Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
142s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
19/04/2023, 08:39
Static task
static1
Behavioral task
behavioral1
Sample
-Invoice.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
-Invoice.exe
Resource
win10v2004-20230221-en
General
-
Target
-Invoice.exe
-
Size
274KB
-
MD5
58140a0133fb3e9fdea86ce4f486a525
-
SHA1
cc8d7dcbcac7d663208a0c55c6cb1b3721697b9b
-
SHA256
db4039e00a0a08bf2da23a2eb516c83da306ff3f25d266a49fcead9779b1fbcd
-
SHA512
b77b5308000570f290d5389b35af6e060cad0bc9cf4048c877c4ad92c5b0a83b9870a6519eced52e2682094ee9568c3829043019b5827fe57ae12751e4b0041c
-
SSDEEP
6144:vYa6PH+xUOZ/MgTVynP9qYYhQBGX5oS+T5JpiY1pYxQ:vY1HAUQwnP9qNJYT5JpYy
Malware Config
Extracted
lokibot
http://185.246.220.60/project/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3684 htzzly.exe 4924 htzzly.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook htzzly.exe Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook htzzly.exe Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook htzzly.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3684 set thread context of 4924 3684 htzzly.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3684 htzzly.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4924 htzzly.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4536 wrote to memory of 3684 4536 -Invoice.exe 82 PID 4536 wrote to memory of 3684 4536 -Invoice.exe 82 PID 4536 wrote to memory of 3684 4536 -Invoice.exe 82 PID 3684 wrote to memory of 4924 3684 htzzly.exe 83 PID 3684 wrote to memory of 4924 3684 htzzly.exe 83 PID 3684 wrote to memory of 4924 3684 htzzly.exe 83 PID 3684 wrote to memory of 4924 3684 htzzly.exe 83 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook htzzly.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook htzzly.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\-Invoice.exe"C:\Users\Admin\AppData\Local\Temp\-Invoice.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Users\Admin\AppData\Local\Temp\htzzly.exe"C:\Users\Admin\AppData\Local\Temp\htzzly.exe" C:\Users\Admin\AppData\Local\Temp\bdnswy.ydb2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3684 -
C:\Users\Admin\AppData\Local\Temp\htzzly.exe"C:\Users\Admin\AppData\Local\Temp\htzzly.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4924
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5972103a4a7204f0fc77c6e37b8976b32
SHA1b8218a3b965902661f4c1a05d550989bd7f82881
SHA25673cedeea375177d0abc69121a0b685a37119c36b7d761111026ababcf45779e5
SHA5129a49f4e1cd9bb4cb9d4714cc0e20466f9ab3891d4ff146c107b4ff5a9750ca9277723b1925164c76837878aa8569abf0ec54bef7e0ae5147682d4dddd24fafae
-
Filesize
124KB
MD58699ef3c3cc7f3b3d0588623174c7886
SHA1a0c3bb58fda3ef57e87ff0fb91c9cc82ad162fe0
SHA2566aa3c4942892e240cd6291aa417d18295c90c66a8fff2dce20de7b660274a2b5
SHA512191b67529410ffb9e9a3cdea8030f234522c30c8286c3004f98cd2cc3d2c1d09944545999566fab45a23c3bb3f7df58e9490de3a14ebf8edd464d8b575de417b
-
Filesize
329KB
MD588f52849750ccbf57402a3c174380874
SHA10a8b00e13c01410f86db266f77ccf82e1e55382a
SHA25615360426feb81ba10042924b02410a1c3cb6972c3240279641d807976414e8d5
SHA512d8195a2d6b1c008382c638a96fbdfd6ac787e330274bb1544713677d467ad26ffb9029792c733edfc95f95ef851b98fd81d0d439b8274664513906eee8ebbcb5
-
Filesize
329KB
MD588f52849750ccbf57402a3c174380874
SHA10a8b00e13c01410f86db266f77ccf82e1e55382a
SHA25615360426feb81ba10042924b02410a1c3cb6972c3240279641d807976414e8d5
SHA512d8195a2d6b1c008382c638a96fbdfd6ac787e330274bb1544713677d467ad26ffb9029792c733edfc95f95ef851b98fd81d0d439b8274664513906eee8ebbcb5
-
Filesize
329KB
MD588f52849750ccbf57402a3c174380874
SHA10a8b00e13c01410f86db266f77ccf82e1e55382a
SHA25615360426feb81ba10042924b02410a1c3cb6972c3240279641d807976414e8d5
SHA512d8195a2d6b1c008382c638a96fbdfd6ac787e330274bb1544713677d467ad26ffb9029792c733edfc95f95ef851b98fd81d0d439b8274664513906eee8ebbcb5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2805025096-2326403612-4231045514-1000\0f5007522459c86e95ffcc62f32308f1_7669410e-8e67-41c6-8402-7b5abeec199f
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2805025096-2326403612-4231045514-1000\0f5007522459c86e95ffcc62f32308f1_7669410e-8e67-41c6-8402-7b5abeec199f
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b