General

  • Target

    c6f3651f4b63de64bf4bc57ecda9dd9d

  • Size

    281KB

  • Sample

    240313-1sp2kaab7t

  • MD5

    c6f3651f4b63de64bf4bc57ecda9dd9d

  • SHA1

    c4155cefec90f540292b2ffc5ef05cb2d1744cb9

  • SHA256

    ddace9373ccf2112f3dc878ab57c244936c9ece8678fa4b9ac738df28b445595

  • SHA512

    cd4c18b6f94b4418489ef624ec4a58d2341ef8421e1370c9950bc9ac0085f439bcff09c03fd49e0374a3a1cd87e97d1dc164b2061d8a3dc3eb5ad94605552844

  • SSDEEP

    6144:+y+phbTwlTLfkixFUQKf3D7TnBAZ5qhbx7:7+p10lYixsfvDBAzK97

Malware Config

Extracted

Family

cybergate

Version

v1.11.0 - Public Version

Botnet

Cyber

C2

hackingrs.no-ip.org:82

Mutex

HNTQ05QSKYF0JL

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    You have been biebered!

  • message_box_title

    Microsoft

  • password

    ducky

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      c6f3651f4b63de64bf4bc57ecda9dd9d

    • Size

      281KB

    • MD5

      c6f3651f4b63de64bf4bc57ecda9dd9d

    • SHA1

      c4155cefec90f540292b2ffc5ef05cb2d1744cb9

    • SHA256

      ddace9373ccf2112f3dc878ab57c244936c9ece8678fa4b9ac738df28b445595

    • SHA512

      cd4c18b6f94b4418489ef624ec4a58d2341ef8421e1370c9950bc9ac0085f439bcff09c03fd49e0374a3a1cd87e97d1dc164b2061d8a3dc3eb5ad94605552844

    • SSDEEP

      6144:+y+phbTwlTLfkixFUQKf3D7TnBAZ5qhbx7:7+p10lYixsfvDBAzK97

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks