General

  • Target

    bbec76e628760b023f119e30028d2081

  • Size

    283KB

  • Sample

    240309-qqq6qsgg63

  • MD5

    bbec76e628760b023f119e30028d2081

  • SHA1

    060c489a74d453c4c2168d11e5e96236811ec188

  • SHA256

    e5947eb86d39585e687657dbf40d381560e0dc46f4311bb84b7108519236621b

  • SHA512

    3c282a8952e93fe0cc463bac1c7a495d90a4dd4b6e2fa42df261d3ab893573c8cf2abaa0b28ebb422b098cd7d18966039cceb0dc976dc8ae83d1dc396b45e42a

  • SSDEEP

    6144:N4ABF94npAuO/50BTnqPd0Mpz7qhh4nXjjf8MZ9BKXKY:WUDGLE0kuGnESBY

Malware Config

Extracted

Family

cybergate

Version

v1.04.8

Botnet

cyber

C2

jonevansphotography.co.uk:100

Mutex

46Y24V8XC21A7T

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    qwerty

  • regkey_hkcu

    windows defender

  • regkey_hklm

    windows defender

Targets

    • Target

      bbec76e628760b023f119e30028d2081

    • Size

      283KB

    • MD5

      bbec76e628760b023f119e30028d2081

    • SHA1

      060c489a74d453c4c2168d11e5e96236811ec188

    • SHA256

      e5947eb86d39585e687657dbf40d381560e0dc46f4311bb84b7108519236621b

    • SHA512

      3c282a8952e93fe0cc463bac1c7a495d90a4dd4b6e2fa42df261d3ab893573c8cf2abaa0b28ebb422b098cd7d18966039cceb0dc976dc8ae83d1dc396b45e42a

    • SSDEEP

      6144:N4ABF94npAuO/50BTnqPd0Mpz7qhh4nXjjf8MZ9BKXKY:WUDGLE0kuGnESBY

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks