General

  • Target

    6b522b4ebe3b860ac39e86aa7d076141

  • Size

    289KB

  • Sample

    240120-ymqd2agah2

  • MD5

    6b522b4ebe3b860ac39e86aa7d076141

  • SHA1

    d96bf0179b77c5737726ea806cb34dbcaed238c0

  • SHA256

    54daddb4696130eb6f40abdf39715ffa30cd250a0c925e40c8eea5a38e24c5ea

  • SHA512

    7ecb3b682b31a4c4955431893e21de92d6d9ae6aee99da838b0815c8f0d82767f8a301217a035994f16c381656340aaa329516b35d2acce72b8536251cfa4404

  • SSDEEP

    6144:eOpslFlqYhdBCkWYxuukP1pjSKSNVkq/MVJb2:ewsljTBd47GLRMTb2

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

qwe123.no-ip.biz:100

Mutex

5H7AN0CRXI7X06

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDir

  • install_file

    Windows Updater.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      6b522b4ebe3b860ac39e86aa7d076141

    • Size

      289KB

    • MD5

      6b522b4ebe3b860ac39e86aa7d076141

    • SHA1

      d96bf0179b77c5737726ea806cb34dbcaed238c0

    • SHA256

      54daddb4696130eb6f40abdf39715ffa30cd250a0c925e40c8eea5a38e24c5ea

    • SHA512

      7ecb3b682b31a4c4955431893e21de92d6d9ae6aee99da838b0815c8f0d82767f8a301217a035994f16c381656340aaa329516b35d2acce72b8536251cfa4404

    • SSDEEP

      6144:eOpslFlqYhdBCkWYxuukP1pjSKSNVkq/MVJb2:ewsljTBd47GLRMTb2

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks