General

  • Target

    ccfbbf955d200fb73cdede670bd27bfb

  • Size

    656KB

  • Sample

    240316-dxz11aah21

  • MD5

    ccfbbf955d200fb73cdede670bd27bfb

  • SHA1

    15a0f439c67a27668b810d68019acba2a82f5425

  • SHA256

    8fec89bdcd23d8edb8e19f99d27f87ea2972146018616373d69dde89a7ceced5

  • SHA512

    17af5eeec8b6b40f9b066fe12460d86dec4b1fab605ed4f4cec5a4878a1eb5581a4a49d0eedd85527e9ac8bbb2343d99dd1275ee4da295244712051af8bca486

  • SSDEEP

    12288:/9dcA25yU5AN7a1GglVW15fPf3sXttivvF3CaGK3UAWmYy32oiLULA0GsChP0Iq8:F32CEh70nf2ttWp8db/gK

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

victim

C2

p0rn.no-ip.biz:60009

Mutex

0RT2BS87E14YAA

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    win32dll.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    loveuse

Targets

    • Target

      ccfbbf955d200fb73cdede670bd27bfb

    • Size

      656KB

    • MD5

      ccfbbf955d200fb73cdede670bd27bfb

    • SHA1

      15a0f439c67a27668b810d68019acba2a82f5425

    • SHA256

      8fec89bdcd23d8edb8e19f99d27f87ea2972146018616373d69dde89a7ceced5

    • SHA512

      17af5eeec8b6b40f9b066fe12460d86dec4b1fab605ed4f4cec5a4878a1eb5581a4a49d0eedd85527e9ac8bbb2343d99dd1275ee4da295244712051af8bca486

    • SSDEEP

      12288:/9dcA25yU5AN7a1GglVW15fPf3sXttivvF3CaGK3UAWmYy32oiLULA0GsChP0Iq8:F32CEh70nf2ttWp8db/gK

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Scripting

1
T1064

Tasks