General

  • Target

    VirusShare_1d0bf87e0bc57ae2d7fae02fc2238959

  • Size

    302KB

  • Sample

    240206-zrec1ahgdj

  • MD5

    1d0bf87e0bc57ae2d7fae02fc2238959

  • SHA1

    d72b83aeb8dc38693e3fa5ca9f52cff76e687143

  • SHA256

    11595eae0f5299abd5720441d15cf09c61982f5aca4c93f891062c0926fb4834

  • SHA512

    c06b4f6ed441209702d92f5d49fdfeba3a5d6723a5ae101515a4d371dce8b1939cb3fbba3693a0abb323de2b003c16b688f57b3579e9091c25227f501f395dda

  • SSDEEP

    6144:36BsG/ErIrM+NW6o2SWnIq+ikCdGodAXbAdIolY:KBsGsr4/xS2hdEbAb2

Malware Config

Extracted

Family

cybergate

Version

2.5

Botnet

xxxxxx

C2

veremosqueago.sytes.net:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    explorer.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    leoleodj44

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      VirusShare_1d0bf87e0bc57ae2d7fae02fc2238959

    • Size

      302KB

    • MD5

      1d0bf87e0bc57ae2d7fae02fc2238959

    • SHA1

      d72b83aeb8dc38693e3fa5ca9f52cff76e687143

    • SHA256

      11595eae0f5299abd5720441d15cf09c61982f5aca4c93f891062c0926fb4834

    • SHA512

      c06b4f6ed441209702d92f5d49fdfeba3a5d6723a5ae101515a4d371dce8b1939cb3fbba3693a0abb323de2b003c16b688f57b3579e9091c25227f501f395dda

    • SSDEEP

      6144:36BsG/ErIrM+NW6o2SWnIq+ikCdGodAXbAdIolY:KBsGsr4/xS2hdEbAb2

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Detects binaries and memory artifacts referencing sandbox product IDs

    • UPX dump on OEP (original entry point)

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Tasks