Analysis

  • max time kernel
    3s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2024 17:23

General

  • Target

    3d7038348d1cdb49aa3cf2814a579106.exe

  • Size

    628KB

  • MD5

    3d7038348d1cdb49aa3cf2814a579106

  • SHA1

    cbdcb096507857dfdb6d0cadf4025dbc1cb015af

  • SHA256

    09f7e0f4a25eae59b31fb4231c07b4216232480bcb86afd58b4e861a7dc5d867

  • SHA512

    bbe80c189864c3bff6a1548864321d60e0d913e53b4251abb3f3448863132038bcbe694d1ca5d4a3cbfc2213a6112e39abe3bba451dcc982883129f44e0cd540

  • SSDEEP

    12288:k5Zwhd7NgMUirmV/64WNImtXfmst+ra6Tefs2SI/3m1v1uN4h/xQp6+tqOYy9zo8:k5qDUirml64WNbOFra6AyIW30ltYYo8

Malware Config

Extracted

Family

cybergate

Version

v1.02.1

Botnet

Lammer

C2

127.0.0.1:81

h1n1hack.no-ip.info:81

h1n1hack.no-ip.info:12345

h1n1hack.no-ip.info:2000

Mutex

Pluguin

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Microsoft

  • install_file

    Pluguin.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    VOCÊ FOI HACKEADO ...SEU SISTEMA SERÁ FORMATADO.

  • message_box_title

    LAMMER

  • password

    kek

  • regkey_hkcu

    Avirnt

  • regkey_hklm

    Avgnt

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d7038348d1cdb49aa3cf2814a579106.exe
    "C:\Users\Admin\AppData\Local\Temp\3d7038348d1cdb49aa3cf2814a579106.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Users\Admin\AppData\Local\Temp\3d7038348d1cdb49aa3cf2814a579106.exe
      C:\Users\Admin\AppData\Local\Temp\3d7038348d1cdb49aa3cf2814a579106.exe
      2⤵
      • Adds policy Run key to start application
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Windows\SysWOW64\explorer.exe
        explorer.exe
        3⤵
          PID:1400
        • C:\Users\Admin\AppData\Local\Temp\3d7038348d1cdb49aa3cf2814a579106.exe
          "C:\Users\Admin\AppData\Local\Temp\3d7038348d1cdb49aa3cf2814a579106.exe"
          3⤵
            PID:2144
            • C:\Program Files (x86)\Microsoft\Pluguin.exe
              "C:\Program Files (x86)\Microsoft\Pluguin.exe"
              4⤵
                PID:712
        • C:\Windows\Explorer.EXE
          C:\Windows\Explorer.EXE
          1⤵
            PID:1220
          • C:\Program Files (x86)\Microsoft\Pluguin.exe
            "C:\Program Files (x86)\Microsoft\Pluguin.exe"
            1⤵
              PID:580

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Persistence

            Boot or Logon Autostart Execution

            3
            T1547

            Registry Run Keys / Startup Folder

            3
            T1547.001

            Privilege Escalation

            Boot or Logon Autostart Execution

            3
            T1547

            Registry Run Keys / Startup Folder

            3
            T1547.001

            Defense Evasion

            Modify Registry

            3
            T1112

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
              Filesize

              8B

              MD5

              8c99534be34c34993da33a83e082676f

              SHA1

              924414c461188a8449b92f8c33720f455a467db6

              SHA256

              9180230a6b3c54060cf4c098b0523d5299d4ece9c2c2c6fa2c17eedf79eec1bb

              SHA512

              f78d4fc843775f7c1791dcd36fcafa7b68234fa1203f4938c3437464bae68c3943354cbc6465c4fc9834615143fdf2a5bbf00b64fee0bc5391ca38473a833eb7

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
              Filesize

              8B

              MD5

              4150985bbbbdce9231cd9fb911469817

              SHA1

              f45c08163742ab83ca0fa156edd60db6550003f4

              SHA256

              a31bac4bc1a6db62de134cc7600c74ae4d2e91ab45457ea601cd5994d7274052

              SHA512

              edb362086f680e45e358ff6f47b7d54eeaf021f40faeeb5a65ec5c315ec4902aeb392318fccc80c7d63e633844f665c4e54fa967f0e772ec04cf7a24b0bd0373

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
              Filesize

              8B

              MD5

              a1e6972a3c50fdc15735d1eee6b3c86a

              SHA1

              61f6a379fbc85b83b6db4b8b34f817803fc7d9b8

              SHA256

              4338b4f22790bc38beb9e0611782579e6cc4b7137d60429b91a542561b4fb858

              SHA512

              2695020a03e836af8e43651d200c33ee81319d0882055f2176406a254c6a82f070e0defd73db83c8a3091983384efaf37875ec0a6b6a2ac81060c7a85252fecc

