General

  • Target

    ca28419cdfcf0501ac7cdd7ea5ffb55937b64eca129646b27fb67c3df0461985

  • Size

    449KB

  • Sample

    221202-a4snqagb66

  • MD5

    386f4dec855ea629b06c1edc0201e620

  • SHA1

    7e38f593b678a4ad60fc4907783d7094bc775120

  • SHA256

    ca28419cdfcf0501ac7cdd7ea5ffb55937b64eca129646b27fb67c3df0461985

  • SHA512

    688aa507aac289f016b923a63c383a2fc882100bdb209ac0c6b80d5936cdc67e008a7581c00800407cac28c4de8de41e351224281eae44b5cd8fa1bdf16d9164

  • SSDEEP

    12288:r1dlZo5yHAShRGm9f+zQFYw4LnQZG5cz6Nfg4XK1o:r1dlZo5oAShizeYwGQZnz6361o

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Victima

C2

127.0.0.1:81

hackhabbo.no-ip.org:80

habbohacking.no-ip.org:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    windll32

  • install_file

    win32.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    juangui

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      ca28419cdfcf0501ac7cdd7ea5ffb55937b64eca129646b27fb67c3df0461985

    • Size

      449KB

    • MD5

      386f4dec855ea629b06c1edc0201e620

    • SHA1

      7e38f593b678a4ad60fc4907783d7094bc775120

    • SHA256

      ca28419cdfcf0501ac7cdd7ea5ffb55937b64eca129646b27fb67c3df0461985

    • SHA512

      688aa507aac289f016b923a63c383a2fc882100bdb209ac0c6b80d5936cdc67e008a7581c00800407cac28c4de8de41e351224281eae44b5cd8fa1bdf16d9164

    • SSDEEP

      12288:r1dlZo5yHAShRGm9f+zQFYw4LnQZG5cz6Nfg4XK1o:r1dlZo5oAShizeYwGQZnz6361o

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

3
T1060

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks