General

  • Target

    cdf6aebe5de273b6f5d54ee844b3eaa8

  • Size

    408KB

  • Sample

    240316-nqrq6aab6y

  • MD5

    cdf6aebe5de273b6f5d54ee844b3eaa8

  • SHA1

    00ec31c8deaf1e6329a317dd95e0d6587f9fe137

  • SHA256

    52ce9cc373bec4f16a17d1c84bfda66b22e245c186d03022da08170f83552582

  • SHA512

    4c79d9f0d64f7a27431a301d6e928ec95068277d1543c4400e7dd0f328dfb712d310803dadd6444778289ae748a0b28eb00bf2d0762cf0fa352372b5a574d4c5

  • SSDEEP

    6144:C5+IFll+0ICu/5a0huFFEM6LYXxApXXOCASiwQMKlSef:K+IFlg06/opFEZsXx4H+G/Khf

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

dreamhacker.no-ip.biz:100

Mutex

4PEY64RFP5RKV6

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDir

  • install_file

    Svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      cdf6aebe5de273b6f5d54ee844b3eaa8

    • Size

      408KB

    • MD5

      cdf6aebe5de273b6f5d54ee844b3eaa8

    • SHA1

      00ec31c8deaf1e6329a317dd95e0d6587f9fe137

    • SHA256

      52ce9cc373bec4f16a17d1c84bfda66b22e245c186d03022da08170f83552582

    • SHA512

      4c79d9f0d64f7a27431a301d6e928ec95068277d1543c4400e7dd0f328dfb712d310803dadd6444778289ae748a0b28eb00bf2d0762cf0fa352372b5a574d4c5

    • SSDEEP

      6144:C5+IFll+0ICu/5a0huFFEM6LYXxApXXOCASiwQMKlSef:K+IFlg06/opFEZsXx4H+G/Khf

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks