General

  • Target

    8cdef7263546381da8e65f25db94a55f

  • Size

    1000KB

  • Sample

    240203-vmg6waebc9

  • MD5

    8cdef7263546381da8e65f25db94a55f

  • SHA1

    a5ef5c5e5fae99568e39b7590f52ca1f7e5182a9

  • SHA256

    ec0842b2d4c3112b4e3d03e2958e833fb82b54fc80caff93fb23900d5269b9f1

  • SHA512

    1d6dde1221b9919ff77ed2363f664c6e1a2a0682a970434ebaed683ab1197652fb8311a39180ccac89330160b6cb3ff54270fe8b2a0d2ce83298bcbc01025f65

  • SSDEEP

    12288:UpsdTmJf8bcMXNjyL+nKuP2uey1Hdoy/3LdodiCdZ6dcVYn:9dTm+IMdJZ21GdlPLE1dI+

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Server

C2

helpinfo.hopto.org:81

Mutex

explorers

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    explorers

  • install_file

    winlog.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    password

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      8cdef7263546381da8e65f25db94a55f

    • Size

      1000KB

    • MD5

      8cdef7263546381da8e65f25db94a55f

    • SHA1

      a5ef5c5e5fae99568e39b7590f52ca1f7e5182a9

    • SHA256

      ec0842b2d4c3112b4e3d03e2958e833fb82b54fc80caff93fb23900d5269b9f1

    • SHA512

      1d6dde1221b9919ff77ed2363f664c6e1a2a0682a970434ebaed683ab1197652fb8311a39180ccac89330160b6cb3ff54270fe8b2a0d2ce83298bcbc01025f65

    • SSDEEP

      12288:UpsdTmJf8bcMXNjyL+nKuP2uey1Hdoy/3LdodiCdZ6dcVYn:9dTm+IMdJZ21GdlPLE1dI+

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks