General

  • Target

    56a3eabdb4d4ee1b08158592d5f78101

  • Size

    290KB

  • Sample

    240112-q76mraaaa4

  • MD5

    56a3eabdb4d4ee1b08158592d5f78101

  • SHA1

    9e2dc46a60de2e61aacd8f089582c80fe8b8aacc

  • SHA256

    778f4ea81fe53e842c2285b20c24c3c9ad7fe06bb103f3bfb8750b683596160c

  • SHA512

    520d02a30e9304d18dfb0c638d7c6ecee93a479e721680d030c495cd2acdbd36592ee4b276c54fc17dbd8fcc725cb4c6deb6295dd8a2c3642552b14dbdb061e2

  • SSDEEP

    6144:tmcD66R7V5JGmrpQsK3RD2u270jupCJsCxC:4cD666Z2zkPaCx

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Server

C2

5.2.164.19:80

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    spynet

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

Targets

    • Target

      56a3eabdb4d4ee1b08158592d5f78101

    • Size

      290KB

    • MD5

      56a3eabdb4d4ee1b08158592d5f78101

    • SHA1

      9e2dc46a60de2e61aacd8f089582c80fe8b8aacc

    • SHA256

      778f4ea81fe53e842c2285b20c24c3c9ad7fe06bb103f3bfb8750b683596160c

    • SHA512

      520d02a30e9304d18dfb0c638d7c6ecee93a479e721680d030c495cd2acdbd36592ee4b276c54fc17dbd8fcc725cb4c6deb6295dd8a2c3642552b14dbdb061e2

    • SSDEEP

      6144:tmcD66R7V5JGmrpQsK3RD2u270jupCJsCxC:4cD666Z2zkPaCx

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks