General

  • Target

    f65aa0d9474becc2e522804b93cb2c5880777b2a5fddc7a9e566156935434aee

  • Size

    332KB

  • Sample

    221201-thaessec32

  • MD5

    5996ae5ce5b1ba79aab211992dba3d42

  • SHA1

    4308c54a7d5ef62b379d7f171a29ab11875a9b95

  • SHA256

    f65aa0d9474becc2e522804b93cb2c5880777b2a5fddc7a9e566156935434aee

  • SHA512

    c9101394f08fc71d273b74a1d99e5400bd1f1e8120f122c26f068668c059778e7c64efe43834b15f3e44ae644a570bc5369ecc937db55d5a674604541940479d

  • SSDEEP

    6144:k17kgF25dWLF3zkPw3VM7+nJ6qLfyi87lw01793r5i78Adcvk05/Navio2maa1/h:sAgG4QyVq6J6+f8a01h3r59Ad4/Av/rj

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

hack

C2

theshow.no-ip.org:81

Mutex

UDO638P2R8427W

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    windr

  • install_file

    kkkiii.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Test

  • message_box_title

    test

  • password

    fred11

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      f65aa0d9474becc2e522804b93cb2c5880777b2a5fddc7a9e566156935434aee

    • Size

      332KB

    • MD5

      5996ae5ce5b1ba79aab211992dba3d42

    • SHA1

      4308c54a7d5ef62b379d7f171a29ab11875a9b95

    • SHA256

      f65aa0d9474becc2e522804b93cb2c5880777b2a5fddc7a9e566156935434aee

    • SHA512

      c9101394f08fc71d273b74a1d99e5400bd1f1e8120f122c26f068668c059778e7c64efe43834b15f3e44ae644a570bc5369ecc937db55d5a674604541940479d

    • SSDEEP

      6144:k17kgF25dWLF3zkPw3VM7+nJ6qLfyi87lw01793r5i78Adcvk05/Navio2maa1/h:sAgG4QyVq6J6+f8a01h3r59Ad4/Av/rj

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

3
T1060

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Tasks