Analysis
-
max time kernel
149s -
max time network
176s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2022 07:34
Static task
static1
Behavioral task
behavioral1
Sample
e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5.exe
Resource
win7-20221111-en
General
-
Target
e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5.exe
-
Size
1.5MB
-
MD5
3f78d6f43146ed45f14ce8834468c5f0
-
SHA1
f76ee4856301c54d0a47a77570ca3ad344c3dada
-
SHA256
e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5
-
SHA512
0fa8e169ce4fe935300c575a451ec6bbc98d56045f36d2a5426ce29c998c76470831f05215f437ef3de92c1afa67b1bfad331f0a85b17b90f07c842f2e17fb39
-
SSDEEP
24576:8xMq0R9RYSelkG1IORAHRXlXHMSCGv+UX4+btlvrimK:RxR9RYNloHRXlcOvfxbtlDim
Malware Config
Extracted
cybergate
v1.11.0 - Public Version
1
justme.dyndns-server.com:998
4860IWIX3LYF24
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
firefox
-
install_file
firefox.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
2
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Program Files (x86)\\firefox\\firefox.exe" vbc.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Program Files (x86)\\firefox\\firefox.exe" vbc.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{L54DCK60-6827-PGC8-6LF1-GXHMH3UCU202} vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{L54DCK60-6827-PGC8-6LF1-GXHMH3UCU202}\StubPath = "C:\\Program Files (x86)\\firefox\\firefox.exe Restart" vbc.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{L54DCK60-6827-PGC8-6LF1-GXHMH3UCU202} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{L54DCK60-6827-PGC8-6LF1-GXHMH3UCU202}\StubPath = "C:\\Program Files (x86)\\firefox\\firefox.exe" explorer.exe -
resource yara_rule behavioral2/memory/2524-140-0x0000000010410000-0x0000000010482000-memory.dmp upx behavioral2/memory/2524-145-0x0000000010490000-0x0000000010502000-memory.dmp upx behavioral2/memory/2420-148-0x0000000010490000-0x0000000010502000-memory.dmp upx behavioral2/memory/2420-151-0x0000000010490000-0x0000000010502000-memory.dmp upx behavioral2/memory/2524-154-0x0000000010510000-0x0000000010582000-memory.dmp upx behavioral2/memory/360-157-0x0000000010510000-0x0000000010582000-memory.dmp upx behavioral2/memory/360-158-0x0000000010510000-0x0000000010582000-memory.dmp upx behavioral2/memory/360-160-0x0000000010510000-0x0000000010582000-memory.dmp upx -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\firefox.exe explorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\firefox.exe explorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ explorer.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Program Files (x86)\\firefox\\firefox.exe" vbc.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Program Files (x86)\\firefox\\firefox.exe" vbc.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Windows\CurrentVersion\Run vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1344 set thread context of 2524 1344 e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5.exe 89 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\firefox\firefox.exe vbc.exe File opened for modification C:\Program Files (x86)\firefox\firefox.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2524 vbc.exe 2524 vbc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 360 explorer.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 2420 explorer.exe Token: SeRestorePrivilege 2420 explorer.exe Token: SeBackupPrivilege 360 explorer.exe Token: SeRestorePrivilege 360 explorer.exe Token: SeDebugPrivilege 360 explorer.exe Token: SeDebugPrivilege 360 explorer.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2524 vbc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1344 wrote to memory of 2524 1344 e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5.exe 89 PID 1344 wrote to memory of 2524 1344 e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5.exe 89 PID 1344 wrote to memory of 2524 1344 e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5.exe 89 PID 1344 wrote to memory of 2524 1344 e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5.exe 89 PID 1344 wrote to memory of 2524 1344 e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5.exe 89 PID 1344 wrote to memory of 2524 1344 e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5.exe 89 PID 1344 wrote to memory of 2524 1344 e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5.exe 89 PID 1344 wrote to memory of 2524 1344 e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5.exe 89 PID 1344 wrote to memory of 2524 1344 e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5.exe 89 PID 1344 wrote to memory of 2524 1344 e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5.exe 89 PID 1344 wrote to memory of 2524 1344 e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5.exe 89 PID 1344 wrote to memory of 2524 1344 e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5.exe 89 PID 1344 wrote to memory of 2524 1344 e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5.exe 89 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68 PID 2524 wrote to memory of 2696 2524 vbc.exe 68
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:2696
-
C:\Users\Admin\AppData\Local\Temp\e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5.exe"C:\Users\Admin\AppData\Local\Temp\e2aaf2355bd00dd156caf87118892fd613aa5a1b09de7fc4444d5af4a5d6b1a5.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe3⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Modifies Installed Components in the registry
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Drops startup file
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:360
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
238KB
MD5684fd57f87bf17971965d5f3cfaf46cb
SHA19c01d71d980d0a921e5a121b5dfb4bc25e0173d6
SHA256138d2ef003bf4c2b9437cfd492c8011b713ecf0e56fafd2df58fa5b35fd401b9
SHA512622967477b01ae327d062cc46b2ec17b325aef559d1e82263df644f5838c720a456f34894b3688a5bce9e0df9ebf5da8d81663fd2279be20b921ea8adcea2662