General

  • Target

    39d49d8418d8251eb6df001a8c81203e

  • Size

    524KB

  • Sample

    231231-rs5btagfh5

  • MD5

    39d49d8418d8251eb6df001a8c81203e

  • SHA1

    2fa51553d0f8ad61f59110edf43cd23d3f6d75f2

  • SHA256

    0ed4a9838273da33ccf0526e6ad7d78997e2ea7288d86d6e0280cdd597cb1dfd

  • SHA512

    56ec40cccdba9a4031830e0bc23f617e5e2544f21beeda6565b557e98878f53794eea60b0e90585a6871c6f4c14a0f149ecec4fbe8f74707bca1af45b11ee3d8

  • SSDEEP

    12288:Hg2HBNtvzN8Y8yvWgg4Uq9k4GIs0SNP5p4bHkUi5:RNpNIg19fGzRR5p4b5i5

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

MSN

C2

jilsonjilson.no-ip.org:888

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    123

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      39d49d8418d8251eb6df001a8c81203e

    • Size

      524KB

    • MD5

      39d49d8418d8251eb6df001a8c81203e

    • SHA1

      2fa51553d0f8ad61f59110edf43cd23d3f6d75f2

    • SHA256

      0ed4a9838273da33ccf0526e6ad7d78997e2ea7288d86d6e0280cdd597cb1dfd

    • SHA512

      56ec40cccdba9a4031830e0bc23f617e5e2544f21beeda6565b557e98878f53794eea60b0e90585a6871c6f4c14a0f149ecec4fbe8f74707bca1af45b11ee3d8

    • SSDEEP

      12288:Hg2HBNtvzN8Y8yvWgg4Uq9k4GIs0SNP5p4bHkUi5:RNpNIg19fGzRR5p4b5i5

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Tasks