General

  • Target

    605afc84a56e97c82cc08b2dd944a543a0fe4e692190584500c2d3f2f7a28e57

  • Size

    348KB

  • Sample

    240628-17j4vstdnb

  • MD5

    bbdef653a5bc03166478e4fa4cc7dacc

  • SHA1

    0dc2190ab8c3e6c764f3dd422547f2c50da3ceb7

  • SHA256

    605afc84a56e97c82cc08b2dd944a543a0fe4e692190584500c2d3f2f7a28e57

  • SHA512

    2108397e6ff1fea06107565de45e9dd0137788735b08baa0fea0805c1822c0ad5315ae2513639f33187f15108f0d5bbf53f60e2db57d5fd5aab1e2c84a14c928

  • SSDEEP

    6144:pmcD66R15JGmrpQsK3RD2u270jupCJsCxCXI5Ag:scD666Z2zkPaCx1

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

ÖÍíÉ

C2

altamimi000.no-ip.info:288

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_file

    windows.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

Targets

    • Target

      605afc84a56e97c82cc08b2dd944a543a0fe4e692190584500c2d3f2f7a28e57

    • Size

      348KB

    • MD5

      bbdef653a5bc03166478e4fa4cc7dacc

    • SHA1

      0dc2190ab8c3e6c764f3dd422547f2c50da3ceb7

    • SHA256

      605afc84a56e97c82cc08b2dd944a543a0fe4e692190584500c2d3f2f7a28e57

    • SHA512

      2108397e6ff1fea06107565de45e9dd0137788735b08baa0fea0805c1822c0ad5315ae2513639f33187f15108f0d5bbf53f60e2db57d5fd5aab1e2c84a14c928

    • SSDEEP

      6144:pmcD66R15JGmrpQsK3RD2u270jupCJsCxCXI5Ag:scD666Z2zkPaCx1

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Detects binaries and memory artifacts referencing sandbox product IDs

    • UPX dump on OEP (original entry point)

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Tasks