General

  • Target

    2828c4977fdb872e14709b83894ed3ca

  • Size

    584KB

  • Sample

    231225-sjsgbsfha3

  • MD5

    2828c4977fdb872e14709b83894ed3ca

  • SHA1

    2cac8e1a02f141238a5270f8d3ed77fe6acb8ea2

  • SHA256

    5f0bed1e14ba2e7d3f54162f1ad5c9d4145e7fb55b9b26466627a3068652fb0e

  • SHA512

    890dd4ab7af1131fc5839c5a1a5fa43937aded7abf6d5067aac346910bfe9a302c49da3c2c4a8d88a62f7533ee81700ce067f1258eb321fb548520368e355740

  • SSDEEP

    12288:v6Wq4aaE6KwyF5L0Y2D1PqLOjev3wR/oBWGd0ZczIvnvLVx:tthEVaPqLOLRBWIbVx

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Bot

C2

pablohacker.no-ip.org:83

Mutex

m809u80932uj890d

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Microsoft

  • install_file

    MSvchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    \\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\

  • message_box_title

    Error

  • password

    abcd1234

  • regkey_hkcu

    Windows

  • regkey_hklm

    Microsoft

Targets

    • Target

      2828c4977fdb872e14709b83894ed3ca

    • Size

      584KB

    • MD5

      2828c4977fdb872e14709b83894ed3ca

    • SHA1

      2cac8e1a02f141238a5270f8d3ed77fe6acb8ea2

    • SHA256

      5f0bed1e14ba2e7d3f54162f1ad5c9d4145e7fb55b9b26466627a3068652fb0e

    • SHA512

      890dd4ab7af1131fc5839c5a1a5fa43937aded7abf6d5067aac346910bfe9a302c49da3c2c4a8d88a62f7533ee81700ce067f1258eb321fb548520368e355740

    • SSDEEP

      12288:v6Wq4aaE6KwyF5L0Y2D1PqLOjev3wR/oBWGd0ZczIvnvLVx:tthEVaPqLOLRBWIbVx

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Tasks