KQ61J5822BC02V

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    csrss.exe

  • install_dir

    winbooterr

  • install_file

    Svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      bf7b3d668b0010a35934266f05978804

    • Size

      280KB

    • MD5

      bf7b3d668b0010a35934266f05978804

    • SHA1

      b22c51c7b15ee82748d3b6f323ebfd9589c67c96

    • SHA256

      cf2cbbdb83f2219ae51148e9e403a466ff052f944aba88fcff45b7016a6aeab8

    • SHA512

      13b312b48375caedc6a9a647c3e0cef17aa97fe19907d23b2a71da01f617b4a8611d42345fc7d8b3aef53ed8a8b0c38dee388b3f588cce49e380df7877ecfe8e

    • SSDEEP

      6144:O3LZ4sxZZQttyCVxaWYSdMU/77hlruc6XmDoTbcI7CPPdq:KueAtpVxagMU/plruchDofAPI

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks