Analysis
-
max time kernel
151s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2022 09:35
Static task
static1
Behavioral task
behavioral1
Sample
eaa1276be96c5d09f12193d2afcccca94dd5715fa639d7f5ac471aa3ff8561cc.exe
Resource
win7-20221111-en
General
-
Target
eaa1276be96c5d09f12193d2afcccca94dd5715fa639d7f5ac471aa3ff8561cc.exe
-
Size
964KB
-
MD5
212f63815566096ceb1a25cf6679b089
-
SHA1
3b855f0e36532a2f6d1a2d2c073a119844d51c7d
-
SHA256
eaa1276be96c5d09f12193d2afcccca94dd5715fa639d7f5ac471aa3ff8561cc
-
SHA512
f46f7908ed80cea9566cbe696f1f8d1608926236bef2d98d6c24d159d9a3c3c92e46e6faecc74fc079b81687003a2951f261af06a34b5082b37eb8801bd49fe2
-
SSDEEP
12288:gc/WcZp+fCI7HX2lnk8rlw9zK+fz9Bd0676X8WZ7PAh2MudR193OOj+FKcZ+DN4V:gc/W5HXsNmvPoNIyJLUTVr
Malware Config
Extracted
cybergate
v1.07.5
Opfer
monamona.zapto.org:83
27GU7WNJ34LA67
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
updater123
-
install_file
update.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
hitler
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\updater123\\update.exe" vbc.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\updater123\\update.exe" vbc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vbc.exe -
Executes dropped EXE 1 IoCs
pid Process 4216 update.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y7YA53Y8-E536-R31X-2715-L8KN6PI1FBBQ} vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y7YA53Y8-E536-R31X-2715-L8KN6PI1FBBQ}\StubPath = "C:\\Windows\\system32\\updater123\\update.exe Restart" vbc.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y7YA53Y8-E536-R31X-2715-L8KN6PI1FBBQ} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y7YA53Y8-E536-R31X-2715-L8KN6PI1FBBQ}\StubPath = "C:\\Windows\\system32\\updater123\\update.exe" explorer.exe -
resource yara_rule behavioral2/memory/1780-133-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/memory/1780-135-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/memory/1780-138-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/memory/1780-141-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/memory/1780-147-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral2/memory/1780-152-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/4792-155-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/4792-156-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/1780-160-0x00000000104F0000-0x0000000010555000-memory.dmp upx behavioral2/memory/1780-165-0x0000000010560000-0x00000000105C5000-memory.dmp upx behavioral2/memory/1580-169-0x0000000010560000-0x00000000105C5000-memory.dmp upx behavioral2/memory/1780-168-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/memory/1580-170-0x0000000010560000-0x00000000105C5000-memory.dmp upx behavioral2/memory/4792-175-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/1580-176-0x0000000010560000-0x00000000105C5000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\updater123\\update.exe" vbc.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows\CurrentVersion\Run vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\updater123\\update.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Testing = "C:\\ProgramData\\Svg64.exe" eaa1276be96c5d09f12193d2afcccca94dd5715fa639d7f5ac471aa3ff8561cc.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\updater123\update.exe vbc.exe File opened for modification C:\Windows\SysWOW64\updater123\update.exe vbc.exe File opened for modification C:\Windows\SysWOW64\updater123\update.exe vbc.exe File opened for modification C:\Windows\SysWOW64\updater123\ vbc.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4788 set thread context of 1780 4788 eaa1276be96c5d09f12193d2afcccca94dd5715fa639d7f5ac471aa3ff8561cc.exe 81 PID 4788 set thread context of 3560 4788 eaa1276be96c5d09f12193d2afcccca94dd5715fa639d7f5ac471aa3ff8561cc.exe 82 -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ vbc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1780 vbc.exe 1780 vbc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1580 vbc.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: 33 3676 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3676 AUDIODG.EXE Token: SeBackupPrivilege 4792 explorer.exe Token: SeRestorePrivilege 4792 explorer.exe Token: SeBackupPrivilege 1580 vbc.exe Token: SeRestorePrivilege 1580 vbc.exe Token: SeDebugPrivilege 1580 vbc.exe Token: SeDebugPrivilege 1580 vbc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1780 vbc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4788 wrote to memory of 1780 4788 eaa1276be96c5d09f12193d2afcccca94dd5715fa639d7f5ac471aa3ff8561cc.exe 81 PID 4788 wrote to memory of 1780 4788 eaa1276be96c5d09f12193d2afcccca94dd5715fa639d7f5ac471aa3ff8561cc.exe 81 PID 4788 wrote to memory of 1780 4788 eaa1276be96c5d09f12193d2afcccca94dd5715fa639d7f5ac471aa3ff8561cc.exe 81 PID 4788 wrote to memory of 1780 4788 eaa1276be96c5d09f12193d2afcccca94dd5715fa639d7f5ac471aa3ff8561cc.exe 81 PID 4788 wrote to memory of 1780 4788 eaa1276be96c5d09f12193d2afcccca94dd5715fa639d7f5ac471aa3ff8561cc.exe 81 PID 4788 wrote to memory of 1780 4788 eaa1276be96c5d09f12193d2afcccca94dd5715fa639d7f5ac471aa3ff8561cc.exe 81 PID 4788 wrote to memory of 1780 4788 eaa1276be96c5d09f12193d2afcccca94dd5715fa639d7f5ac471aa3ff8561cc.exe 81 PID 4788 wrote to memory of 1780 4788 eaa1276be96c5d09f12193d2afcccca94dd5715fa639d7f5ac471aa3ff8561cc.exe 81 PID 4788 wrote to memory of 3560 4788 eaa1276be96c5d09f12193d2afcccca94dd5715fa639d7f5ac471aa3ff8561cc.exe 82 PID 4788 wrote to memory of 3560 4788 eaa1276be96c5d09f12193d2afcccca94dd5715fa639d7f5ac471aa3ff8561cc.exe 82 PID 4788 wrote to memory of 3560 4788 eaa1276be96c5d09f12193d2afcccca94dd5715fa639d7f5ac471aa3ff8561cc.exe 82 PID 4788 wrote to memory of 3560 4788 eaa1276be96c5d09f12193d2afcccca94dd5715fa639d7f5ac471aa3ff8561cc.exe 82 PID 4788 wrote to memory of 3560 4788 eaa1276be96c5d09f12193d2afcccca94dd5715fa639d7f5ac471aa3ff8561cc.exe 82 PID 4788 wrote to memory of 3560 4788 eaa1276be96c5d09f12193d2afcccca94dd5715fa639d7f5ac471aa3ff8561cc.exe 82 PID 4788 wrote to memory of 3560 4788 eaa1276be96c5d09f12193d2afcccca94dd5715fa639d7f5ac471aa3ff8561cc.exe 82 PID 4788 wrote to memory of 3560 4788 eaa1276be96c5d09f12193d2afcccca94dd5715fa639d7f5ac471aa3ff8561cc.exe 82 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23 PID 1780 wrote to memory of 2932 1780 vbc.exe 23
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:2932
-
C:\Users\Admin\AppData\Local\Temp\eaa1276be96c5d09f12193d2afcccca94dd5715fa639d7f5ac471aa3ff8561cc.exe"C:\Users\Admin\AppData\Local\Temp\eaa1276be96c5d09f12193d2afcccca94dd5715fa639d7f5ac471aa3ff8561cc.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe3⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Modifies Installed Components in the registry
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:3360
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"4⤵
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1580 -
C:\Windows\SysWOW64\updater123\update.exe"C:\Windows\system32\updater123\update.exe"5⤵
- Executes dropped EXE
PID:4216
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe3⤵PID:3560
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x150 0x31c1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3676
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD5432eae1aad248211ee35fddcbe723ae5
SHA16476bd49ec59a30c6d3892ddefc04d1dd71c9ba2
SHA256f346e3cfc7a70263ce44b4c08c1c863ff094a58fdcf1205588d75f4d87b8be72
SHA512892d6be71e7ed3880ebe6a6b31a01e5e51f8a5f4662d94f112884e7492232d44bf777bbdfa73ba735f6474df4f0f3e4d07b50bdc0e88495990d4670fe7579bc1
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34