General

  • Target

    b819cda87b2d48bc8da1d671d70b43d49cff3cc64fceba54530e3505efa6cf7c

  • Size

    348KB

  • Sample

    221003-evy7cshaeq

  • MD5

    427941e5132c9a3101f3df8455cf3670

  • SHA1

    515ce1cbf3a5a77b5140dfb9d93854c889f449f4

  • SHA256

    b819cda87b2d48bc8da1d671d70b43d49cff3cc64fceba54530e3505efa6cf7c

  • SHA512

    ee94ebc2e2564a6f3612b30c437247c91b3c44b0bb832cf87e9014024b6eabb7a5b65e5285202eb960bd47c2af28122ad40c9eacb53bf2a34164f65f18f2a734

  • SSDEEP

    6144:Qk4qmYl0PTyn/oIjJCafBT0wOOpVL/WLWJi94EHrz96/tj6OiUrWzV/1G33vvO0M:r9KbOAIVCap4wNp4gELz96/tj2UqVs38

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Extracted

Family

cybergate

Version

2.7 Beta 02

Botnet

123456

C2

chiheb.no-ip.biz:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Microsoft

  • install_file

    Microsoft.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      b819cda87b2d48bc8da1d671d70b43d49cff3cc64fceba54530e3505efa6cf7c

    • Size

      348KB

    • MD5

      427941e5132c9a3101f3df8455cf3670

    • SHA1

      515ce1cbf3a5a77b5140dfb9d93854c889f449f4

    • SHA256

      b819cda87b2d48bc8da1d671d70b43d49cff3cc64fceba54530e3505efa6cf7c

    • SHA512

      ee94ebc2e2564a6f3612b30c437247c91b3c44b0bb832cf87e9014024b6eabb7a5b65e5285202eb960bd47c2af28122ad40c9eacb53bf2a34164f65f18f2a734

    • SSDEEP

      6144:Qk4qmYl0PTyn/oIjJCafBT0wOOpVL/WLWJi94EHrz96/tj6OiUrWzV/1G33vvO0M:r9KbOAIVCap4wNp4gELz96/tj2UqVs38

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Modifies firewall policy service

    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • UAC bypass

    • Windows security bypass

    • Adds policy Run key to start application

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

3
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

8
T1112

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks