Analysis
-
max time kernel
253s -
max time network
336s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
06-12-2022 07:34
Static task
static1
Behavioral task
behavioral1
Sample
e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5.exe
Resource
win7-20221111-en
General
-
Target
e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5.exe
-
Size
1.5MB
-
MD5
3f78d6f43146ed45f14ce8834468c5f0
-
SHA1
f76ee4856301c54d0a47a77570ca3ad344c3dada
-
SHA256
e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5
-
SHA512
0fa8e169ce4fe935300c575a451ec6bbc98d56045f36d2a5426ce29c998c76470831f05215f437ef3de92c1afa67b1bfad331f0a85b17b90f07c842f2e17fb39
-
SSDEEP
24576:8xMq0R9RYSelkG1IORAHRXlXHMSCGv+UX4+btlvrimK:RxR9RYNloHRXlcOvfxbtlDim
Malware Config
Extracted
cybergate
v1.11.0 - Public Version
1
justme.dyndns-server.com:998
4860IWIX3LYF24
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
firefox
-
install_file
firefox.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
2
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Program Files (x86)\\firefox\\firefox.exe" vbc.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Program Files (x86)\\firefox\\firefox.exe" vbc.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{L54DCK60-6827-PGC8-6LF1-GXHMH3UCU202} vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{L54DCK60-6827-PGC8-6LF1-GXHMH3UCU202}\StubPath = "C:\\Program Files (x86)\\firefox\\firefox.exe Restart" vbc.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{L54DCK60-6827-PGC8-6LF1-GXHMH3UCU202} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{L54DCK60-6827-PGC8-6LF1-GXHMH3UCU202}\StubPath = "C:\\Program Files (x86)\\firefox\\firefox.exe" explorer.exe -
resource yara_rule behavioral1/memory/976-64-0x0000000010410000-0x0000000010482000-memory.dmp upx behavioral1/memory/976-74-0x0000000010490000-0x0000000010502000-memory.dmp upx behavioral1/memory/848-79-0x0000000010490000-0x0000000010502000-memory.dmp upx behavioral1/memory/848-82-0x0000000010490000-0x0000000010502000-memory.dmp upx behavioral1/memory/976-87-0x0000000010510000-0x0000000010582000-memory.dmp upx behavioral1/memory/1936-92-0x0000000010510000-0x0000000010582000-memory.dmp upx behavioral1/memory/1936-93-0x0000000010510000-0x0000000010582000-memory.dmp upx behavioral1/memory/848-97-0x0000000010490000-0x0000000010502000-memory.dmp upx behavioral1/memory/1936-100-0x0000000010510000-0x0000000010582000-memory.dmp upx -
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ explorer.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\firefox.exe explorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\firefox.exe explorer.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Program Files (x86)\\firefox\\firefox.exe" vbc.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Program Files (x86)\\firefox\\firefox.exe" vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 828 set thread context of 976 828 e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5.exe 29 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\firefox\firefox.exe vbc.exe File opened for modification C:\Program Files (x86)\firefox\firefox.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 976 vbc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1936 explorer.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 848 explorer.exe Token: SeRestorePrivilege 848 explorer.exe Token: SeBackupPrivilege 1936 explorer.exe Token: SeRestorePrivilege 1936 explorer.exe Token: SeDebugPrivilege 1936 explorer.exe Token: SeDebugPrivilege 1936 explorer.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 976 vbc.exe 924 DllHost.exe 924 DllHost.exe 924 DllHost.exe 924 DllHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 828 wrote to memory of 976 828 e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5.exe 29 PID 828 wrote to memory of 976 828 e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5.exe 29 PID 828 wrote to memory of 976 828 e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5.exe 29 PID 828 wrote to memory of 976 828 e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5.exe 29 PID 828 wrote to memory of 976 828 e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5.exe 29 PID 828 wrote to memory of 976 828 e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5.exe 29 PID 828 wrote to memory of 976 828 e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5.exe 29 PID 828 wrote to memory of 976 828 e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5.exe 29 PID 828 wrote to memory of 976 828 e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5.exe 29 PID 828 wrote to memory of 976 828 e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5.exe 29 PID 828 wrote to memory of 976 828 e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5.exe 29 PID 828 wrote to memory of 976 828 e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5.exe 29 PID 828 wrote to memory of 976 828 e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5.exe 29 PID 828 wrote to memory of 976 828 e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5.exe 29 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15 PID 976 wrote to memory of 1260 976 vbc.exe 15
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1260
-
C:\Users\Admin\AppData\Local\Temp\e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5.exe"C:\Users\Admin\AppData\Local\Temp\e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe3⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Modifies Installed Components in the registry
- Suspicious use of AdjustPrivilegeToken
PID:848
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Drops startup file
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:924
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
238KB
MD5684fd57f87bf17971965d5f3cfaf46cb
SHA19c01d71d980d0a921e5a121b5dfb4bc25e0173d6
SHA256138d2ef003bf4c2b9437cfd492c8011b713ecf0e56fafd2df58fa5b35fd401b9
SHA512622967477b01ae327d062cc46b2ec17b325aef559d1e82263df644f5838c720a456f34894b3688a5bce9e0df9ebf5da8d81663fd2279be20b921ea8adcea2662
-
Filesize
13KB
MD53b29c923da1b1fb338f3b84b0cd3641d
SHA18579ba6b8c53767a24917274991379181a8616a3
SHA2564beb2fdcf822511528a1b4cecb620a4dafbf75c21d7d7b8c784b7bfbbcd4839e
SHA512d2ae58a3b4a658df2f78bfc4664cbfb424909086b932ae56a5b0c81004ef614f8be91bd3ec6cb99b7d972fb3c8582b75326263b4ddb79f116c6e324ac9538fda
-
Filesize
14KB
MD53c070565dc2fb1a51c3996c77d00e5b3
SHA1295d01cb6ecf84a4e8557b6203f26ac275ef1814
SHA2564a1dcf17874854489ae22f71c7ec826fe3410ebd3f7c5851670fe93d09073eec
SHA5120687a2a7961901951d630a80fb500a227544f85975a6c83c70cf368ee369edbdf7c0ee0b8eff21e5714a3c4b5fb4e2fc13813b4fc30bd7fc6fc1c93120b22c3d
-
Filesize
233KB
MD5860be40e11304d627de55b4ab8829e20
SHA1468135c06ccf3c3fabfe213700807a30af6862fc
SHA256f6f54d473ec78bf322d15050bab5af379e55e64bdc8fcc9e007fa1f68dfa915d
SHA51271b00187aafb8eed3e85768bc5d2579a15af277db8a37aca88051a1126564fff73fe88806c42180d3a043ca553d9c5975a2656595ce044178a28f4bbdbad09e7
-
Filesize
309KB
MD5bc4212c863b74ece21ca446ac5382441
SHA14790bab1dddb87d4cf824f65fcfd66a9f562e9fe
SHA256ff88503178e47193bc190da4b38bf8581146d05202402c9230f7734579ab8289
SHA5124ecaa893a7ae6a9bb75b314c5a8f5b2350ca74b60314b9a43793a1d23c18a258c7861349f65e26a44c74696d66287d6e5428a3f275e179af227f82ac3169261d