General

  • Target

    8edbbb7cd8d1177f40332d6086827b7e

  • Size

    380KB

  • Sample

    240204-ly41caefg8

  • MD5

    8edbbb7cd8d1177f40332d6086827b7e

  • SHA1

    18b5af91f00ec441c89244ba2e643ba479b7c5bc

  • SHA256

    d556cf2ccdaa4de5558c341d873a5856c0c18ba1ff81cd6a93b2cf08e6c90bab

  • SHA512

    7c5506572bee0f64bed4d59e2ea467b701e62a2583bf28958a02c1c14ba8d906ff99310c755918925fa9a7890c0db2910c2427ab0920c795319ad72ec7a62145

  • SSDEEP

    6144:RFUlZB+cR3snPOb2yfOzg2hiXvBfKjJDYSxULjA0G78nHTNbrQ3FJb8KSdprFixp:RFoB/0xyfCg2hwvVKjJDYJLhGwHTNbrC

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Server

C2

hackedasm.no-ip.biz:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    sysstem

  • install_file

    svchio.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

Targets

    • Target

      8edbbb7cd8d1177f40332d6086827b7e

    • Size

      380KB

    • MD5

      8edbbb7cd8d1177f40332d6086827b7e

    • SHA1

      18b5af91f00ec441c89244ba2e643ba479b7c5bc

    • SHA256

      d556cf2ccdaa4de5558c341d873a5856c0c18ba1ff81cd6a93b2cf08e6c90bab

    • SHA512

      7c5506572bee0f64bed4d59e2ea467b701e62a2583bf28958a02c1c14ba8d906ff99310c755918925fa9a7890c0db2910c2427ab0920c795319ad72ec7a62145

    • SSDEEP

      6144:RFUlZB+cR3snPOb2yfOzg2hiXvBfKjJDYSxULjA0G78nHTNbrQ3FJb8KSdprFixp:RFoB/0xyfCg2hwvVKjJDYJLhGwHTNbrC

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks