General

  • Target

    d4429542467459b96bcd44f9c08f6dea

  • Size

    290KB

  • Sample

    240318-xh9rfagc8s

  • MD5

    d4429542467459b96bcd44f9c08f6dea

  • SHA1

    1037066807d8f33c7a28ecfba1a259203d2aad5b

  • SHA256

    8f2ff109095ccc6a6b4ad11725f04f37f44289b8fd49e904a4c39349859b43ed

  • SHA512

    896b3be982fd767e1dfe7855de203ae8580dd534164121ad26e9cf07171ce143332a1920b21a98eea3c8979016be74796a91293857b7bba6c5615a261d63c8dd

  • SSDEEP

    6144:wmcD66RRjS5JGmrpQsK3RD2u270jupCJsCxCB:5cD663LZ2zkPaCxM

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Server

C2

dbam.zapto.org:1234

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    spynet

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

Targets

    • Target

      d4429542467459b96bcd44f9c08f6dea

    • Size

      290KB

    • MD5

      d4429542467459b96bcd44f9c08f6dea

    • SHA1

      1037066807d8f33c7a28ecfba1a259203d2aad5b

    • SHA256

      8f2ff109095ccc6a6b4ad11725f04f37f44289b8fd49e904a4c39349859b43ed

    • SHA512

      896b3be982fd767e1dfe7855de203ae8580dd534164121ad26e9cf07171ce143332a1920b21a98eea3c8979016be74796a91293857b7bba6c5615a261d63c8dd

    • SSDEEP

      6144:wmcD66RRjS5JGmrpQsK3RD2u270jupCJsCxCB:5cD663LZ2zkPaCxM

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks