Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
38s -
max time network
45s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
19/04/2023, 07:40
Static task
static1
Behavioral task
behavioral1
Sample
WeChatBackup.exe
Resource
win10v2004-20230220-en
General
-
Target
WeChatBackup.exe
-
Size
4.6MB
-
MD5
e8deca5ced98aa0eaf15a9d5e9d7b3bc
-
SHA1
289de6a64fac58f9fb1b65fdb7ecf63017f541de
-
SHA256
b42333c1d370a88acc55c0c583aef1ac5992f59b603795f9e521472bd87f0472
-
SHA512
0cdc582ce5e018304d740f5132da8b1e43197ebc4ae8b4a91ca2ba5e6cfd7af1c1f08e7d2246992df4081cb9f9ed289494900a3ce072e845ab565de39651f137
-
SSDEEP
98304:YF7kHd+VwnB0fgDPwQNY842E1AqrKHUzJbE6UE4LqCkFn+hATOGa67yJAsLhLIDi:/HkCnB0fgDPw+5JBqrKHUzJblg2Fnknr
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation WeChatBackup.exe -
Executes dropped EXE 1 IoCs
pid Process 1056 WeChatBackup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1056 WeChatBackup.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1056 WeChatBackup.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2964 wrote to memory of 1056 2964 WeChatBackup.exe 84 PID 2964 wrote to memory of 1056 2964 WeChatBackup.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\WeChatBackup.exe"C:\Users\Admin\AppData\Local\Temp\WeChatBackup.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\WeChatBackup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\WeChatBackup.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1056
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7.5MB
MD540bde68cd404997c48e6b56eca91b9ec
SHA145dd624fbca1cf14891e6dd692e69f0259e37ba8
SHA2568c7a4b16040e10ec153419387b79fa65eaa4e394c0eb4b1cecca6350fc520f66
SHA51285fde413d760e57d2a386dc6ab2e877f61ace633359f3c4b57c18afc1f7cc4bfa572e4da558f9465cf5db005875f043804fdca3649cfad75cd7f46e324ace7bb
-
Filesize
7.5MB
MD540bde68cd404997c48e6b56eca91b9ec
SHA145dd624fbca1cf14891e6dd692e69f0259e37ba8
SHA2568c7a4b16040e10ec153419387b79fa65eaa4e394c0eb4b1cecca6350fc520f66
SHA51285fde413d760e57d2a386dc6ab2e877f61ace633359f3c4b57c18afc1f7cc4bfa572e4da558f9465cf5db005875f043804fdca3649cfad75cd7f46e324ace7bb
-
Filesize
7.5MB
MD540bde68cd404997c48e6b56eca91b9ec
SHA145dd624fbca1cf14891e6dd692e69f0259e37ba8
SHA2568c7a4b16040e10ec153419387b79fa65eaa4e394c0eb4b1cecca6350fc520f66
SHA51285fde413d760e57d2a386dc6ab2e877f61ace633359f3c4b57c18afc1f7cc4bfa572e4da558f9465cf5db005875f043804fdca3649cfad75cd7f46e324ace7bb
-
Filesize
189B
MD59dbad5517b46f41dbb0d8780b20ab87e
SHA1ef6aef0b1ea5d01b6e088a8bf2f429773c04ba5e
SHA25647e5a0f101af4151d7f13d2d6bfa9b847d5b5e4a98d1f4674b7c015772746cdf
SHA51243825f5c26c54e1fc5bffcce30caad1449a28c0c9a9432e9ce17d255f8bf6057c1a1002d9471e5b654ab1de08fb6eabf96302cdb3e0fb4b63ba0ff186e903be8