General

  • Target

    e33a330bb51f821ac4c8a50d3069bf8fdef6bae8e619f31ad44984aeee6e6302

  • Size

    571KB

  • Sample

    221204-lhqssabc4y

  • MD5

    b492d9233993278ce6f04bda94fabbc2

  • SHA1

    fd5c7971d2dfd33deb8c31b1e748d27dddfb6786

  • SHA256

    e33a330bb51f821ac4c8a50d3069bf8fdef6bae8e619f31ad44984aeee6e6302

  • SHA512

    bb808259b1419af2c03171faf93af03ff1411c8b11f7325077b97abf5279d9b11c291891ece35e32e9dbc22f9a27616114d103d335b74ef9c9422eeba091894d

  • SSDEEP

    12288:r7DwHz4sONZ7y4AZL1Q1J0qJoi8lz2+4h/xQp6+tqOYy9zo0F:r7siTfA6J0qGhM0ltYYoQ

Malware Config

Extracted

Family

cybergate

Version

v1.02.1

Botnet

Lammer

C2

compartilhar.no-ip.org:1338

Mutex

Pluguin

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Microsoft

  • install_file

    Pluguin.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    VOCÊ FOI HACKEADO ...SEU SISTEMA SERÁ FORMATADO.

  • message_box_title

    LAMMER

  • password

    invasor

  • regkey_hkcu

    Avirnt

  • regkey_hklm

    Avgnt

Targets

    • Target

      e33a330bb51f821ac4c8a50d3069bf8fdef6bae8e619f31ad44984aeee6e6302

    • Size

      571KB

    • MD5

      b492d9233993278ce6f04bda94fabbc2

    • SHA1

      fd5c7971d2dfd33deb8c31b1e748d27dddfb6786

    • SHA256

      e33a330bb51f821ac4c8a50d3069bf8fdef6bae8e619f31ad44984aeee6e6302

    • SHA512

      bb808259b1419af2c03171faf93af03ff1411c8b11f7325077b97abf5279d9b11c291891ece35e32e9dbc22f9a27616114d103d335b74ef9c9422eeba091894d

    • SSDEEP

      12288:r7DwHz4sONZ7y4AZL1Q1J0qJoi8lz2+4h/xQp6+tqOYy9zo0F:r7siTfA6J0qGhM0ltYYoQ

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

3
T1060

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks