General

  • Target

    d494665fcb21e004ce99e503f3cb8364

  • Size

    563KB

  • Sample

    230316-br42nagc74

  • MD5

    d494665fcb21e004ce99e503f3cb8364

  • SHA1

    d70327e0048dcf1295359aa78597887751bd366b

  • SHA256

    4ae951ce4474900690e81307631333641fd2e9882a1af44023a97f72e48d25f8

  • SHA512

    c1f43ed0b58781a603a04f87320a2887b68f7b38563b41fa81620a941844b5abe76ed7b537a1c874d824a773603f9ee30596d3cc5aa528e7e6788e7740636b40

  • SSDEEP

    12288:MgOLxkWo1XiA+j5uz4Rj/byFVHLAbRotcYT0Iw5p7iN:MPLlbpA4Rj/YNADlTiN

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

hbooob.no-ip.biz:333

hbooob1.no-ip.biz:333

xp8.no-ip.biz:333

ad3s.no-ip.biz:333

fof0.no-ip.biz:333

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Googleo

  • install_file

    Googleo.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      d494665fcb21e004ce99e503f3cb8364

    • Size

      563KB

    • MD5

      d494665fcb21e004ce99e503f3cb8364

    • SHA1

      d70327e0048dcf1295359aa78597887751bd366b

    • SHA256

      4ae951ce4474900690e81307631333641fd2e9882a1af44023a97f72e48d25f8

    • SHA512

      c1f43ed0b58781a603a04f87320a2887b68f7b38563b41fa81620a941844b5abe76ed7b537a1c874d824a773603f9ee30596d3cc5aa528e7e6788e7740636b40

    • SSDEEP

      12288:MgOLxkWo1XiA+j5uz4Rj/byFVHLAbRotcYT0Iw5p7iN:MPLlbpA4Rj/YNADlTiN

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

3
T1060

Bootkit

1
T1067

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks