General

  • Target

    8ff2f75e5fb5ff12585f5411bdfec32a

  • Size

    1.1MB

  • Sample

    231226-1a3jyacha2

  • MD5

    8ff2f75e5fb5ff12585f5411bdfec32a

  • SHA1

    526600df7d3447ddc79d153577cce2c3730a97bf

  • SHA256

    5127ba3f664d56004999a09b0cae94a11173496f6fb06f80c9a9f8ff7c8fcc36

  • SHA512

    c72a452d65252cba10f82b0754115b1dce857f45e36c3a4af0e8991e02246805c305ada73d672b7cf21c1ace54c640e33509efe31c723a66c33b042b1fad9ff9

  • SSDEEP

    24576:Xwa0J7g7xfdW+gLv94QEJcmu49f1p9k15lQLT:57n8s2i9qQ

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Zombie

C2

184.91.113.121:187

Mutex

&*^%&*$%*&$&%$*

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Win732

  • install_file

    Gameboy.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    carbon

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      8ff2f75e5fb5ff12585f5411bdfec32a

    • Size

      1.1MB

    • MD5

      8ff2f75e5fb5ff12585f5411bdfec32a

    • SHA1

      526600df7d3447ddc79d153577cce2c3730a97bf

    • SHA256

      5127ba3f664d56004999a09b0cae94a11173496f6fb06f80c9a9f8ff7c8fcc36

    • SHA512

      c72a452d65252cba10f82b0754115b1dce857f45e36c3a4af0e8991e02246805c305ada73d672b7cf21c1ace54c640e33509efe31c723a66c33b042b1fad9ff9

    • SSDEEP

      24576:Xwa0J7g7xfdW+gLv94QEJcmu49f1p9k15lQLT:57n8s2i9qQ

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Scripting

1
T1064

Discovery

System Information Discovery

1
T1082

Tasks