General

  • Target

    f54df120c83f5fa1a01919b5b77d04ab

  • Size

    428KB

  • Sample

    231228-y2lpdsdeh4

  • MD5

    f54df120c83f5fa1a01919b5b77d04ab

  • SHA1

    b411b648acd09b8abe0ed1cf2e65d8c11b77763b

  • SHA256

    dd659658316502fac8b34df964117d175bf277b2dc92e93cc7b9b09d9c512453

  • SHA512

    32f80f50b4407501114a04d4fe341786d1ed535ed27594e58ff5dda0c0debccad4a55058d433aa729f9a813dbc2419fbf9b4b4a2efb4f4e13dc94b87b424d3fd

  • SSDEEP

    12288:wmMDB2MiDXWt6bJ8DjFreYkkHeGtOsd/EE4Ej:wmYli7WkFQxeYR+GtOsdMOj

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

microsoft

C2

loveerrorrr.no-ip.biz:85

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    System23

  • install_file

    Microsoft.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Missing files

  • message_box_title

    Error!

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      f54df120c83f5fa1a01919b5b77d04ab

    • Size

      428KB

    • MD5

      f54df120c83f5fa1a01919b5b77d04ab

    • SHA1

      b411b648acd09b8abe0ed1cf2e65d8c11b77763b

    • SHA256

      dd659658316502fac8b34df964117d175bf277b2dc92e93cc7b9b09d9c512453

    • SHA512

      32f80f50b4407501114a04d4fe341786d1ed535ed27594e58ff5dda0c0debccad4a55058d433aa729f9a813dbc2419fbf9b4b4a2efb4f4e13dc94b87b424d3fd

    • SSDEEP

      12288:wmMDB2MiDXWt6bJ8DjFreYkkHeGtOsd/EE4Ej:wmYli7WkFQxeYR+GtOsdMOj

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Discovery

System Information Discovery

1
T1082

Tasks