Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15/12/2024, 11:41
Static task
static1
Behavioral task
behavioral1
Sample
TS3HackToken.exe
Resource
win7-20240903-en
General
-
Target
TS3HackToken.exe
-
Size
370KB
-
MD5
f3736c148dd4b9f22a8c7c3586b04f2c
-
SHA1
7486f5119e592d254c27bc109655750079758512
-
SHA256
663a28814e8ea488323444274aeecd5652f08ac055ac0650dd97c89bcfc57a00
-
SHA512
27e860d3221e813943e292e617af5594476aa1de0f580438a6da11bbe7f745c2ad4f51afc38db79cdd963b98cae63db526dd10c8162f680a35c31e9fa3e3a5f8
-
SSDEEP
6144:s09uxDOwTqaAzeB8ZlJoJbvxSbZ8xBLLeVUhj9DSY74zGnG+1v0:jCSDaAYaMbx68bLLeeb4WHZ
Malware Config
Extracted
cybergate
v1.07.5
Victime
pedrologue.no-ip.org:81
6EY0313E8Q4VK7
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
windir
-
install_file
svchost.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Le bot Dofus n'est pas compatible avec votre Ordinateur actuel. Merci d'essayer de relancer le bot sur un nouvel ordinateur
-
message_box_title
INCOMPATIBLE
-
password
123456
-
regkey_hkcu
svchost.exe
-
regkey_hklm
svchost.exe
Signatures
-
Cybergate family
-
Executes dropped EXE 2 IoCs
pid Process 2636 msiexec.exe 2584 msiexec.exe -
Loads dropped DLL 4 IoCs
pid Process 2768 TS3HackToken.exe 2636 msiexec.exe 2636 msiexec.exe 2584 msiexec.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\msiexec.exe = "C:\\Users\\Admin\\AppData\\Roaming\\msiexec.exe" msiexec.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1292 set thread context of 2768 1292 TS3HackToken.exe 31 PID 2636 set thread context of 2584 2636 msiexec.exe 33 PID 2584 set thread context of 1048 2584 msiexec.exe 34 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TS3HackToken.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TS3HackToken.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 1292 TS3HackToken.exe 1292 TS3HackToken.exe 1292 TS3HackToken.exe 1292 TS3HackToken.exe 2768 TS3HackToken.exe 2768 TS3HackToken.exe 2768 TS3HackToken.exe 2768 TS3HackToken.exe 2768 TS3HackToken.exe 2768 TS3HackToken.exe 2768 TS3HackToken.exe 2636 msiexec.exe 2636 msiexec.exe 2636 msiexec.exe 2636 msiexec.exe 2584 msiexec.exe 2584 msiexec.exe 2584 msiexec.exe 2584 msiexec.exe 2584 msiexec.exe 2584 msiexec.exe 2584 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1292 TS3HackToken.exe Token: SeDebugPrivilege 2768 TS3HackToken.exe Token: SeDebugPrivilege 2636 msiexec.exe Token: SeDebugPrivilege 2584 msiexec.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 1292 wrote to memory of 2768 1292 TS3HackToken.exe 31 PID 1292 wrote to memory of 2768 1292 TS3HackToken.exe 31 PID 1292 wrote to memory of 2768 1292 TS3HackToken.exe 31 PID 1292 wrote to memory of 2768 1292 TS3HackToken.exe 31 PID 1292 wrote to memory of 2768 1292 TS3HackToken.exe 31 PID 1292 wrote to memory of 2768 1292 TS3HackToken.exe 31 PID 1292 wrote to memory of 2768 1292 TS3HackToken.exe 31 PID 1292 wrote to memory of 2768 1292 TS3HackToken.exe 31 PID 2768 wrote to memory of 2636 2768 TS3HackToken.exe 32 PID 2768 wrote to memory of 2636 2768 TS3HackToken.exe 32 PID 2768 wrote to memory of 2636 2768 TS3HackToken.exe 32 PID 2768 wrote to memory of 2636 2768 TS3HackToken.exe 32 PID 2768 wrote to memory of 2636 2768 TS3HackToken.exe 32 PID 2768 wrote to memory of 2636 2768 TS3HackToken.exe 32 PID 2768 wrote to memory of 2636 2768 TS3HackToken.exe 32 PID 2636 wrote to memory of 2584 2636 msiexec.exe 33 PID 2636 wrote to memory of 2584 2636 msiexec.exe 33 PID 2636 wrote to memory of 2584 2636 msiexec.exe 33 PID 2636 wrote to memory of 2584 2636 msiexec.exe 33 PID 2636 wrote to memory of 2584 2636 msiexec.exe 33 PID 2636 wrote to memory of 2584 2636 msiexec.exe 33 PID 2636 wrote to memory of 2584 2636 msiexec.exe 33 PID 2636 wrote to memory of 2584 2636 msiexec.exe 33 PID 2636 wrote to memory of 2584 2636 msiexec.exe 33 PID 2636 wrote to memory of 2584 2636 msiexec.exe 33 PID 2636 wrote to memory of 2584 2636 msiexec.exe 33 PID 2584 wrote to memory of 1048 2584 msiexec.exe 34 PID 2584 wrote to memory of 1048 2584 msiexec.exe 34 PID 2584 wrote to memory of 1048 2584 msiexec.exe 34 PID 2584 wrote to memory of 1048 2584 msiexec.exe 34 PID 2584 wrote to memory of 1048 2584 msiexec.exe 34 PID 2584 wrote to memory of 1048 2584 msiexec.exe 34 PID 2584 wrote to memory of 1048 2584 msiexec.exe 34 PID 2584 wrote to memory of 1048 2584 msiexec.exe 34 PID 2584 wrote to memory of 1048 2584 msiexec.exe 34 PID 2584 wrote to memory of 1048 2584 msiexec.exe 34 PID 2584 wrote to memory of 1048 2584 msiexec.exe 34 PID 2584 wrote to memory of 1048 2584 msiexec.exe 34 PID 2584 wrote to memory of 1048 2584 msiexec.exe 34 PID 2584 wrote to memory of 1048 2584 msiexec.exe 34 PID 2584 wrote to memory of 1048 2584 msiexec.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\TS3HackToken.exe"C:\Users\Admin\AppData\Local\Temp\TS3HackToken.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Users\Admin\AppData\Local\Temp\TS3HackToken.exe"C:\Users\Admin\AppData\Local\Temp\TS3HackToken.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Users\Admin\AppData\Roaming\msiexec.exeC:\Users\Admin\AppData\Roaming\msiexec.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Users\Admin\AppData\Roaming\msiexec.exe"C:\Users\Admin\AppData\Roaming\msiexec.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe5⤵PID:1048
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
370KB
MD5f3736c148dd4b9f22a8c7c3586b04f2c
SHA17486f5119e592d254c27bc109655750079758512
SHA256663a28814e8ea488323444274aeecd5652f08ac055ac0650dd97c89bcfc57a00
SHA51227e860d3221e813943e292e617af5594476aa1de0f580438a6da11bbe7f745c2ad4f51afc38db79cdd963b98cae63db526dd10c8162f680a35c31e9fa3e3a5f8