General

  • Target

    d935781332f8b69a3ec06ba8794d135d

  • Size

    284KB

  • Sample

    240320-tgps4adc2t

  • MD5

    d935781332f8b69a3ec06ba8794d135d

  • SHA1

    a307699a68a23d40fc45c65fdf2432b2cdb970db

  • SHA256

    c2def4b0a118e57901df7a19d0d1ad7a7703d177994f18a8301975639f597fa5

  • SHA512

    a64e2c582180851f4326eaf63db6415a48d4482f5e18acccbb31540719879405e4153469fc5637345293e018a38e661e54093fe7881d26185e9cc634d2f18705

  • SSDEEP

    6144:rk4qmaHvZx05NFjIJx1i+//emtTG3z2I0oKndix:Q97YNs7/XtTG330oq

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Server

C2

c4.no-ip.info:82

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    spynet

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

Targets

    • Target

      d935781332f8b69a3ec06ba8794d135d

    • Size

      284KB

    • MD5

      d935781332f8b69a3ec06ba8794d135d

    • SHA1

      a307699a68a23d40fc45c65fdf2432b2cdb970db

    • SHA256

      c2def4b0a118e57901df7a19d0d1ad7a7703d177994f18a8301975639f597fa5

    • SHA512

      a64e2c582180851f4326eaf63db6415a48d4482f5e18acccbb31540719879405e4153469fc5637345293e018a38e661e54093fe7881d26185e9cc634d2f18705

    • SSDEEP

      6144:rk4qmaHvZx05NFjIJx1i+//emtTG3z2I0oKndix:Q97YNs7/XtTG330oq

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks