General

  • Target

    ae4f162271057efdc8b9b6b9c257e9a046ff775634e64570208748789ae66229

  • Size

    788KB

  • Sample

    221204-zq2rxaed63

  • MD5

    a40a9412af18bb74847a6bd4f5a74337

  • SHA1

    dd7382e9494a46a80f80f77840082b2c0cd15585

  • SHA256

    ae4f162271057efdc8b9b6b9c257e9a046ff775634e64570208748789ae66229

  • SHA512

    be13ffb71b05f7b7697896ed0f8a7672ac7477028be6c57d9d8520bbed1af35f26280931b8fa107db7e4728f89a001574f46ff121060207c42ff09898edb0348

  • SSDEEP

    12288:UttGK6yTjskwQIFtdEQ0t3qrluBGpM47u4nCC3u8GjmhfoI/I4I6cm1fSDf9xe0K:Od3SUDxB8csZcY

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

victima

C2

albertiktn.no-ip.org:81

Mutex

***egbuiertbi***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDir

  • install_file

    svchost.exe

  • install_flag

    false

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

Targets

    • Target

      ae4f162271057efdc8b9b6b9c257e9a046ff775634e64570208748789ae66229

    • Size

      788KB

    • MD5

      a40a9412af18bb74847a6bd4f5a74337

    • SHA1

      dd7382e9494a46a80f80f77840082b2c0cd15585

    • SHA256

      ae4f162271057efdc8b9b6b9c257e9a046ff775634e64570208748789ae66229

    • SHA512

      be13ffb71b05f7b7697896ed0f8a7672ac7477028be6c57d9d8520bbed1af35f26280931b8fa107db7e4728f89a001574f46ff121060207c42ff09898edb0348

    • SSDEEP

      12288:UttGK6yTjskwQIFtdEQ0t3qrluBGpM47u4nCC3u8GjmhfoI/I4I6cm1fSDf9xe0K:Od3SUDxB8csZcY

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Tasks