General

  • Target

    01aa8c1ab592219fd374259c07185538

  • Size

    479KB

  • Sample

    231229-x5mkeseag6

  • MD5

    01aa8c1ab592219fd374259c07185538

  • SHA1

    f170956854ca208777b17bd13a44422be4ea20de

  • SHA256

    41e56cbde75466714abc1064a7b848b3178956c74f58d30bbd2dc95672a76cb7

  • SHA512

    18d4f01ee6be851dbadcef5fa1586cb79000cef824353bb3c0aad725cf3515f40f1eda1be36a026833f56f5e9dc8b0ec811eec46176b6ccfc22e55e1cc46e82d

  • SSDEEP

    6144:VFANKvjwcwPn/f3/atFPsZuCAYKAZEHrV9Cngutcwh9hMWINFTDaUGVizF66TZUZ:Lnvj1wP/fyfVCIAZEqgNwhtINFTDPRB

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Spread

C2

82.242.250.193:81

82.242.250.193:82

82.242.250.193:83

Mutex

7F1TE5D2GT0S5S2GES54D2G

Attributes
  • enable_keylogger

    false

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Java

  • install_file

    JavaUdapter.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

Targets

    • Target

      01aa8c1ab592219fd374259c07185538

    • Size

      479KB

    • MD5

      01aa8c1ab592219fd374259c07185538

    • SHA1

      f170956854ca208777b17bd13a44422be4ea20de

    • SHA256

      41e56cbde75466714abc1064a7b848b3178956c74f58d30bbd2dc95672a76cb7

    • SHA512

      18d4f01ee6be851dbadcef5fa1586cb79000cef824353bb3c0aad725cf3515f40f1eda1be36a026833f56f5e9dc8b0ec811eec46176b6ccfc22e55e1cc46e82d

    • SSDEEP

      6144:VFANKvjwcwPn/f3/atFPsZuCAYKAZEHrV9Cngutcwh9hMWINFTDaUGVizF66TZUZ:Lnvj1wP/fyfVCIAZEqgNwhtINFTDPRB

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks