General

  • Target

    44e6a17304e6f70010f378b1ddb272c3

  • Size

    858KB

  • Sample

    240106-bkbfrsdhcj

  • MD5

    44e6a17304e6f70010f378b1ddb272c3

  • SHA1

    33b6b8a3bbcbe6f525c09a9c9b8fe677337eb021

  • SHA256

    170b0b2f1444fc216b0d5e4905a0441053c41927eb85d91dc03ee5c8c1735279

  • SHA512

    0d22af93710d7eabfb74c4c918178e2d14f68b4c0e3b96003640ec95e4c75e29ace14f38c08b24c11b4acf27c2accddf2f1b4efb9fffe26df75e4007edc8b3a1

  • SSDEEP

    24576:SJsGL0ltYYo+hMrelc7TSDbGWMhuXImU2nK7:SJss8tRo2keSLmBI

Malware Config

Extracted

Family

cybergate

Version

v1.02.1

Botnet

Lammer

C2

127.0.0.1:57

Mutex

Pluguin

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Microsoft

  • install_file

    Pluguin.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    VOCÊ FOI HACKEADO ...SEU SISTEMA SERÁ FORMATADO.

  • message_box_title

    LAMMER

  • password

    123456789

  • regkey_hkcu

    Avirnt

  • regkey_hklm

    Avgnt

Targets

    • Target

      44e6a17304e6f70010f378b1ddb272c3

    • Size

      858KB

    • MD5

      44e6a17304e6f70010f378b1ddb272c3

    • SHA1

      33b6b8a3bbcbe6f525c09a9c9b8fe677337eb021

    • SHA256

      170b0b2f1444fc216b0d5e4905a0441053c41927eb85d91dc03ee5c8c1735279

    • SHA512

      0d22af93710d7eabfb74c4c918178e2d14f68b4c0e3b96003640ec95e4c75e29ace14f38c08b24c11b4acf27c2accddf2f1b4efb9fffe26df75e4007edc8b3a1

    • SSDEEP

      24576:SJsGL0ltYYo+hMrelc7TSDbGWMhuXImU2nK7:SJss8tRo2keSLmBI

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Tasks