General

  • Target

    fe322d3f592d0d527909c78b19c9723c_JaffaCakes118

  • Size

    391KB

  • Sample

    240421-cpqa6agg3w

  • MD5

    fe322d3f592d0d527909c78b19c9723c

  • SHA1

    2fae891f918e284aecdd819200eb3c1feeb1cd93

  • SHA256

    e7c017101889f4560a4762d9d8ec6d52df0fd547cc304789c8ecdfb585a52fac

  • SHA512

    f59fec44cbc1f24176688cfd502e72252309f71b762e57ab832e0aed43adfc54e3524363fa65c586c845d985192e7c46e4371890639373b7e05ef2aa86e3b9a0

  • SSDEEP

    6144:Gq/xcx8J5uybal9C1cgeKtXvVBuUBOML+NgHUP4OWQj69Me/U8Nn:lqxKMybQgvtXvVB7OHgHEwQjyp/U8Nn

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Chrome

C2

kamikazgang.zapto.org:83

Mutex

***Chrome***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_file

    Chrome.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    reckless321

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      fe322d3f592d0d527909c78b19c9723c_JaffaCakes118

    • Size

      391KB

    • MD5

      fe322d3f592d0d527909c78b19c9723c

    • SHA1

      2fae891f918e284aecdd819200eb3c1feeb1cd93

    • SHA256

      e7c017101889f4560a4762d9d8ec6d52df0fd547cc304789c8ecdfb585a52fac

    • SHA512

      f59fec44cbc1f24176688cfd502e72252309f71b762e57ab832e0aed43adfc54e3524363fa65c586c845d985192e7c46e4371890639373b7e05ef2aa86e3b9a0

    • SSDEEP

      6144:Gq/xcx8J5uybal9C1cgeKtXvVBuUBOML+NgHUP4OWQj69Me/U8Nn:lqxKMybQgvtXvVB7OHgHEwQjyp/U8Nn

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Tasks