General

  • Target

    0f1762dcfb0f5aec537267fee909caec

  • Size

    915KB

  • Sample

    231230-fgw1hsbae2

  • MD5

    0f1762dcfb0f5aec537267fee909caec

  • SHA1

    87d34fc7f4f88cfcdda262c15d9cfb5739b54823

  • SHA256

    646e6dfa337695defb67a875385a0afcb7c11fdd67afabf695db7b7948dae081

  • SHA512

    5c29893f8eb1aa5bcd59f92f0ece64a7ed7975fd4d77c16a7c5b5500547f4c4124ba2c0f8dc173a46e079060bf0e633d2e047e9711c5984b5e450fadfce4e88d

  • SSDEEP

    12288:acD66RcdrdfHcdrdfe2jPjzMZ2zkPaCx6F+/cdrdf12jdjK:afNl8Nl3LsZOkl8JNl8J

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Youtube

C2

sparrowmanique.no-ip.org:401

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    spynet

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    wolghtcotia

  • regkey_hkcu

    HKCU

Targets

    • Target

      0f1762dcfb0f5aec537267fee909caec

    • Size

      915KB

    • MD5

      0f1762dcfb0f5aec537267fee909caec

    • SHA1

      87d34fc7f4f88cfcdda262c15d9cfb5739b54823

    • SHA256

      646e6dfa337695defb67a875385a0afcb7c11fdd67afabf695db7b7948dae081

    • SHA512

      5c29893f8eb1aa5bcd59f92f0ece64a7ed7975fd4d77c16a7c5b5500547f4c4124ba2c0f8dc173a46e079060bf0e633d2e047e9711c5984b5e450fadfce4e88d

    • SSDEEP

      12288:acD66RcdrdfHcdrdfe2jPjzMZ2zkPaCx6F+/cdrdf12jdjK:afNl8Nl3LsZOkl8JNl8J

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks