General

  • Target

    fe8bd2705ae9fdc36348b2cafd26f2d9506c117e37c96136060751c59c01efa8

  • Size

    282KB

  • Sample

    221128-sdzcpaca67

  • MD5

    5f082b2b5f0f57c711c70cdbd03afb7b

  • SHA1

    3d64463e99122374e15de2bfe757176fba073fb6

  • SHA256

    fe8bd2705ae9fdc36348b2cafd26f2d9506c117e37c96136060751c59c01efa8

  • SHA512

    eb568367ae5fe9bbd7cc81c326cc8febcfd8db82345d867ac99ede494669a4bab0cdf61579aa461b4fc66411fda8ce5a097d13cd2c0ce83eec30ae40bb4eb5c4

  • SSDEEP

    6144:VxJsGLnUdoxDNT/xQphU+jrlgzfuzt91C9NDyWId98HhqbxtHGZe:HJsGAd4h/xQp6+tqOYy9zo0v

Malware Config

Extracted

Family

cybergate

Version

v1.02.1

Botnet

GBcheats atualizar

C2

newmawk.no-ip.org:81

newmawk.no-ip.org:82

newmawk.no-ip.org:55557

hu3darua.ddns.net:81

hu3darua.ddns.net:82

hu3darua.ddns.net:55557

Mutex

Pluguin

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Microsoft

  • install_file

    Java.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    VOCÊ FOI HACKEADO ...SEU SISTEMA SERÁ FORMATADO.

  • message_box_title

    LAMMER

  • password

    123

  • regkey_hkcu

    Avirnt

  • regkey_hklm

    Avgnt

Targets

    • Target

      fe8bd2705ae9fdc36348b2cafd26f2d9506c117e37c96136060751c59c01efa8

    • Size

      282KB

    • MD5

      5f082b2b5f0f57c711c70cdbd03afb7b

    • SHA1

      3d64463e99122374e15de2bfe757176fba073fb6

    • SHA256

      fe8bd2705ae9fdc36348b2cafd26f2d9506c117e37c96136060751c59c01efa8

    • SHA512

      eb568367ae5fe9bbd7cc81c326cc8febcfd8db82345d867ac99ede494669a4bab0cdf61579aa461b4fc66411fda8ce5a097d13cd2c0ce83eec30ae40bb4eb5c4

    • SSDEEP

      6144:VxJsGLnUdoxDNT/xQphU+jrlgzfuzt91C9NDyWId98HhqbxtHGZe:HJsGAd4h/xQp6+tqOYy9zo0v

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks