General

  • Target

    d019e54a5b8df3ebc2b7520e64d4833cfacabd3dfd41bbae810971d7fb95a140

  • Size

    276KB

  • Sample

    221002-1z4hjacfd4

  • MD5

    6fc9affedb2bf0264a67c162132c9d70

  • SHA1

    7ff9050809cb60260ee08155602440d8fbd51f68

  • SHA256

    d019e54a5b8df3ebc2b7520e64d4833cfacabd3dfd41bbae810971d7fb95a140

  • SHA512

    965e72951b96805130a01296efac50f3a9d87869dc9ed0c7eaaf5b942bb93c7aec207ac659b63d79420b6f80316bcf12e080026035793872697e1b049127c0e0

  • SSDEEP

    6144:yk4qmAnl9o0u2GVUgxddg7FiaxIZJOKVTn2/O3/vQDFaDgwN7H:N9b/9GeugRiax0tI27Dhp

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

victima

C2

argentina24.no-ip.org:90

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    System

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    147854

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      d019e54a5b8df3ebc2b7520e64d4833cfacabd3dfd41bbae810971d7fb95a140

    • Size

      276KB

    • MD5

      6fc9affedb2bf0264a67c162132c9d70

    • SHA1

      7ff9050809cb60260ee08155602440d8fbd51f68

    • SHA256

      d019e54a5b8df3ebc2b7520e64d4833cfacabd3dfd41bbae810971d7fb95a140

    • SHA512

      965e72951b96805130a01296efac50f3a9d87869dc9ed0c7eaaf5b942bb93c7aec207ac659b63d79420b6f80316bcf12e080026035793872697e1b049127c0e0

    • SSDEEP

      6144:yk4qmAnl9o0u2GVUgxddg7FiaxIZJOKVTn2/O3/vQDFaDgwN7H:N9b/9GeugRiax0tI27Dhp

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

3
T1060

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks