Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
85s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
20/03/2023, 18:51
Static task
static1
Behavioral task
behavioral1
Sample
cd0fffdcaeff7a2c075e4104c4a48a0a07185b2822f1b534aef61986076caa7e.bat
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
cd0fffdcaeff7a2c075e4104c4a48a0a07185b2822f1b534aef61986076caa7e.bat
Resource
win10v2004-20230220-en
General
-
Target
cd0fffdcaeff7a2c075e4104c4a48a0a07185b2822f1b534aef61986076caa7e.bat
-
Size
1.6MB
-
MD5
72e83b133a9e4cecd21fdb47334672f6
-
SHA1
bf0d9f8f7cb3e1e2d8665e5cf190d5f8e0b167ea
-
SHA256
cd0fffdcaeff7a2c075e4104c4a48a0a07185b2822f1b534aef61986076caa7e
-
SHA512
0e0347c780a0db3fb8f7077ad165fb5456a50e40bf4d3b43f7b63f3537bdc97ddbe4d7c25bbde0d49bbf2debd400ffe3c692727a71fd0d9e8a5de2453baf3f86
-
SSDEEP
24576:H31wpEXwOxgnFa3bhIW2OIAVkSnz3R/sOfRQEZZjEg6GEaeJu47fnpdRgaCQIAY1:mpzouBABDBsA5Z4lLD0H9z
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2000 RINDI%xxxxx%.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3144 timeout.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\winmgmts:{impersonationLevel=impersonate}!\root\cimv2 RINDI%xxxxx%.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3232 WMIC.exe Token: SeSecurityPrivilege 3232 WMIC.exe Token: SeTakeOwnershipPrivilege 3232 WMIC.exe Token: SeLoadDriverPrivilege 3232 WMIC.exe Token: SeSystemProfilePrivilege 3232 WMIC.exe Token: SeSystemtimePrivilege 3232 WMIC.exe Token: SeProfSingleProcessPrivilege 3232 WMIC.exe Token: SeIncBasePriorityPrivilege 3232 WMIC.exe Token: SeCreatePagefilePrivilege 3232 WMIC.exe Token: SeBackupPrivilege 3232 WMIC.exe Token: SeRestorePrivilege 3232 WMIC.exe Token: SeShutdownPrivilege 3232 WMIC.exe Token: SeDebugPrivilege 3232 WMIC.exe Token: SeSystemEnvironmentPrivilege 3232 WMIC.exe Token: SeRemoteShutdownPrivilege 3232 WMIC.exe Token: SeUndockPrivilege 3232 WMIC.exe Token: SeManageVolumePrivilege 3232 WMIC.exe Token: 33 3232 WMIC.exe Token: 34 3232 WMIC.exe Token: 35 3232 WMIC.exe Token: 36 3232 WMIC.exe Token: SeIncreaseQuotaPrivilege 3232 WMIC.exe Token: SeSecurityPrivilege 3232 WMIC.exe Token: SeTakeOwnershipPrivilege 3232 WMIC.exe Token: SeLoadDriverPrivilege 3232 WMIC.exe Token: SeSystemProfilePrivilege 3232 WMIC.exe Token: SeSystemtimePrivilege 3232 WMIC.exe Token: SeProfSingleProcessPrivilege 3232 WMIC.exe Token: SeIncBasePriorityPrivilege 3232 WMIC.exe Token: SeCreatePagefilePrivilege 3232 WMIC.exe Token: SeBackupPrivilege 3232 WMIC.exe Token: SeRestorePrivilege 3232 WMIC.exe Token: SeShutdownPrivilege 3232 WMIC.exe Token: SeDebugPrivilege 3232 WMIC.exe Token: SeSystemEnvironmentPrivilege 3232 WMIC.exe Token: SeRemoteShutdownPrivilege 3232 WMIC.exe Token: SeUndockPrivilege 3232 WMIC.exe Token: SeManageVolumePrivilege 3232 WMIC.exe Token: 33 3232 WMIC.exe Token: 34 3232 WMIC.exe Token: 35 3232 WMIC.exe Token: 36 3232 WMIC.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
