General

  • Target

    159753f08c597f1dc20284bc7287f469

  • Size

    3.3MB

  • Sample

    231225-lzef3sbbej

  • MD5

    159753f08c597f1dc20284bc7287f469

  • SHA1

    fd1ae62a7d2265236a0e2a9a2927f26a7e89709d

  • SHA256

    e687316d7ff6885f2635083ad69b08e059860957ab5549a9cf5d1b580aae08ab

  • SHA512

    8acbfc7a9b344270f075d2a270605ef32948f732962f818370bc4718dc8f87d23e7cbdd6230873d03aca30f1fc171c9513dca7125ae3a17d458d6b343d8f8b08

  • SSDEEP

    49152:hSViq6P+OT7z1ox9y8fDu5dmaY4+q8v1c3ogXA1IEX7mpHKDRQstflm:hSXg+2+f473Gc3o1vXypFstc

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

vic

C2

spuelmittel.kicks-ass.org:7789

Mutex

F785015O1J48BF

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Crysis

  • install_file

    cry.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    45717893

  • regkey_hkcu

    explorer

  • regkey_hklm

    explorer

Targets

    • Target

      159753f08c597f1dc20284bc7287f469

    • Size

      3.3MB

    • MD5

      159753f08c597f1dc20284bc7287f469

    • SHA1

      fd1ae62a7d2265236a0e2a9a2927f26a7e89709d

    • SHA256

      e687316d7ff6885f2635083ad69b08e059860957ab5549a9cf5d1b580aae08ab

    • SHA512

      8acbfc7a9b344270f075d2a270605ef32948f732962f818370bc4718dc8f87d23e7cbdd6230873d03aca30f1fc171c9513dca7125ae3a17d458d6b343d8f8b08

    • SSDEEP

      49152:hSViq6P+OT7z1ox9y8fDu5dmaY4+q8v1c3ogXA1IEX7mpHKDRQstflm:hSXg+2+f473Gc3o1vXypFstc

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Tasks