General

  • Target

    3879935ee48d1014d6650e666de02f3a

  • Size

    290KB

  • Sample

    231231-q1cfbseegk

  • MD5

    3879935ee48d1014d6650e666de02f3a

  • SHA1

    a88eb78c3b306fc2b511e6d316c656491851051d

  • SHA256

    1f8e02e62ffc1451d3e3bb3da57154184f6c161d61348c14d5f6c5777b3e3125

  • SHA512

    c21ae6b7ab1522fb904b2c8e1ebf59c82aac6066c4ef92fa954ecdf56678d390719a7d91543e7f1513651c3bff8bd4893ca246845b288d7c0b1f537a14f4619f

  • SSDEEP

    6144:QmcD66RRj75JGmrpQsK3RD2u270jupCJsCxCa:ZcD663aZ2zkPaCxJ

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

FUD

C2

uomoombra.no-ip.biz:7800

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    wins32.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    123

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      3879935ee48d1014d6650e666de02f3a

    • Size

      290KB

    • MD5

      3879935ee48d1014d6650e666de02f3a

    • SHA1

      a88eb78c3b306fc2b511e6d316c656491851051d

    • SHA256

      1f8e02e62ffc1451d3e3bb3da57154184f6c161d61348c14d5f6c5777b3e3125

    • SHA512

      c21ae6b7ab1522fb904b2c8e1ebf59c82aac6066c4ef92fa954ecdf56678d390719a7d91543e7f1513651c3bff8bd4893ca246845b288d7c0b1f537a14f4619f

    • SSDEEP

      6144:QmcD66RRj75JGmrpQsK3RD2u270jupCJsCxCa:ZcD663aZ2zkPaCxJ

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Tasks