General

  • Target

    d35cfead6a5e3915d420e08d3eb559a5

  • Size

    304KB

  • Sample

    240318-nccp3sfd52

  • MD5

    d35cfead6a5e3915d420e08d3eb559a5

  • SHA1

    0a89092417dc50cbb244b98b1e4ac04937291729

  • SHA256

    f825e92a4f58ae26daed36667cd333bcf7678c8aa8a0a17d45f2ac2a81fc1342

  • SHA512

    9a4b050580990f1d37d061b99c92648d569eacabfe894c8142c84e0bd8250fe7db68acd2b5273b3f67ad277479a680d9f6a760ee7c2d77ce163cc97b531c6f1c

  • SSDEEP

    6144:p5syahYyGo06ky7dUOOravJUBxYJ5JqHrO0VVFx1dBqA5iPku78WC3IaO:p5vadGo0gdlJUBx8yS0VyAzc8WCYH

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

ÖÍíÉ

C2

al7rby.no-ip.biz:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_file

    windows.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

Targets

    • Target

      d35cfead6a5e3915d420e08d3eb559a5

    • Size

      304KB

    • MD5

      d35cfead6a5e3915d420e08d3eb559a5

    • SHA1

      0a89092417dc50cbb244b98b1e4ac04937291729

    • SHA256

      f825e92a4f58ae26daed36667cd333bcf7678c8aa8a0a17d45f2ac2a81fc1342

    • SHA512

      9a4b050580990f1d37d061b99c92648d569eacabfe894c8142c84e0bd8250fe7db68acd2b5273b3f67ad277479a680d9f6a760ee7c2d77ce163cc97b531c6f1c

    • SSDEEP

      6144:p5syahYyGo06ky7dUOOravJUBxYJ5JqHrO0VVFx1dBqA5iPku78WC3IaO:p5vadGo0gdlJUBx8yS0VyAzc8WCYH

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks