General

  • Target

    19a3a8a893a5bd760463ce89c938a7c5

  • Size

    276KB

  • Sample

    231224-3gpmrschhl

  • MD5

    19a3a8a893a5bd760463ce89c938a7c5

  • SHA1

    a478da02e57206996f1f556e035e1cea74a41e7c

  • SHA256

    9a53a190fc9c34f7a23ac5314b9f0f9587a9dc110660207dcd6c245017249d0d

  • SHA512

    04e8056801c3f8c4649757f7730350e433ff417168464a2fa72c10ffe52164523fcb6a7f705b184668440fd264bf725671440bfc0e21e03e3fcc851207809cf8

  • SSDEEP

    6144:sk4qmpHZEFW71pnr5pFFPuizN0AfJjHm10Vv0Z02Khj:f9iZaIpn9jAizNHZHmCR0

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

victima

C2

feanor84.no-ip.org:6009

feanor84.no-ip.org:6008

Mutex

***MUTEX33***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Msinfdll

  • install_file

    rundll.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    101010

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      19a3a8a893a5bd760463ce89c938a7c5

    • Size

      276KB

    • MD5

      19a3a8a893a5bd760463ce89c938a7c5

    • SHA1

      a478da02e57206996f1f556e035e1cea74a41e7c

    • SHA256

      9a53a190fc9c34f7a23ac5314b9f0f9587a9dc110660207dcd6c245017249d0d

    • SHA512

      04e8056801c3f8c4649757f7730350e433ff417168464a2fa72c10ffe52164523fcb6a7f705b184668440fd264bf725671440bfc0e21e03e3fcc851207809cf8

    • SSDEEP

      6144:sk4qmpHZEFW71pnr5pFFPuizN0AfJjHm10Vv0Z02Khj:f9iZaIpn9jAizNHZHmCR0

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Tasks