General

  • Target

    d012df2ff286ba1e1516a68382e0f341

  • Size

    291KB

  • Sample

    240317-gd6wzsfg9w

  • MD5

    d012df2ff286ba1e1516a68382e0f341

  • SHA1

    5a6c152f4a0dc54f07d1eea7a4150046e195eb31

  • SHA256

    ca426ec867e3856e71d097b8887f7ffa855bbedf6008de0a56f4283b6fa0c5d7

  • SHA512

    b900f35ff5010399fcfdd3b560f446da1be1c81f02f45c698d3396d5300d0ff9169d805bfb312215cd80859b8547114c3b1895c484a2da15e30f0078ba8f33ad

  • SSDEEP

    6144:5xWYbHNPtZv6tEfOVdaKNUTZ3Lfqp+vg7r+Id3pwI0kpNZt:5xDbtPHv6tY+BNURqp+vgX73d0kz

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Server

C2

bilelnet2.no-ip.biz:81

bilelweb.no-ip.biz:81

bilelstil.no-ip.biz:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    spynet

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

Targets

    • Target

      d012df2ff286ba1e1516a68382e0f341

    • Size

      291KB

    • MD5

      d012df2ff286ba1e1516a68382e0f341

    • SHA1

      5a6c152f4a0dc54f07d1eea7a4150046e195eb31

    • SHA256

      ca426ec867e3856e71d097b8887f7ffa855bbedf6008de0a56f4283b6fa0c5d7

    • SHA512

      b900f35ff5010399fcfdd3b560f446da1be1c81f02f45c698d3396d5300d0ff9169d805bfb312215cd80859b8547114c3b1895c484a2da15e30f0078ba8f33ad

    • SSDEEP

      6144:5xWYbHNPtZv6tEfOVdaKNUTZ3Lfqp+vg7r+Id3pwI0kpNZt:5xDbtPHv6tY+BNURqp+vgX73d0kz

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks