General

  • Target

    690bbdc7e3ed1098a103246cdd052b70

  • Size

    343KB

  • Sample

    231226-m1x59aagb2

  • MD5

    690bbdc7e3ed1098a103246cdd052b70

  • SHA1

    15ab1fe8abe3a11463d3de05f23c84b861e56ed5

  • SHA256

    3bbd1d2936731f9ee97490a23c8e46a90e369281d264ebbc1bc4abd2f87dd86a

  • SHA512

    deb6a24a6cdfccc63e2f82c85f60a35f9a08c0a2dff78f925f2ca2495bf2b3d151f2f63de3594be87a6032ff309790ae6291937a63496e106c96f19cec3484c3

  • SSDEEP

    6144:7JaYS32lyfsB0x9SU72F8vnidmrQYnfAo0AVOE2z6tTa+xKhnv:7JCGH6xAc2yPquQA8lzG+h

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

1877

C2

fir3wall.zapto.org:84

127.0.0.1:84

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    rundll

  • install_file

    rundll32.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    rundll32

  • regkey_hklm

    rundll

Targets

    • Target

      690bbdc7e3ed1098a103246cdd052b70

    • Size

      343KB

    • MD5

      690bbdc7e3ed1098a103246cdd052b70

    • SHA1

      15ab1fe8abe3a11463d3de05f23c84b861e56ed5

    • SHA256

      3bbd1d2936731f9ee97490a23c8e46a90e369281d264ebbc1bc4abd2f87dd86a

    • SHA512

      deb6a24a6cdfccc63e2f82c85f60a35f9a08c0a2dff78f925f2ca2495bf2b3d151f2f63de3594be87a6032ff309790ae6291937a63496e106c96f19cec3484c3

    • SSDEEP

      6144:7JaYS32lyfsB0x9SU72F8vnidmrQYnfAo0AVOE2z6tTa+xKhnv:7JCGH6xAc2yPquQA8lzG+h

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Tasks