General

  • Target

    537faf83c7884df00b2082974d4708e7a4c09a6062ed9a599203932fc9b49bdd

  • Size

    1.0MB

  • Sample

    221203-a9zzzsba79

  • MD5

    aaf681fdd19335b524141220e99fe5f8

  • SHA1

    7c449d94bfe30425c35719eff5b43ee98f182cfa

  • SHA256

    537faf83c7884df00b2082974d4708e7a4c09a6062ed9a599203932fc9b49bdd

  • SHA512

    cafa04ce685926ec09bb6271e70cbcc3fef90aa86d48a70afcc1e47ba5fc31a89e63bd03e9bb7dd048084378f7ebd45f1b729b1105c644e60b6ec01f8f4bfb87

  • SSDEEP

    24576:uRmJkcoQricOIQxiZY1iakvLLmGCYofCp:7JZoQrbTFZY1iaW/mHfCp

Malware Config

Extracted

Family

cybergate

Version

2.5

Botnet

Youtube

C2

giovanih1.no-ip.org:5000

Mutex

GRXE7GYI8OPB

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    microsoft.exe

  • install_dir

    Adobe

  • install_file

    microsoft.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    123456

  • regkey_hkcu

    microsoft security

  • regkey_hklm

    microsoft security

Targets

    • Target

      537faf83c7884df00b2082974d4708e7a4c09a6062ed9a599203932fc9b49bdd

    • Size

      1.0MB

    • MD5

      aaf681fdd19335b524141220e99fe5f8

    • SHA1

      7c449d94bfe30425c35719eff5b43ee98f182cfa

    • SHA256

      537faf83c7884df00b2082974d4708e7a4c09a6062ed9a599203932fc9b49bdd

    • SHA512

      cafa04ce685926ec09bb6271e70cbcc3fef90aa86d48a70afcc1e47ba5fc31a89e63bd03e9bb7dd048084378f7ebd45f1b729b1105c644e60b6ec01f8f4bfb87

    • SSDEEP

      24576:uRmJkcoQricOIQxiZY1iakvLLmGCYofCp:7JZoQrbTFZY1iaW/mHfCp

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

3
T1060

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Tasks