Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
94s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15/12/2024, 11:41
Static task
static1
Behavioral task
behavioral1
Sample
TS3HackToken.exe
Resource
win7-20240903-en
General
-
Target
TS3HackToken.exe
-
Size
370KB
-
MD5
f3736c148dd4b9f22a8c7c3586b04f2c
-
SHA1
7486f5119e592d254c27bc109655750079758512
-
SHA256
663a28814e8ea488323444274aeecd5652f08ac055ac0650dd97c89bcfc57a00
-
SHA512
27e860d3221e813943e292e617af5594476aa1de0f580438a6da11bbe7f745c2ad4f51afc38db79cdd963b98cae63db526dd10c8162f680a35c31e9fa3e3a5f8
-
SSDEEP
6144:s09uxDOwTqaAzeB8ZlJoJbvxSbZ8xBLLeVUhj9DSY74zGnG+1v0:jCSDaAYaMbx68bLLeeb4WHZ
Malware Config
Extracted
cybergate
v1.07.5
Victime
pedrologue.no-ip.org:81
6EY0313E8Q4VK7
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
windir
-
install_file
svchost.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Le bot Dofus n'est pas compatible avec votre Ordinateur actuel. Merci d'essayer de relancer le bot sur un nouvel ordinateur
-
message_box_title
INCOMPATIBLE
-
password
123456
-
regkey_hkcu
svchost.exe
-
regkey_hklm
svchost.exe
Signatures
-
Cybergate family
-
Executes dropped EXE 2 IoCs
pid Process 3976 msiexec.exe 404 msiexec.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\msiexec.exe = "C:\\Users\\Admin\\AppData\\Roaming\\msiexec.exe" msiexec.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3480 set thread context of 3396 3480 TS3HackToken.exe 89 PID 3976 set thread context of 404 3976 msiexec.exe 93 PID 404 set thread context of 5088 404 msiexec.exe 94 -
Program crash 1 IoCs
pid pid_target Process procid_target 752 5088 WerFault.exe 94 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TS3HackToken.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TS3HackToken.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 3480 TS3HackToken.exe 3480 TS3HackToken.exe 3480 TS3HackToken.exe 3480 TS3HackToken.exe 3396 TS3HackToken.exe 3396 TS3HackToken.exe 3396 TS3HackToken.exe 3396 TS3HackToken.exe 3396 TS3HackToken.exe 3396 TS3HackToken.exe 3396 TS3HackToken.exe 3396 TS3HackToken.exe 3396 TS3HackToken.exe 3396 TS3HackToken.exe 3396 TS3HackToken.exe 3396 TS3HackToken.exe 3396 TS3HackToken.exe 3396 TS3HackToken.exe 3396 TS3HackToken.exe 3396 TS3HackToken.exe 3396 TS3HackToken.exe 3396 TS3HackToken.exe 3396 TS3HackToken.exe 3396 TS3HackToken.exe 3396 TS3HackToken.exe 3396 TS3HackToken.exe 3396 TS3HackToken.exe 3396 TS3HackToken.exe 3396 TS3HackToken.exe 3396 TS3HackToken.exe 3396 TS3HackToken.exe 3976 msiexec.exe 3976 msiexec.exe 3976 msiexec.exe 3976 msiexec.exe 404 msiexec.exe 404 msiexec.exe 404 msiexec.exe 404 msiexec.exe 404 msiexec.exe 404 msiexec.exe 404 msiexec.exe 404 msiexec.exe 404 msiexec.exe 404 msiexec.exe 404 msiexec.exe 404 msiexec.exe 404 msiexec.exe 404 msiexec.exe 404 msiexec.exe 404 msiexec.exe 404 msiexec.exe 404 msiexec.exe 404 msiexec.exe 404 msiexec.exe 404 msiexec.exe 404 msiexec.exe 404 msiexec.exe 404 msiexec.exe 404 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3480 TS3HackToken.exe Token: SeDebugPrivilege 3396 TS3HackToken.exe Token: SeDebugPrivilege 3976 msiexec.exe Token: SeDebugPrivilege 404 msiexec.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 3480 wrote to memory of 3396 3480 TS3HackToken.exe 89 PID 3480 wrote to memory of 3396 3480 TS3HackToken.exe 89 PID 3480 wrote to memory of 3396 3480 TS3HackToken.exe 89 PID 3480 wrote to memory of 3396 3480 TS3HackToken.exe 89 PID 3480 wrote to memory of 3396 3480 TS3HackToken.exe 89 PID 3480 wrote to memory of 3396 3480 TS3HackToken.exe 89 PID 3480 wrote to memory of 3396 3480 TS3HackToken.exe 89 PID 3396 wrote to memory of 3976 3396 TS3HackToken.exe 92 PID 3396 wrote to memory of 3976 3396 TS3HackToken.exe 92 PID 3396 wrote to memory of 3976 3396 TS3HackToken.exe 92 PID 3976 wrote to memory of 404 3976 msiexec.exe 93 PID 3976 wrote to memory of 404 3976 msiexec.exe 93 PID 3976 wrote to memory of 404 3976 msiexec.exe 93 PID 3976 wrote to memory of 404 3976 msiexec.exe 93 PID 3976 wrote to memory of 404 3976 msiexec.exe 93 PID 3976 wrote to memory of 404 3976 msiexec.exe 93 PID 3976 wrote to memory of 404 3976 msiexec.exe 93 PID 404 wrote to memory of 5088 404 msiexec.exe 94 PID 404 wrote to memory of 5088 404 msiexec.exe 94 PID 404 wrote to memory of 5088 404 msiexec.exe 94 PID 404 wrote to memory of 5088 404 msiexec.exe 94 PID 404 wrote to memory of 5088 404 msiexec.exe 94 PID 404 wrote to memory of 5088 404 msiexec.exe 94 PID 404 wrote to memory of 5088 404 msiexec.exe 94 PID 404 wrote to memory of 5088 404 msiexec.exe 94 PID 404 wrote to memory of 5088 404 msiexec.exe 94 PID 404 wrote to memory of 5088 404 msiexec.exe 94 PID 404 wrote to memory of 5088 404 msiexec.exe 94 PID 404 wrote to memory of 5088 404 msiexec.exe 94 PID 404 wrote to memory of 5088 404 msiexec.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\TS3HackToken.exe"C:\Users\Admin\AppData\Local\Temp\TS3HackToken.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Users\Admin\AppData\Local\Temp\TS3HackToken.exe"C:\Users\Admin\AppData\Local\Temp\TS3HackToken.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Users\Admin\AppData\Roaming\msiexec.exeC:\Users\Admin\AppData\Roaming\msiexec.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Users\Admin\AppData\Roaming\msiexec.exe"C:\Users\Admin\AppData\Roaming\msiexec.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe5⤵PID:5088
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5088 -s 126⤵
- Program crash
PID:752
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5088 -ip 50881⤵PID:4552
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
405B
MD5e67dda3c1f8802bb1a6eaa9cf76d93fd
SHA15b668acd27fbcc0c79b08df74f3adfc11edc1caf
SHA25652b222a900787b031aeef7a434893d0c43f080d36edfecd8e5723983daae975f
SHA512fcd302a441c804471c55f8c9a39ab24f0165462f141f44a9c1e401ec68170d6a40894a102046c575b00c4826d54fe9bd970f409fbf065d59fb7c2ca80f06755c
-
Filesize
370KB
MD5f3736c148dd4b9f22a8c7c3586b04f2c
SHA17486f5119e592d254c27bc109655750079758512
SHA256663a28814e8ea488323444274aeecd5652f08ac055ac0650dd97c89bcfc57a00
SHA51227e860d3221e813943e292e617af5594476aa1de0f580438a6da11bbe7f745c2ad4f51afc38db79cdd963b98cae63db526dd10c8162f680a35c31e9fa3e3a5f8