General

  • Target

    113189569d4846a5d01edfc1650e48c6c065b7ead6755622c410b3c2a9202a90

  • Size

    332KB

  • Sample

    220604-j4v9aaagal

  • MD5

    c69ffe68e8d88236f0d0e2b765c27d39

  • SHA1

    22917469a13a1e2e8fc0b7a547bded6dc5cfa4ed

  • SHA256

    113189569d4846a5d01edfc1650e48c6c065b7ead6755622c410b3c2a9202a90

  • SHA512

    a30efbf6183ff97414e384b46d6eb2a5ccdaf7a260b3dcbd2caffb5949a55e5822e7a15213f1195c42877c0e13f6b40e6ecd32b62ac83111f28cf82724127ad0

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

victime

C2

search.getmyip.com:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    .//public_html/ftp_section/logs/

  • ftp_interval

    30

  • injected_process

    msnmsgr.exe

  • install_dir

    SPY-NET-RAT

  • install_file

    SPY-NET-RAT.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    martin

  • regkey_hkcu

    SPY-NET-RAT

Targets

    • Target

      113189569d4846a5d01edfc1650e48c6c065b7ead6755622c410b3c2a9202a90

    • Size

      332KB

    • MD5

      c69ffe68e8d88236f0d0e2b765c27d39

    • SHA1

      22917469a13a1e2e8fc0b7a547bded6dc5cfa4ed

    • SHA256

      113189569d4846a5d01edfc1650e48c6c065b7ead6755622c410b3c2a9202a90

    • SHA512

      a30efbf6183ff97414e384b46d6eb2a5ccdaf7a260b3dcbd2caffb5949a55e5822e7a15213f1195c42877c0e13f6b40e6ecd32b62ac83111f28cf82724127ad0

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks