General

  • Target

    d37d6f7f1fe1a171225f9768e12bc1bc7b2cd099a64c0a64fd89f45ffcabeede

  • Size

    306KB

  • Sample

    221130-zmkdfsdf53

  • MD5

    cd59b7f54511d626a7131abac83c6fd9

  • SHA1

    8b4606d8619c3028cc5f3991c8e473a6119da9fb

  • SHA256

    d37d6f7f1fe1a171225f9768e12bc1bc7b2cd099a64c0a64fd89f45ffcabeede

  • SHA512

    7c4fa737e325e31b3399adf70598060fadcaff7a7bdb831bbf664f7c5481e0021e5514573849fef8c81897e55455361574af0228e266c13d3f257e6aeedd0f3d

  • SSDEEP

    6144:WABdcELRn5dxL2Ovgl3IFTBSGeXu0G8VukmoSlGwhaOf0:bZ95dxyOvKIxQhNVch7f0

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

victima

C2

127.0.0.1:81

getlife.zapto.org:8080

title.zapto.org:80

Mutex

tutopine

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    msn

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    angelo5421

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      d37d6f7f1fe1a171225f9768e12bc1bc7b2cd099a64c0a64fd89f45ffcabeede

    • Size

      306KB

    • MD5

      cd59b7f54511d626a7131abac83c6fd9

    • SHA1

      8b4606d8619c3028cc5f3991c8e473a6119da9fb

    • SHA256

      d37d6f7f1fe1a171225f9768e12bc1bc7b2cd099a64c0a64fd89f45ffcabeede

    • SHA512

      7c4fa737e325e31b3399adf70598060fadcaff7a7bdb831bbf664f7c5481e0021e5514573849fef8c81897e55455361574af0228e266c13d3f257e6aeedd0f3d

    • SSDEEP

      6144:WABdcELRn5dxL2Ovgl3IFTBSGeXu0G8VukmoSlGwhaOf0:bZ95dxyOvKIxQhNVch7f0

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

3
T1060

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks