General

  • Target

    HW-A-3.exe

  • Size

    290KB

  • Sample

    240421-m8635ahd83

  • MD5

    f2b7e9d4d1daaa3c17dc84c8f6bceb7b

  • SHA1

    1c6b23b808f72d4dd7cbc360006c4dba1f4173e6

  • SHA256

    9edc610285e3e2ca964d359d01b2151df3f73333c69d27651630bd6a5c89dafc

  • SHA512

    4c283b902df4c2d6b239dec602188e0ac86b27e828cb6f671c61612e3209b169c352918bc293859636f606013bf1b0dee9d0643001a59f78c7cccc0312593540

  • SSDEEP

    6144:MmcD66RRjj5JGmrpQsK3FD2u270jupCJsCxCg:9cD663y92zkPaCxX

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

abc

C2

www.atwushere.net:80

www.itisreal.edu:443

Mutex

***MUTEX123***

Attributes
  • enable_keylogger

    false

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server32.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    xyz

  • regkey_hklm

    messagepanel

Targets

    • Target

      HW-A-3.exe

    • Size

      290KB

    • MD5

      f2b7e9d4d1daaa3c17dc84c8f6bceb7b

    • SHA1

      1c6b23b808f72d4dd7cbc360006c4dba1f4173e6

    • SHA256

      9edc610285e3e2ca964d359d01b2151df3f73333c69d27651630bd6a5c89dafc

    • SHA512

      4c283b902df4c2d6b239dec602188e0ac86b27e828cb6f671c61612e3209b169c352918bc293859636f606013bf1b0dee9d0643001a59f78c7cccc0312593540

    • SSDEEP

      6144:MmcD66RRjj5JGmrpQsK3FD2u270jupCJsCxCg:9cD663y92zkPaCxX

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks