General

  • Target

    0815065f470f4c5ea8386b0b617c2958973fdd8b12051e87be68bd7614e94238

  • Size

    4.2MB

  • Sample

    221126-fg5yesda32

  • MD5

    027a8042ac64fad8b80c50fdf472ad2e

  • SHA1

    5f9899bd11556c144385968ee1faf42b7f2f4287

  • SHA256

    0815065f470f4c5ea8386b0b617c2958973fdd8b12051e87be68bd7614e94238

  • SHA512

    57e6c0938da0ec031b86116cd31a238c06826b367cc1b1c422a2a3e6343766e14f3d3984fdc7af705bc2f8a9229a8197e1f273687d4df83e836af973056489f1

  • SSDEEP

    98304:gCjPKNciZGis0FKxcewvemveP0E3S5FeHKMgJsJAMJt:gCbGcgJFKbwmmveP0EspMAUdt

Malware Config

Extracted

Family

pony

C2

http://tuttyfrutty.hol.es/root/Panel/gate.php

Extracted

Family

cybergate

Version

v3.4.2.2

Botnet

VPN2

C2

joujounette974.ddns.net:8027

Mutex

S723VTV4Y21R8A

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    false

  • keylogger_enable_ftp

    false

  • message_box_caption

    Generator actually down for maintenance.Please try again later.

  • message_box_title

    HWID Generator Error!!

  • password

    123456

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Crypter

C2

warrior0007.no-ip.biz:8027

Mutex

T13MG4FDX66L27

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    false

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

Targets

    • Target

      0815065f470f4c5ea8386b0b617c2958973fdd8b12051e87be68bd7614e94238

    • Size

      4.2MB

    • MD5

      027a8042ac64fad8b80c50fdf472ad2e

    • SHA1

      5f9899bd11556c144385968ee1faf42b7f2f4287

    • SHA256

      0815065f470f4c5ea8386b0b617c2958973fdd8b12051e87be68bd7614e94238

    • SHA512

      57e6c0938da0ec031b86116cd31a238c06826b367cc1b1c422a2a3e6343766e14f3d3984fdc7af705bc2f8a9229a8197e1f273687d4df83e836af973056489f1

    • SSDEEP

      98304:gCjPKNciZGis0FKxcewvemveP0E3S5FeHKMgJsJAMJt:gCbGcgJFKbwmmveP0EspMAUdt

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Modifies WinLogon for persistence

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Adds policy Run key to start application

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Tasks