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
              Filesize

              8B

              MD5

              5a6cad8572185474ac0b23f2b8f55646

              SHA1

              e579886916d86f8f6f0f8d314f4e37f00b0900bb

              SHA256

              6c0cbbd51e4ea650fea6d0c4436601ae8cc883c81bc5de8b2b84bdb73a0669af

              SHA512

              eecc7c62f703f6bf160638a540bf32246681541c190d58216b5138abd18d344d25dbc9f591089333f26e591cef295cfc42f4652e59a3be5f72ed25b895f5739e

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
              Filesize

              8B

              MD5

              ae27b9368ae23c319627361e84f772b0

              SHA1

              c3c433af236d091508399a6ad5bf9e59f6e850ca

              SHA256

              7f907e2e258d364d0b0cc12c54ecddaa654c866699cac460a7e2ffc45103c3b1

              SHA512

              b4e9f5a2e7c2d4264f8602844062a5b4ccb3cd34111368779295acae10c979815d721654e73101a66f1b0c167f32ad0b046ff974fe9e04dc18a48a075f01f45a

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
              Filesize

              8B

              MD5

              c9baf27c21736b485a1e1d7586323a51

              SHA1

              885ce204a15bfe13f777c9d1025652b29f66b01d

              SHA256

              185483fe74c5baa3ed0d328ddec6a5a64a8d889745512d74a734772fa0f69158

              SHA512

              3ce8b76c0508163a275d218b208d7e6717c228a41cc72e80e546d2150e4164918591b47a635407068c9bb326579d7810094e380e8d12b489c305266f3d1b3cd2

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
              Filesize

              8B

              MD5

              472dc4629edbcbebf6127fd7d2b35244

              SHA1

              573256bda91466eb768569c1d38f1092c24b9fa9

              SHA256

              3971dca160222c426f506a5124f5f7aee6d38f8aacbc9b032269c2108bcd0b6e

              SHA512

              ac26e7be237cf9cdb3ff8159a23563d927e31656dbd7a68ba8205e0915f4857dbc116f9b94ff8d66cb7b24d959998a933867ac9303007cf86c7406bc1d061663

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
              Filesize

              8B

              MD5

              c18520ffa58fa847b9c2d4cf9c20dfd1

              SHA1

              171615d4cf031f285a10cd13cd236c418978d3de

              SHA256

              f7671b568efc411cc011f8a7e9be2e814e07c4f2cf231f4cd4c46739a372cf36

              SHA512

              97130407cff65efc97ba83a1b455c020f796bc505b1226a4a0a0e3bdd23e7b41f44616f4639a2032170f1a9dc28bf9f64244a606b07f31b8a7716a93eb080d18

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
              Filesize

              8B

              MD5

              73752f29607d81cacd1016a48dc6f392

              SHA1

              e4d6d67c6197b396930fd775d77edea3647e922c

              SHA256

              b30da224e3827e48fa5004e1b809e11c0fd6ffe353ef5c3c903528d59613a85c

              SHA512

              c5c77d1724299798bb6baf0fc516c95af5bf5498e0fd19b95fc5c12b3321158205cac353bf62f28a31a6f6295c3ec1dde173dfa335eff06e001e3d02c011386c

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
              Filesize

              8B

              MD5

              f5bcb89563f1760bea4d2264c6e92421

              SHA1

              b86c03ea2e446cf21dd85c41048f1cd04f398dde

              SHA256

              3944f1c7dfd5bad9e3bd8838ab3b5c5c2241eb6554a7699e657f06dc6495f29e

              SHA512

              dac2d3f4676bee42a6c190b1b1e5ef73f739ef228e8982bd1edb6d784048145082b6b7a9649fe387d10a94c8c58254073e6a400f549ba89f00248fe373f4b9e3

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
              Filesize

              8B

              MD5

              cf47762b1bbe19a8f1454c0947e64df0

              SHA1

              b83384fb93526f5caac63a9d0862f9a84b293b9c

              SHA256

              1f4b07ec0d02fff871b4bbfb8001b08f693c56180f0ba01a42bced5d103377b9

              SHA512

              786ad48e7f2a9d30edddf7c1ffe942c535ae25721892e97a27cf313a1cce51d26784060576767cc07aeec8abb8217af5e89dd456fb392fe68365a79408568493

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
              Filesize

              8B

              MD5

              3b21f03c84e2da526078ddc9cdc3334d

              SHA1

              c2399465fff90d3fb4f1e6d6d19dddc916dfff62

              SHA256

              fcf9eb066c2a7287d8cac5b2c08ba6ed6a15693e7e40b80013ae2af492a07d27

              SHA512

              68907802d1d2f6ac9a107b7468853c62c5944b33691302fb9f37f051d85c7db1695f5fcdc3f997ac3417f16e3cf6b69313c73bd89714406ab2e5a518a413ded8

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
              Filesize

              8B

              MD5

              71e0e33b5bedaf262c741df00c3882b4

              SHA1

              0c78f8351d346e83850c4f388183581bd14278b2

              SHA256

              bacfcadf7965724403f209eaee19ed4a9eb64f6a160c529808df6ccd1925ee49

              SHA512

              72b4e9db3215133d45ce48d16ec9cf67cd8e485055d42854482e0419cf1f7dd0ea1d7f59f620bd00de4e909af950d0ed8373d822ce20496c0f60cb9471f57055

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
              Filesize

              8B

              MD5

              c7033c1834ead70b76677bef8249edee

              SHA1

              17cbe59bba1db2dd336415da4158202ebf1dda97

              SHA256

              0cc86245096f108f721cf8fbf3386b5933a1782a8ce82c38bbd1e9b98e2d54ff

              SHA512

              4d2fa5f14aae39338cf924e7a13294c120821901d1277976ebf1fa2bc4f3d7c425cbc9e07b5e7de3e5b633e02af842cbbd041b982fecca14d13537939907d31c

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
              Filesize

              8B

              MD5

              a8779f8d83cf4d518298d89e286df564

              SHA1

              883656401346c30c06e9a3d25eda3cf0e4322ec5

              SHA256

              274b3cb0d3fed083c7d5704543c752cbd4320e19b96183435528802ebc94e5c1

              SHA512

              8727d88af4ec3221d86f3f71bef4a32bae1d116f8037c8e569edee52b6cf27119cdec5ca414e59c7f8f1cde5a01dda6418fa0264afec20316903b863611aec77

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
              Filesize

              8B

              MD5

              c3746f262ffcef6ec5f082b2247ee3e5

              SHA1

              58f4fce78775aaf69b8a3ad26c6ef63504011e09

              SHA256

              6a7862e511f01e26b9d1ad37a49138f1eb592904b1a626e11ea8abd1860a8e1c

              SHA512

              77a6e8e1a579d24ceefdeb451591a054261b1d66afc209ce2182ec7173a9c596c6c038e43d05a7663181bfd96a71494bf9420eb2a9f3273d1208fdcf89eac85e

            • memory/580-897-0x0000000000400000-0x000000000044E000-memory.dmp
              Filesize

              312KB

            • memory/580-902-0x0000000000400000-0x000000000044E000-memory.dmp
              Filesize

              312KB

            • memory/1220-25-0x0000000002510000-0x0000000002511000-memory.dmp
              Filesize

              4KB

            • memory/1400-551-0x0000000024070000-0x00000000240D0000-memory.dmp
              Filesize

              384KB

            • memory/1400-1291-0x0000000024070000-0x00000000240D0000-memory.dmp
              Filesize

              384KB

            • memory/1400-270-0x00000000000A0000-0x00000000000A1000-memory.dmp
              Filesize

              4KB

            • memory/1400-272-0x0000000000170000-0x0000000000171000-memory.dmp
              Filesize

              4KB

            • memory/1968-2-0x0000000000400000-0x000000000044E000-memory.dmp
              Filesize

              312KB

            • memory/1968-14-0x0000000000400000-0x000000000044E000-memory.dmp
              Filesize

              312KB

            • memory/1968-21-0x0000000000400000-0x000000000044E000-memory.dmp
              Filesize

              312KB

            • memory/1968-18-0x0000000000400000-0x000000000044E000-memory.dmp
              Filesize

              312KB

            • memory/1968-20-0x0000000000400000-0x000000000044E000-memory.dmp
              Filesize

              312KB

            • memory/1968-4-0x0000000000400000-0x000000000044E000-memory.dmp
              Filesize

              312KB

            • memory/1968-6-0x0000000000400000-0x000000000044E000-memory.dmp
              Filesize

              312KB

            • memory/1968-8-0x0000000000400000-0x000000000044E000-memory.dmp
              Filesize

              312KB

            • memory/1968-10-0x0000000000400000-0x000000000044E000-memory.dmp
              Filesize

              312KB

            • memory/1968-12-0x0000000000400000-0x000000000044E000-memory.dmp
              Filesize

              312KB

            • memory/1968-851-0x0000000000400000-0x000000000044E000-memory.dmp
              Filesize

              312KB

            • memory/1968-16-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
              Filesize

              4KB

            • memory/1968-19-0x0000000000400000-0x000000000044E000-memory.dmp
              Filesize

              312KB

            • memory/2144-850-0x00000000240D0000-0x0000000024130000-memory.dmp
              Filesize

              384KB

            • memory/2144-1943-0x00000000240D0000-0x0000000024130000-memory.dmp
              Filesize

              384KB