Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    50s
  • max time network
    57s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23/07/2024, 15:20

General

  • Target

    NursultanNextgen2024/start2.exe

  • Size

    2.1MB

  • MD5

    348b560da17e0e6c18041dcfa9a0d6f5

  • SHA1

    baf2cf3e5ab0b0ec56dcc99cdffb2a3f8cb46416

  • SHA256

    d268c873f10effb233f91d4f27c324c3d2a7431731fde4186ee440e12e4d4583

  • SHA512

    cd9e7d4b8b42a59e7cf1a3f75e38a415d5c51b255cfa954abe39d900f4bb295db7cd4037c0376d829c704d7f8272d4efc33fb6bbdc1b4265f1b6288370419aaf

  • SSDEEP

    49152:lIEFyUT+YTWC+m2s2qGYDJLNVk7evxE09WRQ9LX5E:LFyUT+2DmsnDPSavWpRQBX5E

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 26 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NursultanNextgen2024\start2.exe
    "C:\Users\Admin\AppData\Local\Temp\NursultanNextgen2024\start2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3832
    • C:\Users\Admin\AppData\Local\Temp\svchost.bat
      "C:\Users\Admin\AppData\Local\Temp\svchost.bat"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Drops startup file
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3596
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\svchost.bat'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3796
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.bat'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:592
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1584
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3636
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:4240
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\start.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3824
      • C:\Windows\system32\chcp.com
        chcp.com 437
        3⤵
          PID:4948
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c type tmp
          3⤵
            PID:360
          • C:\Windows\system32\find.exe
            fInd
            3⤵
              PID:5036
            • C:\Windows\system32\findstr.exe
              findstr /L /I set "C:\Users\Admin\AppData\Local\Temp\start.bat"
              3⤵
                PID:520
              • C:\Windows\system32\findstr.exe
                findstr /L /I goto "C:\Users\Admin\AppData\Local\Temp\start.bat"
                3⤵
                  PID:1056
                • C:\Windows\system32\findstr.exe
                  findstr /L /I echo "C:\Users\Admin\AppData\Local\Temp\start.bat"
                  3⤵
                    PID:1160
                  • C:\Windows\system32\findstr.exe
                    findstr /L /I pause "C:\Users\Admin\AppData\Local\Temp\start.bat"
                    3⤵
                      PID:3056
                    • C:\Windows\system32\find.exe
                      find
                      3⤵
                        PID:4404
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c type tmp
                        3⤵
                          PID:3372
                    • C:\Windows\system32\taskmgr.exe
                      "C:\Windows\system32\taskmgr.exe" /4
                      1⤵
                      • Drops file in Windows directory
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      PID:1060

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                      Filesize

                      2KB

                      MD5

                      db01a2c1c7e70b2b038edf8ad5ad9826

                      SHA1

                      540217c647a73bad8d8a79e3a0f3998b5abd199b

                      SHA256

                      413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d

                      SHA512

                      c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      18KB

                      MD5

                      78cf0986382cd6b839197434c9ab63a1

                      SHA1

                      62c2270c8aaa7da262e30c66bed86a72b8cefc90

                      SHA256

                      8be78f0117e7ff4633cb700360b571e7264bf8cc034725c4bed0ab1a5856aa9b

                      SHA512

                      c585da518791d9fcf024d5df170c6e64afeb763eb242e7ba3ad0d5ffb4bda51afbb3450599c1d123eef0901fc8be55f16da4226cb25e456a49d3f26d045f3eec

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      18KB

                      MD5

                      142802e2eb1e85af96f14177a49fc6d0

                      SHA1

                      0935603bc57b0d3434de223a856111f23a320ea7

                      SHA256

                      d1e9b7b495ddb29d5bb8331c0bc6a05eb0e5df32417acc96c2f6f916904025db

                      SHA512

                      5c3e0fa10e563766bbb4cac68cb94c4a9da5a0b57b65fbdc842ad537e43cb7a169b84e44570cb4fbfeb05c65b0d1ac7f35a124a08f5f53f8f427cc0f6ae3e97d

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      18KB

                      MD5

                      71eeb088d8147f511ce23a9bbef34425

                      SHA1

                      f468760a4cd0e57eb1e8985d52f865ecc3f3377f

                      SHA256

                      5a670dce43d947c803f23c9b3a002da68ebd22386202ee369fc24f82d67f4616

                      SHA512

                      474e3890a60685c9dcd1caa0190c5c3bd20fcb80ed3f8fe7146a82b08fe7702ad2343ceefeca148b802040ba7de3c859f64dc115c5e01748b74249390384f1e5

                    • C:\Users\Admin\AppData\Local\Temp\NursultanNextgen2024\tmp

                      Filesize

                      14B

                      MD5

                      ce585c6ba32ac17652d2345118536f9c

                      SHA1

                      be0e41b3690c42e4c0cdb53d53fc544fb46b758d

                      SHA256

                      589c942e748ea16dc86923c4391092707ce22315eb01cb85b0988c6762aa0ed3

                      SHA512

                      d397eda475d6853ce5cc28887690ddd5f8891be43767cdb666396580687f901fb6f0cc572afa18bde1468a77e8397812009c954f386c8f69cc0678e1253d5752

                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rnqjl5k5.mxw.ps1

                      Filesize

                      1B

                      MD5

                      c4ca4238a0b923820dcc509a6f75849b

                      SHA1

                      356a192b7913b04c54574d18c28d46e6395428ab

                      SHA256

                      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                      SHA512

                      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                    • C:\Users\Admin\AppData\Local\Temp\start.bat

                      Filesize

                      38KB

                      MD5

                      a4ba8094457ec4795146ecedc1c20399

                      SHA1

                      cee032a4697d2bcaf17e94fc33dbee590d11fe79

                      SHA256

                      23a2398271cb74a935fb935e335ec0da31b5f04229bc6243bb4c703bd5b20118

                      SHA512

                      d0fea3c59fc09f475255d8b62d69b727e18d13e2f6757faeb9f5dbd13ba13bf6d3cdb3cb56e291b6fe1300b1b6b0596cde091168873b56d7a816111dabc00e00

                    • C:\Users\Admin\AppData\Local\Temp\svchost.bat

                      Filesize

                      2.1MB

                      MD5

                      8495fb5fd2ce97d4d1975725ff2ed0b3

                      SHA1

                      a0f38b05a0736c8b2238690a3f03d5a44cf52a21

                      SHA256

                      f74517ee1c0d1e51240ed8627f97b7cf7d0c333bcf208097b4a9a281e8d1e274

                      SHA512

                      70a79f814614effea34a5f447bb452d83e1a1e67d81c69265be8997ab359ad7a0163a9a62e9dec2854e7ee5e3a5c71fa9ab1f6c96e5c49e8996b85f2764f345a

                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk

                      Filesize

                      810B

                      MD5

                      338b5280a519d84f11cc4edb723a2fcb

                      SHA1

                      4e1c1d49538f6085f5fd9710ef3570da11a6414f

                      SHA256

                      e209537d2576aaf9edc8bfcb6473e59f3e2fc23882e197e69e1dd87a715b8e6d

                      SHA512

                      6e7d19b49036da269b1f5d09f98e301e8baf5b90bc396e22441f3e50a069711c92721b31805e90ad17d7cd36697433c61f6e0a25f47d7de3d792b97b188db5dd

                    • memory/592-292-0x000000006EA40000-0x000000006EA8B000-memory.dmp

                      Filesize

                      300KB

                    • memory/1584-528-0x000000006EA40000-0x000000006EA8B000-memory.dmp

                      Filesize

                      300KB

                    • memory/1584-510-0x00000000078A0000-0x0000000007BF0000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/3596-20-0x0000000001340000-0x00000000018C4000-memory.dmp

                      Filesize

                      5.5MB

                    • memory/3596-23-0x0000000007D10000-0x0000000007D76000-memory.dmp

                      Filesize

                      408KB

                    • memory/3596-982-0x0000000001340000-0x00000000018C4000-memory.dmp

                      Filesize

                      5.5MB

                    • memory/3596-980-0x0000000009420000-0x000000000942A000-memory.dmp

                      Filesize

                      40KB

                    • memory/3596-979-0x00000000099F0000-0x0000000009A82000-memory.dmp

                      Filesize

                      584KB

                    • memory/3596-978-0x00000000094F0000-0x00000000099EE000-memory.dmp

                      Filesize

                      5.0MB

                    • memory/3596-22-0x0000000007C00000-0x0000000007C9C000-memory.dmp

                      Filesize

                      624KB

                    • memory/3596-11-0x0000000001340000-0x00000000018C4000-memory.dmp

                      Filesize

                      5.5MB

                    • memory/3596-21-0x0000000001340000-0x00000000018C4000-memory.dmp

                      Filesize

                      5.5MB

                    • memory/3636-762-0x000000006EA40000-0x000000006EA8B000-memory.dmp

                      Filesize

                      300KB

                    • memory/3796-31-0x0000000007B90000-0x0000000007BAC000-memory.dmp

                      Filesize

                      112KB

                    • memory/3796-50-0x0000000009900000-0x0000000009933000-memory.dmp

                      Filesize

                      204KB

                    • memory/3796-57-0x0000000009C40000-0x0000000009CE5000-memory.dmp

                      Filesize

                      660KB

                    • memory/3796-58-0x0000000009E20000-0x0000000009EB4000-memory.dmp

                      Filesize

                      592KB

                    • memory/3796-251-0x0000000009DC0000-0x0000000009DDA000-memory.dmp

                      Filesize

                      104KB

                    • memory/3796-256-0x0000000009DB0000-0x0000000009DB8000-memory.dmp

                      Filesize

                      32KB

                    • memory/3796-51-0x000000006EA40000-0x000000006EA8B000-memory.dmp

                      Filesize

                      300KB

                    • memory/3796-26-0x0000000004F20000-0x0000000004F56000-memory.dmp

                      Filesize

                      216KB

                    • memory/3796-27-0x0000000007CE0000-0x0000000008308000-memory.dmp

                      Filesize

                      6.2MB

                    • memory/3796-52-0x00000000098E0000-0x00000000098FE000-memory.dmp

                      Filesize

                      120KB

                    • memory/3796-33-0x00000000089A0000-0x0000000008A16000-memory.dmp

                      Filesize

                      472KB

                    • memory/3796-32-0x0000000008C80000-0x0000000008CCB000-memory.dmp

                      Filesize

                      300KB

                    • memory/3796-28-0x0000000007980000-0x00000000079A2000-memory.dmp

                      Filesize

                      136KB

                    • memory/3796-30-0x0000000008410000-0x0000000008760000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/3796-29-0x0000000007A20000-0x0000000007A86000-memory.dmp

                      Filesize

                      408KB

                    • memory/3832-3-0x00007FF983740000-0x00007FF98412C000-memory.dmp

                      Filesize

                      9.9MB

                    • memory/3832-0-0x00007FF983743000-0x00007FF983744000-memory.dmp

                      Filesize

                      4KB

                    • memory/3832-13-0x00007FF983740000-0x00007FF98412C000-memory.dmp

                      Filesize

                      9.9MB

                    • memory/3832-1-0x0000000000E80000-0x00000000010A8000-memory.dmp

                      Filesize

                      2.2MB