General

  • Target

    bacdabc9a122f479d434e9f49d2a379e

  • Size

    406KB

  • Sample

    231227-3ltghseae3

  • MD5

    bacdabc9a122f479d434e9f49d2a379e

  • SHA1

    58dd157cb4bcd66972f071c3bac97e45c72c2747

  • SHA256

    37679bf6e0c2ba51c403a4cb87ad7cab84813f98dfd08e438b9dc683a58f3ae8

  • SHA512

    678bfafbe9794ef6f98efd1c85e11cfa9c3b95345ed9e1e2aed072a316e2d9aa6c09708d3bbbb1a8ff7e86e5c9263cee837dfc06ecd828c7a7f5f106ec130502

  • SSDEEP

    6144:O+R2zSt5u5KKbcAaYPQx50swJ1eiIQKzRN5suDFGDOzJSeZ0xWRhwXV:OTzmyKvcFJBKzquDFGEDZGKwX

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

hack

C2

hack3751.no-ip.biz:100

Mutex

QXW8181H42R8J6

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDir

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      bacdabc9a122f479d434e9f49d2a379e

    • Size

      406KB

    • MD5

      bacdabc9a122f479d434e9f49d2a379e

    • SHA1

      58dd157cb4bcd66972f071c3bac97e45c72c2747

    • SHA256

      37679bf6e0c2ba51c403a4cb87ad7cab84813f98dfd08e438b9dc683a58f3ae8

    • SHA512

      678bfafbe9794ef6f98efd1c85e11cfa9c3b95345ed9e1e2aed072a316e2d9aa6c09708d3bbbb1a8ff7e86e5c9263cee837dfc06ecd828c7a7f5f106ec130502

    • SSDEEP

      6144:O+R2zSt5u5KKbcAaYPQx50swJ1eiIQKzRN5suDFGDOzJSeZ0xWRhwXV:OTzmyKvcFJBKzquDFGEDZGKwX

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Tasks