General

  • Target

    dc6829105ee05da14500e16d90a553b4

  • Size

    472KB

  • Sample

    240321-xzhpaahf2s

  • MD5

    dc6829105ee05da14500e16d90a553b4

  • SHA1

    fdcee130994f28a31db9be8f5a8399f8574eff06

  • SHA256

    9e186b93ad3a75a089b46f6db7758939409217f07fbb2bc6b5a73b375ec2d83a

  • SHA512

    953a03b540841fc01cc8fa515c5e96105b0f8c69b15295e75b4f3bd0943e2d9d1a742b66b6021e26a41622da3aa61fbae12dd9c44a8aa2e11d47db59124b83cf

  • SSDEEP

    6144:p+mcD66Rd5JGmrpQsK3RD2u270jupCJsCxC8I9KrT63E4H9/:NcD66yZ2zkPaCxuw63B

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

ÖÍíÉ

C2

127.0.0.1:288

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    10

  • ftp_password

    ªš÷Öº+Þ

  • ftp_port

    21

  • ftp_server

    ftp.server.com

  • ftp_username

    ftp_user

  • injected_process

    svchost.exe

  • install_file

    windows.exe

  • install_flag

    true

  • keylogger_enable_ftp

    true

  • message_box_caption

    texto da mensagem

  • message_box_title

    t?tulo da mensagem

  • password

    kkkk1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      dc6829105ee05da14500e16d90a553b4

    • Size

      472KB

    • MD5

      dc6829105ee05da14500e16d90a553b4

    • SHA1

      fdcee130994f28a31db9be8f5a8399f8574eff06

    • SHA256

      9e186b93ad3a75a089b46f6db7758939409217f07fbb2bc6b5a73b375ec2d83a

    • SHA512

      953a03b540841fc01cc8fa515c5e96105b0f8c69b15295e75b4f3bd0943e2d9d1a742b66b6021e26a41622da3aa61fbae12dd9c44a8aa2e11d47db59124b83cf

    • SSDEEP

      6144:p+mcD66Rd5JGmrpQsK3RD2u270jupCJsCxC8I9KrT63E4H9/:NcD66yZ2zkPaCxuw63B

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Tasks