General

  • Target

    f770bdb7761d3f42b657700ca17dbb50

  • Size

    262KB

  • Sample

    231228-zn837shae2

  • MD5

    f770bdb7761d3f42b657700ca17dbb50

  • SHA1

    4747f7948f8b360de18f4fb983137f0184ae466c

  • SHA256

    e25ebfb87a0326e43ba09ea8371df8805b7232727aa743db3f42ea5eee8c25a0

  • SHA512

    99c17571b71690ce59a6c7cc37f3f5180b439cb902979cb615b8570255f5fada08a93212b26e51b68b65d7a51397af0033372604f2be83710ac8cf4f9a268ca4

  • SSDEEP

    6144:rpfsCakZkYdaEndIK4t98O+5NLF8Li5bh5YY8lbqK:rpsnXYdFdqt98OANFuiJhn8VqK

Malware Config

Extracted

Family

cybergate

Version

v1.02.1

Botnet

victime

C2

127.0.0.1:82

gassper.no-ip.biz:82

Mutex

Pluguin

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    C:\Documents and Settings\All Users\Menu Démarrer\Programmes\Démarrage

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    VOCÊ FOI HACKEADO ...SEU SISTEMA SERÁ FORMATADO.

  • message_box_title

    LAMMER

  • password

    123456

  • regkey_hkcu

    Avirnt

  • regkey_hklm

    Avgnt

Targets

    • Target

      f770bdb7761d3f42b657700ca17dbb50

    • Size

      262KB

    • MD5

      f770bdb7761d3f42b657700ca17dbb50

    • SHA1

      4747f7948f8b360de18f4fb983137f0184ae466c

    • SHA256

      e25ebfb87a0326e43ba09ea8371df8805b7232727aa743db3f42ea5eee8c25a0

    • SHA512

      99c17571b71690ce59a6c7cc37f3f5180b439cb902979cb615b8570255f5fada08a93212b26e51b68b65d7a51397af0033372604f2be83710ac8cf4f9a268ca4

    • SSDEEP

      6144:rpfsCakZkYdaEndIK4t98O+5NLF8Li5bh5YY8lbqK:rpsnXYdFdqt98OANFuiJhn8VqK

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks