General

  • Target

    72d4d13b6e823bb006b7ba7fbb924d2b

  • Size

    551KB

  • Sample

    240124-xybvcagdbq

  • MD5

    72d4d13b6e823bb006b7ba7fbb924d2b

  • SHA1

    df685fdee7060dd7cea0ec3b895387339db894f7

  • SHA256

    453453f3eea0893aa478d7bd49b3cd8a93044798496968c3cc047f6055117c45

  • SHA512

    a6d5454b6cfd47d0819ffbbf865d34248e9712a2b78d289c08b722af039334d21b308e976d0b025ef2906f1447b03d217d99de52cc4db060c2adec7a1d0a5bfd

  • SSDEEP

    12288:9M5CPW7GdycHVKsM3LHPknT9x/dbKqmkImjX0CelVd8RfwFvkGE+5w86I/z:y5C+CV1KpbHMJxFKqmkImjECwV0Y2G7d

Malware Config

Extracted

Family

cybergate

Version

v1.21.1

Botnet

victime

C2

127.0.0.1:81

Mutex

LC3QE36R0O53R1

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    windir

  • install_file

    photos.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • password

    arnaud1980

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      72d4d13b6e823bb006b7ba7fbb924d2b

    • Size

      551KB

    • MD5

      72d4d13b6e823bb006b7ba7fbb924d2b

    • SHA1

      df685fdee7060dd7cea0ec3b895387339db894f7

    • SHA256

      453453f3eea0893aa478d7bd49b3cd8a93044798496968c3cc047f6055117c45

    • SHA512

      a6d5454b6cfd47d0819ffbbf865d34248e9712a2b78d289c08b722af039334d21b308e976d0b025ef2906f1447b03d217d99de52cc4db060c2adec7a1d0a5bfd

    • SSDEEP

      12288:9M5CPW7GdycHVKsM3LHPknT9x/dbKqmkImjX0CelVd8RfwFvkGE+5w86I/z:y5C+CV1KpbHMJxFKqmkImjECwV0Y2G7d

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Tasks