General

  • Target

    be9226742c12efeadbffd7a76a2f372a361a617a2f8599d11166ee04ebc9ac2e

  • Size

    440KB

  • Sample

    221119-a8b7jafd36

  • MD5

    42ba41b86db39e4f6cdb2c2f2d8c1e30

  • SHA1

    6c9ef39dcb498ca9606259a98ee8371fb22f3622

  • SHA256

    be9226742c12efeadbffd7a76a2f372a361a617a2f8599d11166ee04ebc9ac2e

  • SHA512

    a81a72cca4ab0e3102190cb27aac1ebd94b7f373eaff2bf9d0b14025e30911dde9ebf81c26734b47011f1fa903d62f4aa312549f40898049577326321776de95

  • SSDEEP

    6144:FrIKUnh+hwlw+nlFjiZlHkivGOR0OnuW+V8GRNbFBtoPC/9ALjpNz0FPNcTRYnoi:VuaKFjiZduO7Kxhs3LjpNzEPORYn

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

hack

C2

127.0.0.1:81

facezned.no-ip.info:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

Targets

    • Target

      be9226742c12efeadbffd7a76a2f372a361a617a2f8599d11166ee04ebc9ac2e

    • Size

      440KB

    • MD5

      42ba41b86db39e4f6cdb2c2f2d8c1e30

    • SHA1

      6c9ef39dcb498ca9606259a98ee8371fb22f3622

    • SHA256

      be9226742c12efeadbffd7a76a2f372a361a617a2f8599d11166ee04ebc9ac2e

    • SHA512

      a81a72cca4ab0e3102190cb27aac1ebd94b7f373eaff2bf9d0b14025e30911dde9ebf81c26734b47011f1fa903d62f4aa312549f40898049577326321776de95

    • SSDEEP

      6144:FrIKUnh+hwlw+nlFjiZlHkivGOR0OnuW+V8GRNbFBtoPC/9ALjpNz0FPNcTRYnoi:VuaKFjiZduO7Kxhs3LjpNzEPORYn

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks