General

  • Target

    dd0669584e16ad6fa0a4862ec9704a25

  • Size

    400KB

  • Sample

    240325-c11k9sdg82

  • MD5

    dd0669584e16ad6fa0a4862ec9704a25

  • SHA1

    6934a4db48abdd29adcecb8cf6c3d259ae730f59

  • SHA256

    b3fed52d44b5b6662a9eb587506eef6c062b17fc56ae99253c9e2769a2105ce2

  • SHA512

    a40ff5960dbbefb67981a1eb422a38e6d1ea58dad915f7a93fdce066dd0394017d33ecf7d57882a4bd85d948c935545dd0edbb86b2d8884651f1f9da673e18d7

  • SSDEEP

    12288:pLK/FBM2iiGFbzcLiip5V9UDRE2Os7uY53dgj9:orM2itSv5VYssuY53SB

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

ÖÍíÉ

C2

kyfen.no-ip.biz:288

unnamed.no-ip.biz:288

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_file

    windows.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    t?tulo da mensagem

  • password

    abcd1234

  • regkey_hkcu

    javaa

  • regkey_hklm

    java

Targets

    • Target

      dd0669584e16ad6fa0a4862ec9704a25

    • Size

      400KB

    • MD5

      dd0669584e16ad6fa0a4862ec9704a25

    • SHA1

      6934a4db48abdd29adcecb8cf6c3d259ae730f59

    • SHA256

      b3fed52d44b5b6662a9eb587506eef6c062b17fc56ae99253c9e2769a2105ce2

    • SHA512

      a40ff5960dbbefb67981a1eb422a38e6d1ea58dad915f7a93fdce066dd0394017d33ecf7d57882a4bd85d948c935545dd0edbb86b2d8884651f1f9da673e18d7

    • SSDEEP

      12288:pLK/FBM2iiGFbzcLiip5V9UDRE2Os7uY53dgj9:orM2itSv5VYssuY53SB

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks