General

  • Target

    1efaec67d656e7d858cfa7610271504b

  • Size

    304KB

  • Sample

    231225-bea8tafafk

  • MD5

    1efaec67d656e7d858cfa7610271504b

  • SHA1

    8ba2f6d9c5c4168551e2fddc1e6c3e1b1376a120

  • SHA256

    6920382e522b23c3dd0013936783870ca21397cdf07ad906e9b389706889c926

  • SHA512

    673a29809008c8b8b068720636d551dac3b42a46f130200fbe78624a14a6cd1f3b1a807def5178aa67e0fa48886c49ab917cdc21108e680dbed59fe7e767564a

  • SSDEEP

    6144:wXg115KuLDerlMBFBpV/Dxmc7ib2fDaXT2cLpKqXyZWTU:p1+9kZFxm2q2WXqOp9XUW

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

victima

C2

system32.zapto.org:80

Mutex

IFBX620KR33A25

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    SyStem32

  • install_file

    System32

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • password

    smail

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      1efaec67d656e7d858cfa7610271504b

    • Size

      304KB

    • MD5

      1efaec67d656e7d858cfa7610271504b

    • SHA1

      8ba2f6d9c5c4168551e2fddc1e6c3e1b1376a120

    • SHA256

      6920382e522b23c3dd0013936783870ca21397cdf07ad906e9b389706889c926

    • SHA512

      673a29809008c8b8b068720636d551dac3b42a46f130200fbe78624a14a6cd1f3b1a807def5178aa67e0fa48886c49ab917cdc21108e680dbed59fe7e767564a

    • SSDEEP

      6144:wXg115KuLDerlMBFBpV/Dxmc7ib2fDaXT2cLpKqXyZWTU:p1+9kZFxm2q2WXqOp9XUW

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Tasks