General

  • Target

    6d47ef95105c1c8693068ad67a8f808b

  • Size

    476KB

  • Sample

    240121-pdkbzsdab6

  • MD5

    6d47ef95105c1c8693068ad67a8f808b

  • SHA1

    b3745e7aa74afdc67dbc6fea73e0a621317f05b1

  • SHA256

    5787915613ee1a82d52bc8ea08b1eb005552a86e32d213d0684351c2786dedce

  • SHA512

    50a857ad36b2c22a53f67a756cfad4f379cf733f01c5f80f7a2bdbb90c2b0c4b3c3bc132ba894f546782e2c85c717cf6454ab2d46aa0609931a935abe058c6a2

  • SSDEEP

    12288:Kl3yiHcOCHwchidPo2bU5J4oJBHQWVKjKzRiFM:KlCiUHwW2bU5jBHbwzM

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Microsoft

C2

127.0.0.1:4069

Mutex

system

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_dir

    Microsoft

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Kill Dnd And Block

  • message_box_title

    paltalk

  • password

    111122

  • regkey_hkcu

    system

  • regkey_hklm

    system

Targets

    • Target

      6d47ef95105c1c8693068ad67a8f808b

    • Size

      476KB

    • MD5

      6d47ef95105c1c8693068ad67a8f808b

    • SHA1

      b3745e7aa74afdc67dbc6fea73e0a621317f05b1

    • SHA256

      5787915613ee1a82d52bc8ea08b1eb005552a86e32d213d0684351c2786dedce

    • SHA512

      50a857ad36b2c22a53f67a756cfad4f379cf733f01c5f80f7a2bdbb90c2b0c4b3c3bc132ba894f546782e2c85c717cf6454ab2d46aa0609931a935abe058c6a2

    • SSDEEP

      12288:Kl3yiHcOCHwchidPo2bU5J4oJBHQWVKjKzRiFM:KlCiUHwW2bU5jBHbwzM

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks