General

  • Target

    a7c84c04e484ddbec169a6a28f2e9b9d

  • Size

    356KB

  • Sample

    240227-a3a3aacc62

  • MD5

    a7c84c04e484ddbec169a6a28f2e9b9d

  • SHA1

    ce192d9ce1f0091b526bb1a968824a93f7ddeddf

  • SHA256

    153dabc9999bfec5f43814f5bb1beb500ea8f0200af5f0464176a394136f041b

  • SHA512

    85779f0ebfd1c94369a58b0f718a945dacd042c771ea79e266b5189af597d854d30d9469ae8262f2549a51b70be31180780088fb638142dc128919b3223e9d37

  • SSDEEP

    6144:RKXjpgQUTmTCik7qmr8uITpf0opFRC3e3SkoNckUUFE:cVSK1rY8uUpsca3e3SVNckUUFE

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

BOT

C2

walid562.servebeer.com:100

Mutex

****MUTEXxX****

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • ftp_password

    0123456789walid

  • ftp_port

    21

  • ftp_server

    ftp.drivehq.com

  • ftp_username

    walid562

  • injected_process

    explorer.exe

  • install_dir

    com

  • install_file

    regser.exe

  • install_flag

    true

  • keylogger_enable_ftp

    true

  • message_box_caption

    ERROR!

  • message_box_title

    ERROR

  • password

    0123456789walid

  • regkey_hkcu

    HKCU

Targets

    • Target

      a7c84c04e484ddbec169a6a28f2e9b9d

    • Size

      356KB

    • MD5

      a7c84c04e484ddbec169a6a28f2e9b9d

    • SHA1

      ce192d9ce1f0091b526bb1a968824a93f7ddeddf

    • SHA256

      153dabc9999bfec5f43814f5bb1beb500ea8f0200af5f0464176a394136f041b

    • SHA512

      85779f0ebfd1c94369a58b0f718a945dacd042c771ea79e266b5189af597d854d30d9469ae8262f2549a51b70be31180780088fb638142dc128919b3223e9d37

    • SSDEEP

      6144:RKXjpgQUTmTCik7qmr8uITpf0opFRC3e3SkoNckUUFE:cVSK1rY8uUpsca3e3SVNckUUFE

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Scripting

1
T1064

Tasks