General

  • Target

    6c1edc720b1bd7afd48cd10289cdce01

  • Size

    338KB

  • Sample

    240121-cx5e2sddd2

  • MD5

    6c1edc720b1bd7afd48cd10289cdce01

  • SHA1

    5518949ce29e9c5cf6f5b3389ca5d158c8caf8cf

  • SHA256

    94e0f075db7451b35bdad550b9a373a785aa84930d2d8d4a2aafcdc167c91d9c

  • SHA512

    697dae2bb8a768ad06598997a9b364f95c5acb9a368d70702157e629a70c79119f4600326722b94afe3a2a8fec05303cfd499bdefbf0a38dd0be31a289526bf2

  • SSDEEP

    6144:Pd/G0N63UDkJ8uszQAzrUnYkxezUT9inFj9PShCpDiTxu3g9yLzwEI4V:Nx6Ausyn3okGFj59gK8Q

Malware Config

Extracted

Family

cybergate

Version

v1.01.0

Botnet

cyber

C2

lewisxi.no-ip.biz:5150

Mutex

Updater

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Winlog

  • install_file

    winlogon.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    12345

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      6c1edc720b1bd7afd48cd10289cdce01

    • Size

      338KB

    • MD5

      6c1edc720b1bd7afd48cd10289cdce01

    • SHA1

      5518949ce29e9c5cf6f5b3389ca5d158c8caf8cf

    • SHA256

      94e0f075db7451b35bdad550b9a373a785aa84930d2d8d4a2aafcdc167c91d9c

    • SHA512

      697dae2bb8a768ad06598997a9b364f95c5acb9a368d70702157e629a70c79119f4600326722b94afe3a2a8fec05303cfd499bdefbf0a38dd0be31a289526bf2

    • SSDEEP

      6144:Pd/G0N63UDkJ8uszQAzrUnYkxezUT9inFj9PShCpDiTxu3g9yLzwEI4V:Nx6Ausyn3okGFj59gK8Q

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Tasks