pid Process 2000 RINDI%xxxxx%.exe 2000 RINDI%xxxxx%.exe 2000 RINDI%xxxxx%.exe 2000 RINDI%xxxxx%.exe 2000 RINDI%xxxxx%.exe 2000 RINDI%xxxxx%.exe 2000 RINDI%xxxxx%.exe 2000 RINDI%xxxxx%.exe -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 2000 RINDI%xxxxx%.exe 2000 RINDI%xxxxx%.exe 2000 RINDI%xxxxx%.exe 2000 RINDI%xxxxx%.exe 2000 RINDI%xxxxx%.exe 2000 RINDI%xxxxx%.exe 2000 RINDI%xxxxx%.exe 2000 RINDI%xxxxx%.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1524 wrote to memory of 2836 1524 cmd.exe 88 PID 1524 wrote to memory of 2836 1524 cmd.exe 88 PID 2836 wrote to memory of 4008 2836 cmd.exe 89 PID 2836 wrote to memory of 4008 2836 cmd.exe 89 PID 2836 wrote to memory of 1644 2836 cmd.exe 90 PID 2836 wrote to memory of 1644 2836 cmd.exe 90 PID 2836 wrote to memory of 220 2836 cmd.exe 91 PID 2836 wrote to memory of 220 2836 cmd.exe 91 PID 2836 wrote to memory of 3232 2836 cmd.exe 92 PID 2836 wrote to memory of 3232 2836 cmd.exe 92 PID 2836 wrote to memory of 3144 2836 cmd.exe 94 PID 2836 wrote to memory of 3144 2836 cmd.exe 94
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\cd0fffdcaeff7a2c075e4104c4a48a0a07185b2822f1b534aef61986076caa7e.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\cd0fffdcaeff7a2c075e4104c4a48a0a07185b2822f1b534aef61986076caa7e.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\system32\more.commore +5 C:\Users\Admin\AppData\Local\Temp\cd0fffdcaeff7a2c075e4104c4a48a0a07185b2822f1b534aef61986076caa7e.bat3⤵PID:4008
-
-
C:\Windows\system32\certutil.execertutil -decode -f ~~ "C:\Users\Admin\AppData\Roaming\jkjlhkj\exe\v3.3.14.5_20180315\RINDI%xxxxx%.exe"3⤵PID:1644
-
-
C:\Windows\system32\certutil.execertutil -decode -f C:\Users\Admin\AppData\Local\Temp\cd0fffdcaeff7a2c075e4104c4a48a0a07185b2822f1b534aef61986076caa7e.bat "C:\Users\Admin\AppData\Roaming\jkjlhkj\a3x\X2NI\cd0fffdcaeff7a2c075e4104c4a48a0a07185b2822f1b534aef61986076caa7e.a3x"3⤵PID:220
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process call create '"C:\Users\Admin\AppData\Roaming\jkjlhkj\exe\v3.3.14.5_20180315\RINDI%xxxxx%.exe" "C:\Users\Admin\AppData\Roaming\jkjlhkj\a3x\X2NI\cd0fffdcaeff7a2c075e4104c4a48a0a07185b2822f1b534aef61986076caa7e.a3x" ""' ,C:\Users\Admin\AppData\Local\Temp\3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3232
-
-
C:\Windows\system32\timeout.exetimeout /T 53⤵
- Delays execution with timeout.exe
PID:3144
-
-
-
C:\Users\Admin\AppData\Roaming\jkjlhkj\exe\v3.3.14.5_20180315\RINDI%xxxxx%.exe"C:\Users\Admin\AppData\Roaming\jkjlhkj\exe\v3.3.14.5_20180315\RINDI%xxxxx%.exe" "C:\Users\Admin\AppData\Roaming\jkjlhkj\a3x\X2NI\cd0fffdcaeff7a2c075e4104c4a48a0a07185b2822f1b534aef61986076caa7e.a3x" ""1⤵
- Executes dropped EXE
- NTFS ADS
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2000
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
398B
MD5257cab9fa336e73a56bda3074354d2f6
SHA11e652752c9f6c9bdfe83786404d813d46e331ccd
SHA25657b978bf839587ffe83b7b75c62df45f43d2f1c980dfef8ad9485388e9bcfbd8
SHA512ddf162844a7a84ac2440ef5fafb540640af3bf0418e24edc86193d428456c3284e1597c5db2457b6e2def71644c8baafda465967ea4551e280e5a4a776851a4a
-
Filesize
1.6MB
MD59b7d4f83ddb5577bd1e803816881e83e
SHA156311d101ccb2fb282d337d4e1977c3940961eb3
SHA256614e90a3c99a3c97c809979efe8f7c73f00f90b71923816e87bc81ba1782afae
SHA512da90de57554aad51c52acd1378755fcf80f47b64d76974f8c8b7cb01a2220bd36d82828109759bc2ea8b9adb393d76b1e75b6cecaa15652861d5be8482e45105
-
C:\Users\Admin\AppData\Roaming\jkjlhkj\a3x\X2NI\cd0fffdcaeff7a2c075e4104c4a48a0a07185b2822f1b534aef61986076caa7e.a3x
Filesize307KB
MD5892bcb6a89741e62504b31eaf1437869
SHA183c8477e16080a3c1510496f82e8a94f98effd19
SHA256ad5d498fbc201fc2754a32b3d9668959ccb7ce795ed53fcb6bbca3affd60f4be
SHA5120307f008cb00cb4841feb10b124b5c012c74cd48f2040a261702ecfdd6b9dfaec49aa9dbec05f0939a93e2c39e5c90873c0142241981a4cb6ed982d313c66d29
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c