General

  • Target

    b19d472c52c3060d1e41e7b203c725be2571acb91d30bf53269d241d1487f0c2

  • Size

    756KB

  • Sample

    221130-25rllagf31

  • MD5

    3fcd710621e35d3b44cfdf5526713409

  • SHA1

    9ae6828fe48e807f657d0bcec12bdc08bf127f91

  • SHA256

    b19d472c52c3060d1e41e7b203c725be2571acb91d30bf53269d241d1487f0c2

  • SHA512

    746be9048423dbd744516ee5b1a119b97e011397e580f673a12659eb17d10b6aff38124aa6529871de4e917f1ece7f088c225bce4d753722cc61de27fbd4de6d

  • SSDEEP

    12288:ptDKf5rbJVpa/ZPJ0qY55dvq2W2C2yoCyBCZM6OdXA3N544+DeuAKksdj2LpGZ8K:pgpayvj4HvjZCWK4+De4lZPFHG0KadHN

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Victime

C2

ownyou78.no-ip.org:1605

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    1234

Targets

    • Target

      b19d472c52c3060d1e41e7b203c725be2571acb91d30bf53269d241d1487f0c2

    • Size

      756KB

    • MD5

      3fcd710621e35d3b44cfdf5526713409

    • SHA1

      9ae6828fe48e807f657d0bcec12bdc08bf127f91

    • SHA256

      b19d472c52c3060d1e41e7b203c725be2571acb91d30bf53269d241d1487f0c2

    • SHA512

      746be9048423dbd744516ee5b1a119b97e011397e580f673a12659eb17d10b6aff38124aa6529871de4e917f1ece7f088c225bce4d753722cc61de27fbd4de6d

    • SSDEEP

      12288:ptDKf5rbJVpa/ZPJ0qY55dvq2W2C2yoCyBCZM6OdXA3N544+DeuAKksdj2LpGZ8K:pgpayvj4HvjZCWK4+De4lZPFHG0KadHN

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

3
T1060

Defense Evasion

Modify Registry

3
T1112

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks