General

  • Target

    3caabee1b1684e6780e7655c561913b6

  • Size

    326KB

  • Sample

    240101-m13ezacac2

  • MD5

    3caabee1b1684e6780e7655c561913b6

  • SHA1

    ba359eb3f7de6c8c548025c98ddd53dc32514dae

  • SHA256

    e6bf950b873e20d8cd98393cc78d78cba077b0bae5caca44be9aeec126d57805

  • SHA512

    a129aaf275c9d7fcd21b058cde174d78ff2fbc508d7d7b49338c429b3660a920ce26593f49326ff5363b8a0904292861dc150bc98e5d0b980f02c4aafc349eec

  • SSDEEP

    6144:+V8reMf7THSdiDOzHnoj/j4S5ubqWak1Hwnuz7zdLa:9S7diDOzHoLrSqJk12uzlLa

Malware Config

Extracted

Family

cybergate

Version

v1.02.1

Botnet

Lammer

C2

127.0.0.1:81

Mutex

PlugUN

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Microsoft

  • install_file

    Plun.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    VOCÊ FOI HACKEADO ...SEU SISTEMA SERÁ FORMATADO.

  • message_box_title

    LAMMER

  • password

    spycronic

  • regkey_hkcu

    AvirnTT

  • regkey_hklm

    AvgnTT

Targets

    • Target

      3caabee1b1684e6780e7655c561913b6

    • Size

      326KB

    • MD5

      3caabee1b1684e6780e7655c561913b6

    • SHA1

      ba359eb3f7de6c8c548025c98ddd53dc32514dae

    • SHA256

      e6bf950b873e20d8cd98393cc78d78cba077b0bae5caca44be9aeec126d57805

    • SHA512

      a129aaf275c9d7fcd21b058cde174d78ff2fbc508d7d7b49338c429b3660a920ce26593f49326ff5363b8a0904292861dc150bc98e5d0b980f02c4aafc349eec

    • SSDEEP

      6144:+V8reMf7THSdiDOzHnoj/j4S5ubqWak1Hwnuz7zdLa:9S7diDOzHoLrSqJk12uzlLa

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks