Analysis
-
max time kernel
225s -
max time network
242s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2022 16:31
Static task
static1
Behavioral task
behavioral1
Sample
89edc984126ace6cfad8ef5786f4911a45a3e8d3f308e6bd32ff2375cc4b2474.exe
Resource
win7-20221111-en
General
-
Target
89edc984126ace6cfad8ef5786f4911a45a3e8d3f308e6bd32ff2375cc4b2474.exe
-
Size
997KB
-
MD5
940de291ba050ebfd3de908807471667
-
SHA1
a6e61ce6868f576ac1fc80594d492525bd08f503
-
SHA256
89edc984126ace6cfad8ef5786f4911a45a3e8d3f308e6bd32ff2375cc4b2474
-
SHA512
51355bb19918077e135cf607bb6514686acc8f7215ed00fb5f72d4ca2a684711f69870678001df4e9d99e9c502b203f74c0ec6dd53cf6168c5912430465c6e78
-
SSDEEP
24576:voaLVERAqmCsSMpRc33NR7Z0PxJusnNK8+3d1pbCT:voaRYMpR03rb3DVCT
Malware Config
Extracted
cybergate
v1.18.0 - Crack Version
remote
tranair.no-ip.biz:200
4AA240JG40C2MQ
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
rundll32
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
cybergate
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\install\\rundll32" vbc.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\install\\rundll32" vbc.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{DLXE5YH3-NB64-3R3I-5CXS-PQ6GOV3YPJ2H}\StubPath = "C:\\Windows\\install\\rundll32 Restart" vbc.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{DLXE5YH3-NB64-3R3I-5CXS-PQ6GOV3YPJ2H} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{DLXE5YH3-NB64-3R3I-5CXS-PQ6GOV3YPJ2H}\StubPath = "C:\\Windows\\install\\rundll32" explorer.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{DLXE5YH3-NB64-3R3I-5CXS-PQ6GOV3YPJ2H} vbc.exe -
resource yara_rule behavioral2/memory/504-140-0x0000000010410000-0x0000000010482000-memory.dmp upx behavioral2/memory/504-145-0x0000000010490000-0x0000000010502000-memory.dmp upx behavioral2/memory/856-148-0x0000000010490000-0x0000000010502000-memory.dmp upx behavioral2/memory/856-151-0x0000000010490000-0x0000000010502000-memory.dmp upx behavioral2/memory/504-153-0x0000000002330000-0x00000000023A2000-memory.dmp upx behavioral2/memory/504-154-0x0000000002330000-0x0000000002430000-memory.dmp upx behavioral2/memory/504-155-0x0000000002330000-0x0000000002430000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4348 set thread context of 504 4348 89edc984126ace6cfad8ef5786f4911a45a3e8d3f308e6bd32ff2375cc4b2474.exe 90 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\install\rundll32 vbc.exe File opened for modification C:\Windows\install\rundll32 vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings OpenWith.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 504 vbc.exe 504 vbc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 504 vbc.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 856 explorer.exe Token: SeRestorePrivilege 856 explorer.exe Token: SeBackupPrivilege 504 vbc.exe Token: SeRestorePrivilege 504 vbc.exe Token: SeDebugPrivilege 504 vbc.exe Token: SeDebugPrivilege 504 vbc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 504 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2680 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4348 wrote to memory of 504 4348 89edc984126ace6cfad8ef5786f4911a45a3e8d3f308e6bd32ff2375cc4b2474.exe 90 PID 4348 wrote to memory of 504 4348 89edc984126ace6cfad8ef5786f4911a45a3e8d3f308e6bd32ff2375cc4b2474.exe 90 PID 4348 wrote to memory of 504 4348 89edc984126ace6cfad8ef5786f4911a45a3e8d3f308e6bd32ff2375cc4b2474.exe 90 PID 4348 wrote to memory of 504 4348 89edc984126ace6cfad8ef5786f4911a45a3e8d3f308e6bd32ff2375cc4b2474.exe 90 PID 4348 wrote to memory of 504 4348 89edc984126ace6cfad8ef5786f4911a45a3e8d3f308e6bd32ff2375cc4b2474.exe 90 PID 4348 wrote to memory of 504 4348 89edc984126ace6cfad8ef5786f4911a45a3e8d3f308e6bd32ff2375cc4b2474.exe 90 PID 4348 wrote to memory of 504 4348 89edc984126ace6cfad8ef5786f4911a45a3e8d3f308e6bd32ff2375cc4b2474.exe 90 PID 4348 wrote to memory of 504 4348 89edc984126ace6cfad8ef5786f4911a45a3e8d3f308e6bd32ff2375cc4b2474.exe 90 PID 4348 wrote to memory of 504 4348 89edc984126ace6cfad8ef5786f4911a45a3e8d3f308e6bd32ff2375cc4b2474.exe 90 PID 4348 wrote to memory of 504 4348 89edc984126ace6cfad8ef5786f4911a45a3e8d3f308e6bd32ff2375cc4b2474.exe 90 PID 4348 wrote to memory of 504 4348 89edc984126ace6cfad8ef5786f4911a45a3e8d3f308e6bd32ff2375cc4b2474.exe 90 PID 4348 wrote to memory of 504 4348 89edc984126ace6cfad8ef5786f4911a45a3e8d3f308e6bd32ff2375cc4b2474.exe 90 PID 4348 wrote to memory of 504 4348 89edc984126ace6cfad8ef5786f4911a45a3e8d3f308e6bd32ff2375cc4b2474.exe 90 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62 PID 504 wrote to memory of 2340 504 vbc.exe 62
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:2340
-
C:\Users\Admin\AppData\Local\Temp\89edc984126ace6cfad8ef5786f4911a45a3e8d3f308e6bd32ff2375cc4b2474.exe"C:\Users\Admin\AppData\Local\Temp\89edc984126ace6cfad8ef5786f4911a45a3e8d3f308e6bd32ff2375cc4b2474.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe3⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:504 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Modifies Installed Components in the registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:856
-
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2680
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD5836754dcca17341da5af4156148a84ed
SHA1938028082d57e2790a48beeb3fec1d887ce059c4
SHA2567664bc6be366f3352d6f9f1bc0b18c0e5a8de569773a20de6117c919ac28bcf1
SHA512e0d71b545a23f138c8b1655120c4e8c5bd397207a1982e6d42eb0190b884b69b6914cc65cf4ca454d86742a78dde67b3c0c676b128d46825a4c9aefe3d977117
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34