General

  • Target

    d0f0b1a579421f694fd4e684d7bff630

  • Size

    441KB

  • Sample

    240317-qb4taafd7y

  • MD5

    d0f0b1a579421f694fd4e684d7bff630

  • SHA1

    f0a89f74c8148f99140e99ea9ac2cfd53cde0cb0

  • SHA256

    5951da724807d0fd04e2a71948eb3037e6e51678df78917bcc4bdfb5fbeed291

  • SHA512

    b46d03565e840043a7f6fce9becb48fe4df5e8bb089d097b2fce3a2ab3dc7f2e44cd31c54851c2af7bd47919d945e3eba297ed438803c0cfbd1e9388610a1309

  • SSDEEP

    6144:OOpslFlqBjhM7r1QhdBCkWYxuukP1pjSKSNVkq/MVJbp:OwslShMGTBd47GLRMTbp

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

cheesepuffmguff.no-ip.org:100

Mutex

1R06T4A5SPSNYF

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Windir

  • install_file

    Svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      d0f0b1a579421f694fd4e684d7bff630

    • Size

      441KB

    • MD5

      d0f0b1a579421f694fd4e684d7bff630

    • SHA1

      f0a89f74c8148f99140e99ea9ac2cfd53cde0cb0

    • SHA256

      5951da724807d0fd04e2a71948eb3037e6e51678df78917bcc4bdfb5fbeed291

    • SHA512

      b46d03565e840043a7f6fce9becb48fe4df5e8bb089d097b2fce3a2ab3dc7f2e44cd31c54851c2af7bd47919d945e3eba297ed438803c0cfbd1e9388610a1309

    • SSDEEP

      6144:OOpslFlqBjhM7r1QhdBCkWYxuukP1pjSKSNVkq/MVJbp:OwslShMGTBd47GLRMTbp

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks