Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
17/01/2024, 22:58
Static task
static1
Behavioral task
behavioral1
Sample
63d52f9d0da76e85c0b0d5c6adbebe43.exe
Resource
win7-20231215-en
General
-
Target
63d52f9d0da76e85c0b0d5c6adbebe43.exe
-
Size
1018KB
-
MD5
63d52f9d0da76e85c0b0d5c6adbebe43
-
SHA1
5a0be963f098b7fe5cca45f5c7edd6ed89c0a917
-
SHA256
26392933fd4c464b0aca1664e4148727bfb0c435dbe7a161e4b632b80808dfb5
-
SHA512
3b99536999cd32dedcc86796791ac62dc2ac6e7371c689289fa9aa43ee3a9238a2cc97ad6ffc39bf6b1e3e887c51795e94d41f610a128fd20d1ff303cdc8bd32
-
SSDEEP
24576:eErBOwUBE1Egw+VIXxdSuLj6UjZUjeRLqB:eyB4JiIwUjqjGL
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation 63d52f9d0da76e85c0b0d5c6adbebe43.exe -
Executes dropped EXE 1 IoCs
pid Process 3948 Hack.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3984 set thread context of 2224 3984 63d52f9d0da76e85c0b0d5c6adbebe43.exe 32 PID 2224 set thread context of 636 2224 63d52f9d0da76e85c0b0d5c6adbebe43.exe 60 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3948 Hack.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3984 wrote to memory of 2224 3984 63d52f9d0da76e85c0b0d5c6adbebe43.exe 32 PID 3984 wrote to memory of 2224 3984 63d52f9d0da76e85c0b0d5c6adbebe43.exe 32 PID 3984 wrote to memory of 2224 3984 63d52f9d0da76e85c0b0d5c6adbebe43.exe 32 PID 3984 wrote to memory of 2224 3984 63d52f9d0da76e85c0b0d5c6adbebe43.exe 32 PID 3984 wrote to memory of 2224 3984 63d52f9d0da76e85c0b0d5c6adbebe43.exe 32 PID 3984 wrote to memory of 2224 3984 63d52f9d0da76e85c0b0d5c6adbebe43.exe 32 PID 3984 wrote to memory of 2224 3984 63d52f9d0da76e85c0b0d5c6adbebe43.exe 32 PID 3984 wrote to memory of 2224 3984 63d52f9d0da76e85c0b0d5c6adbebe43.exe 32 PID 3984 wrote to memory of 2224 3984 63d52f9d0da76e85c0b0d5c6adbebe43.exe 32 PID 3984 wrote to memory of 2224 3984 63d52f9d0da76e85c0b0d5c6adbebe43.exe 32 PID 2224 wrote to memory of 636 2224 63d52f9d0da76e85c0b0d5c6adbebe43.exe 60 PID 2224 wrote to memory of 636 2224 63d52f9d0da76e85c0b0d5c6adbebe43.exe 60 PID 2224 wrote to memory of 636 2224 63d52f9d0da76e85c0b0d5c6adbebe43.exe 60 PID 2224 wrote to memory of 636 2224 63d52f9d0da76e85c0b0d5c6adbebe43.exe 60 PID 2224 wrote to memory of 636 2224 63d52f9d0da76e85c0b0d5c6adbebe43.exe 60 PID 2224 wrote to memory of 636 2224 63d52f9d0da76e85c0b0d5c6adbebe43.exe 60 PID 2224 wrote to memory of 636 2224 63d52f9d0da76e85c0b0d5c6adbebe43.exe 60 PID 2224 wrote to memory of 636 2224 63d52f9d0da76e85c0b0d5c6adbebe43.exe 60 PID 636 wrote to memory of 3948 636 63d52f9d0da76e85c0b0d5c6adbebe43.exe 65 PID 636 wrote to memory of 3948 636 63d52f9d0da76e85c0b0d5c6adbebe43.exe 65 PID 636 wrote to memory of 3948 636 63d52f9d0da76e85c0b0d5c6adbebe43.exe 65
Processes
-
C:\Users\Admin\AppData\Local\Temp\63d52f9d0da76e85c0b0d5c6adbebe43.exe"C:\Users\Admin\AppData\Local\Temp\63d52f9d0da76e85c0b0d5c6adbebe43.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Users\Admin\AppData\Local\Temp\63d52f9d0da76e85c0b0d5c6adbebe43.exeC:\Users\Admin\AppData\Local\Temp\63d52f9d0da76e85c0b0d5c6adbebe43.exe2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Users\Admin\AppData\Local\Temp\63d52f9d0da76e85c0b0d5c6adbebe43.exeC:\Users\Admin\AppData\Local\Temp\63d52f9d0da76e85c0b0d5c6adbebe43.exe3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Users\Admin\AppData\Roaming\Hack.exe"C:\Users\Admin\AppData\Roaming\Hack.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3948
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
180KB
MD5e1dc5539590cc28e2c15093eaeac6859
SHA17b3178c2036bbfeb8c051b3ee4e8beed0fdaf549
SHA2560113f784c2ae75609c746df44cc8c531fef13e7946e28fbb6deddf4c111c0457
SHA512fbfd8a915292e33ca78fa411b7e30fccbb3d7d893110e72660e50175fc23076b40a2a8afe4bd87ec270c1a92fc5b5c30f4f4680b2086bd02aeeb5186615b798d
-
Filesize
155KB
MD54115d3fb3ad865bcbdac03a188de7e5a
SHA10f7debd8c28cf0d21d9bc223b2b5d2ff1e164e0e
SHA256b2f2b1853e67b360184a1638f35631c7535de9414284594830c9732926eaea39
SHA512f777127a5be68b5a06c998a6d22334203c1690e397a60dfdd607e8db26b33b5164d865e521aed824ace5cee589d2c508d994886ce1791f8fccc1e4393aec8b4c
-
Filesize
78KB
MD5a2150d63481d7cf66e94e89bf7b93785
SHA13347babff86fd093683e35facd0e7ffac4f0ad31
SHA25697c536b5c4f2f1f0cb71bcff3304ae3e4e109a7d47b1e34b5b34c84274954cc1
SHA51208cb094a9609800b008495e9a0a050503cbf8cb029ca8854025c2d0fd81ec15642c25cb945b7e79102d407a4d867063503a0f11bc6bcefd549d171e897f8671e