Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-01-2024 22:02

General

  • Target

    TS3HackToken.exe

  • Size

    405KB

  • MD5

    6d5ccb56c9aa12c579d0f20fe1c9163a

  • SHA1

    0fa7b41bf999f6d2e6b4caf6f1b2cf00acb7720d

  • SHA256

    937c41971fded46ea59c6d248eca33fb494204541a6e5983f0f21b6bcd435710

  • SHA512

    986abf3629c917890cc0ca232d5e287f55f497486e79db0d6fbd369afd443d883e4f5c5febaf3d6bb239e44300e407455734420b78a8a248a93bebd55ea9d365

  • SSDEEP

    12288:KVUBLwLg2RgfLkz1qtrVyUX33w+mO9Hystr0py:KVUBf4ZKJ3w3y

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Victime

C2

pedrologue.no-ip.org:81

Mutex

5K1FQ4L182DDX0

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    windir

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Le bot Dofus n'est pas compatible avec votre Ordinateur actuel. Merci d'essayer de relancer le bot sur un nouvel ordinateur

  • message_box_title

    INCOMPATIBLE

  • password

    123456

  • regkey_hkcu

    svchost.exe

  • regkey_hklm

    svchost.exe

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 53 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TS3HackToken.exe
    "C:\Users\Admin\AppData\Local\Temp\TS3HackToken.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3560
    • C:\Users\Admin\AppData\Roaming\svhost.exe
      C:\Users\Admin\AppData\Roaming\svhost.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1496
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
        3⤵
          PID:5000
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 5000 -s 12
            4⤵
            • Program crash
            PID:4980
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5000 -ip 5000
      1⤵
        PID:1456

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\svhost.exe
        Filesize

        405KB

        MD5

        6d5ccb56c9aa12c579d0f20fe1c9163a

        SHA1

        0fa7b41bf999f6d2e6b4caf6f1b2cf00acb7720d

        SHA256

        937c41971fded46ea59c6d248eca33fb494204541a6e5983f0f21b6bcd435710

        SHA512

        986abf3629c917890cc0ca232d5e287f55f497486e79db0d6fbd369afd443d883e4f5c5febaf3d6bb239e44300e407455734420b78a8a248a93bebd55ea9d365

      • memory/1496-11-0x00000000745C0000-0x0000000074B71000-memory.dmp
        Filesize

        5.7MB

      • memory/1496-12-0x00000000745C0000-0x0000000074B71000-memory.dmp
        Filesize

        5.7MB

      • memory/1496-16-0x00000000745C0000-0x0000000074B71000-memory.dmp
        Filesize

        5.7MB

      • memory/1496-17-0x00000000016D0000-0x00000000016E0000-memory.dmp
        Filesize

        64KB

      • memory/3560-0-0x00000000745C0000-0x0000000074B71000-memory.dmp
        Filesize

        5.7MB

      • memory/3560-2-0x0000000001080000-0x0000000001090000-memory.dmp
        Filesize

        64KB

      • memory/3560-1-0x00000000745C0000-0x0000000074B71000-memory.dmp
        Filesize

        5.7MB

      • memory/3560-3-0x00000000745C0000-0x0000000074B71000-memory.dmp
        Filesize

        5.7MB

      • memory/3560-14-0x00000000745C0000-0x0000000074B71000-memory.dmp
        Filesize

        5.7MB

      • memory/5000-20-0x0000000000400000-0x000000000044F000-memory.dmp
        Filesize

        316KB

      • memory/5000-21-0x0000000010000000-0x0000000010000000-memory.dmp