Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
146s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
13/08/2024, 19:13
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20240802-en
General
-
Target
file.exe
-
Size
481KB
-
MD5
f9a4f6684d1bf48406a42921aebc1596
-
SHA1
c9186ff53de4724ede20c6485136b4b2072bb6a6
-
SHA256
e0a051f93d4c1e81cc142181d14249e246be4c169645d667267134b664e75042
-
SHA512
67294a47dfef6aba404939497c403f93318841e9c5ee28b706f7506b5dff2630381e28e86f6dcbfdff2427092a515db1dc0a04e334e7f8de8b0b682269ff88fd
-
SSDEEP
12288:UHdftnB3Zp+52J9+62HHLhJ3er8XSwW0:UNz3ZwwJ9+7HFnXP
Malware Config
Extracted
amadey
4.41
cd33f9
http://193.176.158.185
-
install_dir
fed0c9a4d3
-
install_file
Hkbsse.exe
-
strings_key
a2163aef710017f5548e7e730af53cca
-
url_paths
/B0kf3CbAbR/index.php
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Blocklisted process makes network request 2 IoCs
flow pid Process 8 2372 rundll32.exe 10 1640 rundll32.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 3004 Hkbsse.exe -
Loads dropped DLL 14 IoCs
pid Process 2140 file.exe 2140 file.exe 2000 rundll32.exe 2000 rundll32.exe 2000 rundll32.exe 2000 rundll32.exe 2372 rundll32.exe 2372 rundll32.exe 2372 rundll32.exe 2372 rundll32.exe 1640 rundll32.exe 1640 rundll32.exe 1640 rundll32.exe 1640 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\Hkbsse.job file.exe -
pid Process 1996 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Hkbsse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 1 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 800 netsh.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2372 rundll32.exe 2372 rundll32.exe 2372 rundll32.exe 2372 rundll32.exe 2372 rundll32.exe 1996 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1996 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2140 file.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2140 wrote to memory of 3004 2140 file.exe 31 PID 2140 wrote to memory of 3004 2140 file.exe 31 PID 2140 wrote to memory of 3004 2140 file.exe 31 PID 2140 wrote to memory of 3004 2140 file.exe 31 PID 3004 wrote to memory of 2000 3004 Hkbsse.exe 33 PID 3004 wrote to memory of 2000 3004 Hkbsse.exe 33 PID 3004 wrote to memory of 2000 3004 Hkbsse.exe 33 PID 3004 wrote to memory of 2000 3004 Hkbsse.exe 33 PID 3004 wrote to memory of 2000 3004 Hkbsse.exe 33 PID 3004 wrote to memory of 2000 3004 Hkbsse.exe 33 PID 3004 wrote to memory of 2000 3004 Hkbsse.exe 33 PID 2000 wrote to memory of 2372 2000 rundll32.exe 34 PID 2000 wrote to memory of 2372 2000 rundll32.exe 34 PID 2000 wrote to memory of 2372 2000 rundll32.exe 34 PID 2000 wrote to memory of 2372 2000 rundll32.exe 34 PID 2372 wrote to memory of 800 2372 rundll32.exe 35 PID 2372 wrote to memory of 800 2372 rundll32.exe 35 PID 2372 wrote to memory of 800 2372 rundll32.exe 35 PID 2372 wrote to memory of 1996 2372 rundll32.exe 37 PID 2372 wrote to memory of 1996 2372 rundll32.exe 37 PID 2372 wrote to memory of 1996 2372 rundll32.exe 37 PID 3004 wrote to memory of 1640 3004 Hkbsse.exe 39 PID 3004 wrote to memory of 1640 3004 Hkbsse.exe 39 PID 3004 wrote to memory of 1640 3004 Hkbsse.exe 39 PID 3004 wrote to memory of 1640 3004 Hkbsse.exe 39 PID 3004 wrote to memory of 1640 3004 Hkbsse.exe 39 PID 3004 wrote to memory of 1640 3004 Hkbsse.exe 39 PID 3004 wrote to memory of 1640 3004 Hkbsse.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Users\Admin\AppData\Local\Temp\fed0c9a4d3\Hkbsse.exe"C:\Users\Admin\AppData\Local\Temp\fed0c9a4d3\Hkbsse.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\1623b75a3df630\cred64.dll, Main3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\1623b75a3df630\cred64.dll, Main4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\system32\netsh.exenetsh wlan show profiles5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\294248377141_Desktop.zip' -CompressionLevel Optimal5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1996
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\1623b75a3df630\clip64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1640
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
3Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
51KB
MD5018ebda768257ab5ab742690ef5d1a46
SHA13918677d27e62ae3f0b70689877cf31cde0fb5bd
SHA2569cf9dd025c49da06adc3bd90afb8a5caa498839e47ad4ea06bee0451cfb2b5c0
SHA5128de2ab8642b70ea12d1e9ba37cfa35d8ecb0f1f1468f3ad61e1af396b832951d3ab0714720a9d1956f4a5f87f2e28c9bf433a14921b0dcc0c9b5dd7fc3a04fa5
-
Filesize
127KB
MD5427f3072bdd451e710818c7bb747f48c
SHA1548d89b6e63dddcb8e1a4bbc315ae7d51de99c9b
SHA256382101ea8469e7d5d47a794359c2c3a33eb7f13cf3257a178ab083d0937dad47
SHA51214f046cf86db4dfa2bd946c1951b261b0a94cac066f8941f463f319c667aa7b13f157648f3b00377780f67cdcb6db5d901d397ca125d4ae78390709c7b6419c0
-
Filesize
1.2MB
MD54c3dae7199f99fae23325df41d16b097
SHA13e20881f65b43c4a802f674008e380d975687456
SHA256fb7fe89ee4460053c3dc676e97aa1657670d9e41a22db9b7b354995a5c1d4382
SHA512fcbd82a6308b9647d1859b855afe79da2a240abfe845d8ba00b4a56f9fc7d30ff408fb6c684985398fe41515fea81113749f37edfd7ba99c4deb7f6507f93e6d
-
Filesize
481KB
MD5f9a4f6684d1bf48406a42921aebc1596
SHA1c9186ff53de4724ede20c6485136b4b2072bb6a6
SHA256e0a051f93d4c1e81cc142181d14249e246be4c169645d667267134b664e75042
SHA51267294a47dfef6aba404939497c403f93318841e9c5ee28b706f7506b5dff2630381e28e86f6dcbfdff2427092a515db1dc0a04e334e7f8de8b0b682269ff88fd