Analysis
-
max time kernel
11s -
max time network
11s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-12-2024 08:09
Static task
static1
Behavioral task
behavioral1
Sample
Creative EAX Settings.exe
Resource
win10v2004-20241007-en
General
-
Target
Creative EAX Settings.exe
-
Size
3.4MB
-
MD5
95413932fc696781ccbbc5fb34d6d244
-
SHA1
72cd83ff778160751a9b3ea51e9ba527111d4ec6
-
SHA256
3b6930108f3a36822c7e27e8ce7848cbedd3b37c0e21500ab45a5b9956d687d8
-
SHA512
6b32d8e69b36849d5d61e70a9682fce2017105009349092f964496934c652201a98b960891c5b92bee7558d863a9e161abea9372edaaac1e62199ea44b1752b5
-
SSDEEP
49152:uEP+CRKbnhbwXcdzs6LyDCxzyDKM7DPUD12VP:uMQb59sUzOKPs
Malware Config
Extracted
cybergate
2.6
Viros.ALaSiri
o5q.no-ip.biz:82
AIO-Setup
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
windows
-
install_file
windows.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
tÃtulo da mensagem
-
password
abcd1234
-
regkey_hkcu
windows1
-
regkey_hklm
windows
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run Creative EAX Settings.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\windows2 = "C:\\Windows\\system32\\windows\\windows.exe" Creative EAX Settings.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run Creative EAX Settings.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\windows2 = "C:\\Windows\\system32\\windows\\windows.exe" Creative EAX Settings.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{CC4QPNRP-L8UO-R843-3P0L-T4VL7DU2CHJ6}\StubPath = "C:\\Windows\\system32\\windows\\windows.exe Restart" Creative EAX Settings.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{CC4QPNRP-L8UO-R843-3P0L-T4VL7DU2CHJ6} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{CC4QPNRP-L8UO-R843-3P0L-T4VL7DU2CHJ6}\StubPath = "C:\\Windows\\system32\\windows\\windows.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{CC4QPNRP-L8UO-R843-3P0L-T4VL7DU2CHJ6} Creative EAX Settings.exe -
Executes dropped EXE 2 IoCs
pid Process 3312 windows.exe 3004 windows.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\windows = "C:\\Windows\\system32\\windows\\windows.exe" Creative EAX Settings.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\windows1 = "C:\\Windows\\system32\\windows\\windows.exe" Creative EAX Settings.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\windows\windows.exe explorer.exe File opened for modification C:\Windows\SysWOW64\windows\ explorer.exe File created C:\Windows\SysWOW64\windows\windows.exe Creative EAX Settings.exe File opened for modification C:\Windows\SysWOW64\windows\windows.exe Creative EAX Settings.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1164 set thread context of 1352 1164 Creative EAX Settings.exe 83 PID 3312 set thread context of 3004 3312 windows.exe 93 -
resource yara_rule behavioral1/memory/1352-14-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral1/memory/1352-18-0x0000000024080000-0x00000000240E2000-memory.dmp upx -
Program crash 2 IoCs
pid pid_target Process procid_target 216 1164 WerFault.exe 82 2864 3312 WerFault.exe 92 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Creative EAX Settings.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Creative EAX Settings.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windows.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windows.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4284 explorer.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4492 taskmgr.exe Token: SeSystemProfilePrivilege 4492 taskmgr.exe Token: SeCreateGlobalPrivilege 4492 taskmgr.exe Token: SeDebugPrivilege 4284 explorer.exe Token: SeDebugPrivilege 4284 explorer.exe -
Suspicious use of FindShellTrayWindow 24 IoCs
pid Process 1352 Creative EAX Settings.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe -
Suspicious use of SendNotifyMessage 23 IoCs
pid Process 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1164 wrote to memory of 1352 1164 Creative EAX Settings.exe 83 PID 1164 wrote to memory of 1352 1164 Creative EAX Settings.exe 83 PID 1164 wrote to memory of 1352 1164 Creative EAX Settings.exe 83 PID 1164 wrote to memory of 1352 1164 Creative EAX Settings.exe 83 PID 1164 wrote to memory of 1352 1164 Creative EAX Settings.exe 83 PID 1164 wrote to memory of 1352 1164 Creative EAX Settings.exe 83 PID 1164 wrote to memory of 1352 1164 Creative EAX Settings.exe 83 PID 1164 wrote to memory of 1352 1164 Creative EAX Settings.exe 83 PID 1164 wrote to memory of 1352 1164 Creative EAX Settings.exe 83 PID 1164 wrote to memory of 1352 1164 Creative EAX Settings.exe 83 PID 1164 wrote to memory of 1352 1164 Creative EAX Settings.exe 83 PID 1164 wrote to memory of 1352 1164 Creative EAX Settings.exe 83 PID 1164 wrote to memory of 1352 1164 Creative EAX Settings.exe 83 PID 1164 wrote to memory of 1620 1164 Creative EAX Settings.exe 84 PID 1164 wrote to memory of 1620 1164 Creative EAX Settings.exe 84 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56 PID 1352 wrote to memory of 3548 1352 Creative EAX Settings.exe 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3548
-
C:\Users\Admin\AppData\Local\Temp\Creative EAX Settings.exe"C:\Users\Admin\AppData\Local\Temp\Creative EAX Settings.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Users\Admin\AppData\Local\Temp\Creative EAX Settings.exe"C:\Users\Admin\AppData\Local\Temp\Creative EAX Settings.exe"3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:776
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4284 -
C:\Windows\SysWOW64\windows\windows.exe"C:\Windows\system32\windows\windows.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3312 -
C:\Windows\SysWOW64\windows\windows.exeC:\Windows\SysWOW64\windows\windows.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3004
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3312 -s 7726⤵
- Program crash
PID:2864
-
-
-
-
-
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵PID:1620
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1164 -s 7683⤵
- Program crash
PID:216
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /42⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4492
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:1144
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1164 -ip 11641⤵PID:1016
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3312 -ip 33121⤵PID:2968
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8B
MD5e85e2132de05ed3ab03e15a4b5d77149
SHA113cccc865f5617c8958bd6bf005b7fba93a74dd0
SHA2561395a4ed10ac505e20f993b7a402d3cdb28a329c25c3f1ba369ff088d6493fbc
SHA51287e74f9b7caf1b6c33215c360d9553ee9f72b080e473bd242dd5e3ef1cc17810e2a709edc7229f0198c6f0ee7e002c8c20af052ad1fd378aa4156210a68fb7e6
-
Filesize
229KB
MD5982890e4b6d54a585d51696e4befedf4
SHA1681e3b0fe1e3c80db481817393c07222d2a3db34
SHA2567d67063b90698ed23c4237b6c2c42ad45e7d77fb041a6be23f69449fdc3a1c18
SHA512545a94c0be55987259a2c7c97dabc301281d1105c57c154b7e72c31d8a7d87d4ae9bed0173afdf89595cdafd42f6a3e8ac644a76325438fed071f98fc03b98d5
-
Filesize
15B
MD5e21bd9604efe8ee9b59dc7605b927a2a
SHA13240ecc5ee459214344a1baac5c2a74046491104
SHA25651a3fe220229aa3fdddc909e20a4b107e7497320a00792a280a03389f2eacb46
SHA51242052ad5744ad76494bfa71d78578e545a3b39bfed4c4232592987bd28064b6366a423084f1193d137493c9b13d9ae1faac4cf9cc75eb715542fa56e13ca1493
-
Filesize
3.4MB
MD595413932fc696781ccbbc5fb34d6d244
SHA172cd83ff778160751a9b3ea51e9ba527111d4ec6
SHA2563b6930108f3a36822c7e27e8ce7848cbedd3b37c0e21500ab45a5b9956d687d8
SHA5126b32d8e69b36849d5d61e70a9682fce2017105009349092f964496934c652201a98b960891c5b92bee7558d863a9e161abea9372edaaac1e62199ea44b1752b5