Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
269s -
max time network
286s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
22/07/2024, 05:12
Static task
static1
Behavioral task
behavioral1
Sample
c62556c0c10d5441a43119bdc9ea3e5a0b92d2546ad0ad0b9cba482da8430bf1.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
c62556c0c10d5441a43119bdc9ea3e5a0b92d2546ad0ad0b9cba482da8430bf1.exe
Resource
win10-20240404-en
General
-
Target
c62556c0c10d5441a43119bdc9ea3e5a0b92d2546ad0ad0b9cba482da8430bf1.exe
-
Size
9.6MB
-
MD5
4a0b3c363eeb8dfc1e9154dbc6a03a7b
-
SHA1
2e8077211e187d4add47910bacb888e66649bcec
-
SHA256
c62556c0c10d5441a43119bdc9ea3e5a0b92d2546ad0ad0b9cba482da8430bf1
-
SHA512
db8b6abb8f6907f8ab86cc3f240aa1bed980ad615f6bc60ac256ff14c516d84bd384d8fac410297dc7f6206fe4da61ef751ec13018122486374ddf0f6ecd05b3
-
SSDEEP
196608:jdo9nDnuwjlN2gpqjZenSR/Y6inpMnb3rn0jAtIE8Xtz9:jinDuklkZiSR/QnGnb3r0jeIEKz
Malware Config
Extracted
amadey
4.41
9ca5d0
http://77.91.77.140
-
install_dir
674c1801fe
-
install_file
Hkbsse.exe
-
strings_key
89fcde63d3a4658c6be472c7647616bc
-
url_paths
/g9bkfkWf/index.php
Signatures
-
Detect Poverty Stealer Payload 1 IoCs
resource yara_rule behavioral2/memory/2700-168-0x00000000000E0000-0x0000000000F9D000-memory.dmp family_povertystealer -
Poverty Stealer
Poverty Stealer is a crypto and infostealer written in C++.
-
Blocklisted process makes network request 2 IoCs
flow pid Process 26 2824 rundll32.exe 28 2968 rundll32.exe -
Downloads MZ/PE file
-
Executes dropped EXE 7 IoCs
pid Process 1440 Hkbsse.exe 1968 Hkbsse.exe 4244 expert.exe 2700 ash.exe 1368 Hkbsse.exe 608 Hkbsse.exe 4696 Hkbsse.exe -
Loads dropped DLL 3 IoCs
pid Process 1708 rundll32.exe 2824 rundll32.exe 2968 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 4 bitbucket.org 5 bitbucket.org 33 bitbucket.org -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\Hkbsse.job c62556c0c10d5441a43119bdc9ea3e5a0b92d2546ad0ad0b9cba482da8430bf1.exe -
pid Process 4984 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 4240 c62556c0c10d5441a43119bdc9ea3e5a0b92d2546ad0ad0b9cba482da8430bf1.exe 4240 c62556c0c10d5441a43119bdc9ea3e5a0b92d2546ad0ad0b9cba482da8430bf1.exe 1440 Hkbsse.exe 1440 Hkbsse.exe 2824 rundll32.exe 2824 rundll32.exe 2824 rundll32.exe 2824 rundll32.exe 2824 rundll32.exe 2824 rundll32.exe 2824 rundll32.exe 2824 rundll32.exe 2824 rundll32.exe 2824 rundll32.exe 4984 powershell.exe 4984 powershell.exe 4984 powershell.exe 1968 Hkbsse.exe 1968 Hkbsse.exe 4244 expert.exe 4244 expert.exe 2700 ash.exe 2700 ash.exe 1368 Hkbsse.exe 1368 Hkbsse.exe 608 Hkbsse.exe 608 Hkbsse.exe 4696 Hkbsse.exe 4696 Hkbsse.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4984 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4240 wrote to memory of 1440 4240 c62556c0c10d5441a43119bdc9ea3e5a0b92d2546ad0ad0b9cba482da8430bf1.exe 72 PID 4240 wrote to memory of 1440 4240 c62556c0c10d5441a43119bdc9ea3e5a0b92d2546ad0ad0b9cba482da8430bf1.exe 72 PID 4240 wrote to memory of 1440 4240 c62556c0c10d5441a43119bdc9ea3e5a0b92d2546ad0ad0b9cba482da8430bf1.exe 72 PID 1440 wrote to memory of 1708 1440 Hkbsse.exe 73 PID 1440 wrote to memory of 1708 1440 Hkbsse.exe 73 PID 1440 wrote to memory of 1708 1440 Hkbsse.exe 73 PID 1708 wrote to memory of 2824 1708 rundll32.exe 74 PID 1708 wrote to memory of 2824 1708 rundll32.exe 74 PID 2824 wrote to memory of 1244 2824 rundll32.exe 75 PID 2824 wrote to memory of 1244 2824 rundll32.exe 75 PID 2824 wrote to memory of 4984 2824 rundll32.exe 77 PID 2824 wrote to memory of 4984 2824 rundll32.exe 77 PID 1440 wrote to memory of 2968 1440 Hkbsse.exe 79 PID 1440 wrote to memory of 2968 1440 Hkbsse.exe 79 PID 1440 wrote to memory of 2968 1440 Hkbsse.exe 79 PID 1440 wrote to memory of 4244 1440 Hkbsse.exe 81 PID 1440 wrote to memory of 4244 1440 Hkbsse.exe 81 PID 1440 wrote to memory of 4244 1440 Hkbsse.exe 81 PID 1440 wrote to memory of 2700 1440 Hkbsse.exe 82 PID 1440 wrote to memory of 2700 1440 Hkbsse.exe 82 PID 1440 wrote to memory of 2700 1440 Hkbsse.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\c62556c0c10d5441a43119bdc9ea3e5a0b92d2546ad0ad0b9cba482da8430bf1.exe"C:\Users\Admin\AppData\Local\Temp\c62556c0c10d5441a43119bdc9ea3e5a0b92d2546ad0ad0b9cba482da8430bf1.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Users\Admin\AppData\Local\Temp\674c1801fe\Hkbsse.exe"C:\Users\Admin\AppData\Local\Temp\674c1801fe\Hkbsse.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\8ed54a5ebdec82\cred64.dll, Main3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\8ed54a5ebdec82\cred64.dll, Main4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\system32\netsh.exenetsh wlan show profiles5⤵
- Event Triggered Execution: Netsh Helper DLL
PID:1244
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\604470191232_Desktop.zip' -CompressionLevel Optimal5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4984
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\8ed54a5ebdec82\clip64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:2968
-
-
C:\Users\Admin\AppData\Local\Temp\1000001001\expert.exe"C:\Users\Admin\AppData\Local\Temp\1000001001\expert.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4244
-
-
C:\Users\Admin\AppData\Local\Temp\1000005001\ash.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\ash.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2700
-
-
-
C:\Users\Admin\AppData\Local\Temp\674c1801fe\Hkbsse.exeC:\Users\Admin\AppData\Local\Temp\674c1801fe\Hkbsse.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1968
-
C:\Users\Admin\AppData\Local\Temp\674c1801fe\Hkbsse.exeC:\Users\Admin\AppData\Local\Temp\674c1801fe\Hkbsse.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1368
-
C:\Users\Admin\AppData\Local\Temp\674c1801fe\Hkbsse.exeC:\Users\Admin\AppData\Local\Temp\674c1801fe\Hkbsse.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:608
-
C:\Users\Admin\AppData\Local\Temp\674c1801fe\Hkbsse.exeC:\Users\Admin\AppData\Local\Temp\674c1801fe\Hkbsse.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4696
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.5MB
MD57e10bd91154eca00420a74abb9967915
SHA14b59eec6aee1919dd17df3c4809689c5265a7077
SHA25627ae0c25472fe22bbf6b33c2abc2ff061a540ccee039cbcda77c39ab4f0b9479
SHA51258153a0f33a2d0dc1a6c033a6a67ef3ff5f4714a0911cfc4aa008468e714d0d771748ab61346ad56d2652a7c0f6b44937915d84b0a2bdad2794919bbfae13cdb
-
Filesize
74KB
MD5781c6f731bfc66f4d3af23fcf9a44e6e
SHA10d668a44082606a05e01aa1f0ebc2145d5b03f90
SHA25619fbcf2a768d4ef756fba3622ee02383504e412c8586355773b67a8d1493ae62
SHA5121813ca0cef30541df3f1753a013688e6dbf9439f0349ece9c3fed6ac9ea5ec3cb249ebe3b4d4397ca7e2af25270f51ed4327c2823d87f47f509982f1ad5083d4
-
Filesize
9.6MB
MD54a0b3c363eeb8dfc1e9154dbc6a03a7b
SHA12e8077211e187d4add47910bacb888e66649bcec
SHA256c62556c0c10d5441a43119bdc9ea3e5a0b92d2546ad0ad0b9cba482da8430bf1
SHA512db8b6abb8f6907f8ab86cc3f240aa1bed980ad615f6bc60ac256ff14c516d84bd384d8fac410297dc7f6206fe4da61ef751ec13018122486374ddf0f6ecd05b3
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
127KB
MD58910655137f435fa57c2e0ea33a9891d
SHA191668d0b1215e2256d94a693e0856a017d58c7ab
SHA256a4f61ffd3ab84471ac9d21e6d196d9e69b26d79005cc9f5e102eeb3265074597
SHA51201946ee79d7ed545a0a332d15edb0410f4424078e415317e2af6bd395ab6c0ab566c84e8fee1fd157a9e48e164add40686c5e2724c5cd410a124c2af568a630a
-
Filesize
1.2MB
MD5b179c992937daa9db2eb93c7d1aee21d
SHA15d2467cfba55fde65522779efd84f3a5e3980146
SHA2565b5b914c69a2b8320c367795349914e531e16b44a56fd31665c797197fa94474
SHA51231db1c209bf83f723dc668e873b7653561ec4b563c19b106e30df1e6b5a152bcc18ebcb818f1a98e88c355514d9b1dbdeb348b73a3df12c69dd745d6fd585bf2