General

  • Target

    82924a2c0fa016402fbfc946827ccc2d

  • Size

    344KB

  • Sample

    231226-wms4taeee6

  • MD5

    82924a2c0fa016402fbfc946827ccc2d

  • SHA1

    5bb8fa5fa41bc2bc01b2848724b50ee5e4fc5362

  • SHA256

    55ca3f823e23f7ac0a1c6032e2e33a67a89917bb36fae6fc6486cea55a55a0c8

  • SHA512

    59e0461017d5bdc03ee22894777a6073aa56223a3e12019c2f2fd06b8ee7d6a3da19b15f4a3949af6ad1ec4326b1dd93dd5781bf237343566dbb9b7750ce2a4b

  • SSDEEP

    6144:hkWbOn570RwiLvwTZJp9+I5ApktvcJWz1XlvnyZFSyc22YNLb61DIB64:hh6nx/iLvwzhupY31XpOK2dLbCDs

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Zombie

C2

auracraft.no-ip.biz:23

Mutex

T6JQ7N1JKF5L3T

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinUpdate

  • install_file

    Sccvhost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU2

  • regkey_hklm

    HKLM1

Targets

    • Target

      82924a2c0fa016402fbfc946827ccc2d

    • Size

      344KB

    • MD5

      82924a2c0fa016402fbfc946827ccc2d

    • SHA1

      5bb8fa5fa41bc2bc01b2848724b50ee5e4fc5362

    • SHA256

      55ca3f823e23f7ac0a1c6032e2e33a67a89917bb36fae6fc6486cea55a55a0c8

    • SHA512

      59e0461017d5bdc03ee22894777a6073aa56223a3e12019c2f2fd06b8ee7d6a3da19b15f4a3949af6ad1ec4326b1dd93dd5781bf237343566dbb9b7750ce2a4b

    • SSDEEP

      6144:hkWbOn570RwiLvwTZJp9+I5ApktvcJWz1XlvnyZFSyc22YNLb61DIB64:hh6nx/iLvwzhupY31XpOK2dLbCDs

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Scripting

1
T1064

Tasks