Analysis

  • max time kernel
    11s
  • max time network
    11s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-12-2024 08:09

General

  • Target

    Creative EAX Settings.exe

  • Size

    3.4MB

  • MD5

    95413932fc696781ccbbc5fb34d6d244

  • SHA1

    72cd83ff778160751a9b3ea51e9ba527111d4ec6

  • SHA256

    3b6930108f3a36822c7e27e8ce7848cbedd3b37c0e21500ab45a5b9956d687d8

  • SHA512

    6b32d8e69b36849d5d61e70a9682fce2017105009349092f964496934c652201a98b960891c5b92bee7558d863a9e161abea9372edaaac1e62199ea44b1752b5

  • SSDEEP

    49152:uEP+CRKbnhbwXcdzs6LyDCxzyDKM7DPUD12VP:uMQb59sUzOKPs

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Viros.ALaSiri

C2

o5q.no-ip.biz:82

Mutex

AIO-Setup

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    windows

  • install_file

    windows.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    windows1

  • regkey_hklm

    windows

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Cybergate family
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 24 IoCs
  • Suspicious use of SendNotifyMessage 23 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3548
      • C:\Users\Admin\AppData\Local\Temp\Creative EAX Settings.exe
        "C:\Users\Admin\AppData\Local\Temp\Creative EAX Settings.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1164
        • C:\Users\Admin\AppData\Local\Temp\Creative EAX Settings.exe
          "C:\Users\Admin\AppData\Local\Temp\Creative EAX Settings.exe"
          3⤵
          • Adds policy Run key to start application
          • Boot or Logon Autostart Execution: Active Setup
          • Adds Run key to start application
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1352
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Boot or Logon Autostart Execution: Active Setup
            • System Location Discovery: System Language Discovery
            PID:776
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Modifies registry class
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:4284
            • C:\Windows\SysWOW64\windows\windows.exe
              "C:\Windows\system32\windows\windows.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:3312
              • C:\Windows\SysWOW64\windows\windows.exe
                C:\Windows\SysWOW64\windows\windows.exe
                6⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:3004
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3312 -s 772
                6⤵
                • Program crash
                PID:2864
        • C:\Windows\splwow64.exe
          C:\Windows\splwow64.exe 12288
          3⤵
            PID:1620
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1164 -s 768
            3⤵
            • Program crash
            PID:216
        • C:\Windows\system32\taskmgr.exe
          "C:\Windows\system32\taskmgr.exe" /4
          2⤵
          • Checks SCSI registry key(s)
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:4492
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
        1⤵
          PID:1144
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1164 -ip 1164
          1⤵
            PID:1016
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3312 -ip 3312
            1⤵
              PID:2968

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\UuU.uUu

              Filesize

              8B

              MD5

              e85e2132de05ed3ab03e15a4b5d77149

              SHA1

              13cccc865f5617c8958bd6bf005b7fba93a74dd0

              SHA256

              1395a4ed10ac505e20f993b7a402d3cdb28a329c25c3f1ba369ff088d6493fbc

              SHA512

              87e74f9b7caf1b6c33215c360d9553ee9f72b080e473bd242dd5e3ef1cc17810e2a709edc7229f0198c6f0ee7e002c8c20af052ad1fd378aa4156210a68fb7e6

            • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

              Filesize

              229KB

              MD5

              982890e4b6d54a585d51696e4befedf4

              SHA1

              681e3b0fe1e3c80db481817393c07222d2a3db34

              SHA256

              7d67063b90698ed23c4237b6c2c42ad45e7d77fb041a6be23f69449fdc3a1c18

              SHA512

              545a94c0be55987259a2c7c97dabc301281d1105c57c154b7e72c31d8a7d87d4ae9bed0173afdf89595cdafd42f6a3e8ac644a76325438fed071f98fc03b98d5

            • C:\Users\Admin\AppData\Roaming\logs.dat

              Filesize

              15B

              MD5

              e21bd9604efe8ee9b59dc7605b927a2a

              SHA1

              3240ecc5ee459214344a1baac5c2a74046491104

              SHA256

              51a3fe220229aa3fdddc909e20a4b107e7497320a00792a280a03389f2eacb46

              SHA512

              42052ad5744ad76494bfa71d78578e545a3b39bfed4c4232592987bd28064b6366a423084f1193d137493c9b13d9ae1faac4cf9cc75eb715542fa56e13ca1493

            • C:\Windows\SysWOW64\windows\windows.exe

              Filesize

              3.4MB

              MD5

              95413932fc696781ccbbc5fb34d6d244

              SHA1

              72cd83ff778160751a9b3ea51e9ba527111d4ec6

              SHA256

              3b6930108f3a36822c7e27e8ce7848cbedd3b37c0e21500ab45a5b9956d687d8

              SHA512

              6b32d8e69b36849d5d61e70a9682fce2017105009349092f964496934c652201a98b960891c5b92bee7558d863a9e161abea9372edaaac1e62199ea44b1752b5

            • memory/776-19-0x00000000008C0000-0x00000000008C1000-memory.dmp

              Filesize

              4KB

            • memory/776-20-0x0000000000980000-0x0000000000981000-memory.dmp

              Filesize

              4KB

            • memory/1164-0-0x0000000002730000-0x0000000002731000-memory.dmp

              Filesize

              4KB

            • memory/1164-194-0x0000000002730000-0x0000000002731000-memory.dmp

              Filesize

              4KB

            • memory/1352-2-0x0000000000400000-0x000000000044E000-memory.dmp

              Filesize

              312KB

            • memory/1352-14-0x0000000024010000-0x0000000024072000-memory.dmp

              Filesize

              392KB

            • memory/1352-4-0x0000000000400000-0x000000000044E000-memory.dmp

              Filesize

              312KB

            • memory/1352-1-0x0000000000400000-0x000000000044E000-memory.dmp

              Filesize

              312KB

            • memory/1352-18-0x0000000024080000-0x00000000240E2000-memory.dmp

              Filesize

              392KB

            • memory/1352-7-0x0000000000400000-0x000000000044E000-memory.dmp

              Filesize

              312KB

            • memory/1352-10-0x0000000000400000-0x000000000044E000-memory.dmp

              Filesize

              312KB

            • memory/1352-11-0x0000000000400000-0x000000000044E000-memory.dmp

              Filesize

              312KB

            • memory/1352-8-0x0000000000400000-0x000000000044E000-memory.dmp

              Filesize

              312KB

            • memory/1352-6-0x0000000000400000-0x000000000044E000-memory.dmp

              Filesize

              312KB