General

  • Target

    NEAS.cfe186d9c4b6349e01f08771f04a3eb0.exe

  • Size

    267KB

  • Sample

    231102-h7qyasag53

  • MD5

    cfe186d9c4b6349e01f08771f04a3eb0

  • SHA1

    336900661820dbc946d08895d95739449c678dac

  • SHA256

    f9ddee119f07d958151ba45ca233a90c68898baec7d79798ea22ec9086a04f64

  • SHA512

    26fc7a90309ac039a5a3b3beea5d247827ec1072c725b75f83fc6828321501eaea99d4f870d4a8ac20f6f7e7b819943ef0b88f8cbd2ab698a96dc62ce3a5ad02

  • SSDEEP

    6144:nkTc5P784iBXgeWzQPchtpt1P2gzPAxW5HBSf8ppeQoaAAFo5N/:kij84iBQe8vhtN/hqkPqN

Malware Config

Extracted

Family

cybergate

Version

v1.02.1

Botnet

Lammer

C2

raidentakeshi.no-ip.org:666

Mutex

Pluguin

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Microsoft

  • install_file

    explorer.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    VOCÊ FOI HACKEADO ...SEU SISTEMA SERÁ FORMATADO.

  • message_box_title

    LAMMER

  • password

    123

  • regkey_hkcu

    win32

  • regkey_hklm

    Skype Updater

Targets

    • Target

      NEAS.cfe186d9c4b6349e01f08771f04a3eb0.exe

    • Size

      267KB

    • MD5

      cfe186d9c4b6349e01f08771f04a3eb0

    • SHA1

      336900661820dbc946d08895d95739449c678dac

    • SHA256

      f9ddee119f07d958151ba45ca233a90c68898baec7d79798ea22ec9086a04f64

    • SHA512

      26fc7a90309ac039a5a3b3beea5d247827ec1072c725b75f83fc6828321501eaea99d4f870d4a8ac20f6f7e7b819943ef0b88f8cbd2ab698a96dc62ce3a5ad02

    • SSDEEP

      6144:nkTc5P784iBXgeWzQPchtpt1P2gzPAxW5HBSf8ppeQoaAAFo5N/:kij84iBQe8vhtN/hqkPqN

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks