Analysis

  • max time kernel
    151s
  • max time network
    90s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2022 22:12

General

  • Target

    823d4f309f2aadeae70e4d88a03c8358d8fb04765671a360054d5c8025c1cd2c.exe

  • Size

    452KB

  • MD5

    e8fea4c4dd9a3d045bb5c27b66e0914c

  • SHA1

    6f71436f0ffe60d80fc2175ee387e67aa2e7deee

  • SHA256

    823d4f309f2aadeae70e4d88a03c8358d8fb04765671a360054d5c8025c1cd2c

  • SHA512

    8ff288046076a1543f353639fe553a25d03017a7381d5e8fde168b1274697f393b585db7c461da83b169cdbf1c04b2b4d4e6ee86e153caa26526fdf266ceb394

  • SSDEEP

    12288:V69Af/sTyBfS7dHDGn2wt+vcoBggggggg:o9Af0Ty96HDbwGcsggggggg

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

FUD4LIFE

C2

fud4ever.redirectme.net:60123

Mutex

S5V4MSA80772L2

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    javaupdt

  • install_file

    javaupd.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Activate now?

  • message_box_title

    ....::::....::::....::::....::::....::::....::::....::::....::::....::::....::::....

  • password

    lmaa

  • regkey_hkcu

    javaupdt

  • regkey_hklm

    javaupdt

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1216
      • C:\Users\Admin\AppData\Local\Temp\823d4f309f2aadeae70e4d88a03c8358d8fb04765671a360054d5c8025c1cd2c.exe
        "C:\Users\Admin\AppData\Local\Temp\823d4f309f2aadeae70e4d88a03c8358d8fb04765671a360054d5c8025c1cd2c.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:916
        • C:\Users\Admin\AppData\Local\Temp\823d4f309f2aadeae70e4d88a03c8358d8fb04765671a360054d5c8025c1cd2c.exe
          "C:\Users\Admin\AppData\Local\Temp\823d4f309f2aadeae70e4d88a03c8358d8fb04765671a360054d5c8025c1cd2c.exe"
          3⤵
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of SetThreadContext
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1748
          • C:\Users\Admin\AppData\Local\Temp\823d4f309f2aadeae70e4d88a03c8358d8fb04765671a360054d5c8025c1cd2c.exe
            "C:\Users\Admin\AppData\Local\Temp\823d4f309f2aadeae70e4d88a03c8358d8fb04765671a360054d5c8025c1cd2c.exe"
            4⤵
            • Adds policy Run key to start application
            • Modifies Installed Components in the registry
            • Adds Run key to start application
            • Drops file in Program Files directory
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:1708
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              5⤵
              • Modifies Installed Components in the registry
              • Suspicious use of AdjustPrivilegeToken
              PID:876
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
                PID:1736
              • C:\Users\Admin\AppData\Local\Temp\823d4f309f2aadeae70e4d88a03c8358d8fb04765671a360054d5c8025c1cd2c.exe
                "C:\Users\Admin\AppData\Local\Temp\823d4f309f2aadeae70e4d88a03c8358d8fb04765671a360054d5c8025c1cd2c.exe"
                5⤵
                • Loads dropped DLL
                • Drops file in Program Files directory
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of AdjustPrivilegeToken
                PID:1680
                • C:\Program Files (x86)\javaupdt\javaupd.exe
                  "C:\Program Files (x86)\javaupdt\javaupd.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of SetWindowsHookEx
                  PID:1308
                  • C:\Program Files (x86)\javaupdt\javaupd.exe
                    "C:\Program Files (x86)\javaupdt\javaupd.exe"
                    7⤵
                    • Executes dropped EXE
                    • Writes to the Master Boot Record (MBR)
                    • Suspicious use of SetThreadContext
                    • Suspicious use of SetWindowsHookEx
                    PID:1336
                    • C:\Program Files (x86)\javaupdt\javaupd.exe
                      "C:\Program Files (x86)\javaupdt\javaupd.exe"
                      8⤵
                      • Executes dropped EXE
                      PID:320

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\javaupdt\javaupd.exe

        Filesize

        452KB

        MD5

        e8fea4c4dd9a3d045bb5c27b66e0914c

        SHA1

        6f71436f0ffe60d80fc2175ee387e67aa2e7deee

        SHA256

        823d4f309f2aadeae70e4d88a03c8358d8fb04765671a360054d5c8025c1cd2c

        SHA512

        8ff288046076a1543f353639fe553a25d03017a7381d5e8fde168b1274697f393b585db7c461da83b169cdbf1c04b2b4d4e6ee86e153caa26526fdf266ceb394

      • C:\Program Files (x86)\javaupdt\javaupd.exe

        Filesize

        452KB

        MD5

        e8fea4c4dd9a3d045bb5c27b66e0914c

        SHA1

        6f71436f0ffe60d80fc2175ee387e67aa2e7deee

        SHA256

        823d4f309f2aadeae70e4d88a03c8358d8fb04765671a360054d5c8025c1cd2c

        SHA512

        8ff288046076a1543f353639fe553a25d03017a7381d5e8fde168b1274697f393b585db7c461da83b169cdbf1c04b2b4d4e6ee86e153caa26526fdf266ceb394

      • C:\Program Files (x86)\javaupdt\javaupd.exe

        Filesize

        452KB

        MD5

        e8fea4c4dd9a3d045bb5c27b66e0914c

        SHA1

        6f71436f0ffe60d80fc2175ee387e67aa2e7deee

        SHA256

        823d4f309f2aadeae70e4d88a03c8358d8fb04765671a360054d5c8025c1cd2c

        SHA512

        8ff288046076a1543f353639fe553a25d03017a7381d5e8fde168b1274697f393b585db7c461da83b169cdbf1c04b2b4d4e6ee86e153caa26526fdf266ceb394

      • C:\Program Files (x86)\javaupdt\javaupd.exe

        Filesize

        452KB

        MD5

        e8fea4c4dd9a3d045bb5c27b66e0914c

        SHA1

        6f71436f0ffe60d80fc2175ee387e67aa2e7deee

        SHA256

        823d4f309f2aadeae70e4d88a03c8358d8fb04765671a360054d5c8025c1cd2c

        SHA512

        8ff288046076a1543f353639fe553a25d03017a7381d5e8fde168b1274697f393b585db7c461da83b169cdbf1c04b2b4d4e6ee86e153caa26526fdf266ceb394

      • C:\Users\Admin\AppData\Local\Temp\Admin2.txt

        Filesize

        225KB

        MD5

        3d386cfba5f674239163a1c3cea86c00

        SHA1

        0d6b15d3f22a9394fb78a16a6959c9dd549dd5e9

        SHA256

        bbffa0627922df8a66eb6234f5baea5ea8413b3da2f628fad09b1b92a89da53e

        SHA512

        cebb61746247d2007699667adde6b71cacf3d99dadf7285f3a6938f49a05fd9d7c4d18adfe5468d74b66c3fd715c0c81129ead256ac8e21fe4bbc822798f469d

      • \Program Files (x86)\javaupdt\javaupd.exe

        Filesize

        452KB

        MD5

        e8fea4c4dd9a3d045bb5c27b66e0914c

        SHA1

        6f71436f0ffe60d80fc2175ee387e67aa2e7deee

        SHA256

        823d4f309f2aadeae70e4d88a03c8358d8fb04765671a360054d5c8025c1cd2c

        SHA512

        8ff288046076a1543f353639fe553a25d03017a7381d5e8fde168b1274697f393b585db7c461da83b169cdbf1c04b2b4d4e6ee86e153caa26526fdf266ceb394

      • \Program Files (x86)\javaupdt\javaupd.exe

        Filesize

        452KB

        MD5

        e8fea4c4dd9a3d045bb5c27b66e0914c

        SHA1

        6f71436f0ffe60d80fc2175ee387e67aa2e7deee

        SHA256

        823d4f309f2aadeae70e4d88a03c8358d8fb04765671a360054d5c8025c1cd2c

        SHA512

        8ff288046076a1543f353639fe553a25d03017a7381d5e8fde168b1274697f393b585db7c461da83b169cdbf1c04b2b4d4e6ee86e153caa26526fdf266ceb394

      • memory/320-152-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/320-146-0x000000000040E1A8-mapping.dmp

      • memory/320-153-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/876-101-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/876-98-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/876-92-0x00000000748F1000-0x00000000748F3000-memory.dmp

        Filesize

        8KB

      • memory/876-90-0x0000000000000000-mapping.dmp

      • memory/1216-87-0x0000000010410000-0x0000000010475000-memory.dmp

        Filesize

        404KB

      • memory/1308-119-0x0000000000000000-mapping.dmp

      • memory/1336-149-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB

      • memory/1336-130-0x0000000000401844-mapping.dmp

      • memory/1336-135-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB

      • memory/1680-116-0x0000000010560000-0x00000000105C5000-memory.dmp

        Filesize

        404KB

      • memory/1680-107-0x0000000000000000-mapping.dmp

      • memory/1680-154-0x0000000010560000-0x00000000105C5000-memory.dmp

        Filesize

        404KB

      • memory/1680-114-0x0000000010560000-0x00000000105C5000-memory.dmp

        Filesize

        404KB

      • memory/1708-71-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/1708-77-0x000000000040E1A8-mapping.dmp

      • memory/1708-78-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/1708-82-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/1708-76-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/1708-103-0x00000000104F0000-0x0000000010555000-memory.dmp

        Filesize

        404KB

      • memory/1708-93-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/1708-109-0x0000000010560000-0x00000000105C5000-memory.dmp

        Filesize

        404KB

      • memory/1708-115-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/1708-81-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/1708-68-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/1708-80-0x0000000076091000-0x0000000076093000-memory.dmp

        Filesize

        8KB

      • memory/1708-74-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/1708-73-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/1708-72-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/1708-84-0x0000000010410000-0x0000000010475000-memory.dmp

        Filesize

        404KB

      • memory/1708-70-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/1708-67-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/1748-56-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB

      • memory/1748-63-0x0000000000401844-mapping.dmp

      • memory/1748-62-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB

      • memory/1748-59-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB

      • memory/1748-57-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB

      • memory/1748-79-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB