General

  • Target

    7c2d4032fe9a740ee4eebd4c9dba4b2c

  • Size

    258KB

  • Sample

    240128-e98pcadbgp

  • MD5

    7c2d4032fe9a740ee4eebd4c9dba4b2c

  • SHA1

    e5ca92f61d2d4efec0dc29223714f10cd340065b

  • SHA256

    ddf51f86fda93814de759eeff8080b0435646a9313151780e4aa4d03c1d2d98a

  • SHA512

    848f5079cd7de6b4d07b162388d1196548772847c154c4b6fdbad83071a23db3384b9a9507b9545061b0f3680d60e67a6d1c3a100cf0bb946c59b7bc5779a9da

  • SSDEEP

    6144:uXwGGtfQEjcJf263r5JLdvf9cBEeT8pS3ci72MzfGOlnziTRCeq:uX+YEY2675JLF9cBVTGSMG2MzugnzFeq

Malware Config

Extracted

Family

cybergate

Version

2.2.3

Botnet

Victima

C2

habboflooder.no-ip.org:3460

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    asd

  • install_file

    flooder.exe#

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    hola22

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      7c2d4032fe9a740ee4eebd4c9dba4b2c

    • Size

      258KB

    • MD5

      7c2d4032fe9a740ee4eebd4c9dba4b2c

    • SHA1

      e5ca92f61d2d4efec0dc29223714f10cd340065b

    • SHA256

      ddf51f86fda93814de759eeff8080b0435646a9313151780e4aa4d03c1d2d98a

    • SHA512

      848f5079cd7de6b4d07b162388d1196548772847c154c4b6fdbad83071a23db3384b9a9507b9545061b0f3680d60e67a6d1c3a100cf0bb946c59b7bc5779a9da

    • SSDEEP

      6144:uXwGGtfQEjcJf263r5JLdvf9cBEeT8pS3ci72MzfGOlnziTRCeq:uX+YEY2675JLF9cBVTGSMG2MzugnzFeq

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Tasks