Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
82s -
max time network
72s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
25/07/2024, 21:46
Static task
static1
Behavioral task
behavioral1
Sample
Extreme_V3.bat
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Extreme_V3.bat
Resource
win10v2004-20240709-en
General
-
Target
Extreme_V3.bat
-
Size
284KB
-
MD5
ee3ffcff4302fe8aec21652c30b72e01
-
SHA1
d9d7d6d9b549a2bf79b47a09bcffc678e1338c9e
-
SHA256
0e2a3cf307da699e1cab9e10053c286c4138f60d46f59c1d8ce50c2dd3f76087
-
SHA512
435f4739fab0f44a9b6c2a36b6919b7bc8baf72625caeb73653f47fa387ddea9c7d5adaa2dce9571152c563cec17eaff3ae9ec9635e78905167a90ba76ef588a
-
SSDEEP
1536:gjgQDYzxJBW82PopHDat0cNL/GhByWVearnQ49Xg:UgQDYs8HVWqVrnQ4Rg
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Hide Artifacts: Ignore Process Interrupts 1 TTPs 2 IoCs
Command interpreters often include specific commands/flags that ignore errors and other hangups.
pid Process 2932 powershell.exe 4776 powershell.exe -
pid Process 4048 powershell.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 00000000040000004640681c343585510000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000c01200000000ffffffff0000000027010100000800004640681c0000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d01200000000000020ed3a000000ffffffff0000000007000100006809004640681c000000000000d012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ff3a0000000000000005000000ffffffff000000000700010000f87f1d4640681c000000000000f0ff3a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000004640681c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 4048 powershell.exe 4048 powershell.exe 4360 powershell.exe 4360 powershell.exe 2932 powershell.exe 2932 powershell.exe 4776 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4048 powershell.exe Token: SeIncreaseQuotaPrivilege 3612 WMIC.exe Token: SeSecurityPrivilege 3612 WMIC.exe Token: SeTakeOwnershipPrivilege 3612 WMIC.exe Token: SeLoadDriverPrivilege 3612 WMIC.exe Token: SeSystemProfilePrivilege 3612 WMIC.exe Token: SeSystemtimePrivilege 3612 WMIC.exe Token: SeProfSingleProcessPrivilege 3612 WMIC.exe Token: SeIncBasePriorityPrivilege 3612 WMIC.exe Token: SeCreatePagefilePrivilege 3612 WMIC.exe Token: SeBackupPrivilege 3612 WMIC.exe Token: SeRestorePrivilege 3612 WMIC.exe Token: SeShutdownPrivilege 3612 WMIC.exe Token: SeDebugPrivilege 3612 WMIC.exe Token: SeSystemEnvironmentPrivilege 3612 WMIC.exe Token: SeRemoteShutdownPrivilege 3612 WMIC.exe Token: SeUndockPrivilege 3612 WMIC.exe Token: SeManageVolumePrivilege 3612 WMIC.exe Token: 33 3612 WMIC.exe Token: 34 3612 WMIC.exe Token: 35 3612 WMIC.exe Token: 36 3612 WMIC.exe Token: SeIncreaseQuotaPrivilege 3612 WMIC.exe Token: SeSecurityPrivilege 3612 WMIC.exe Token: SeTakeOwnershipPrivilege 3612 WMIC.exe Token: SeLoadDriverPrivilege 3612 WMIC.exe Token: SeSystemProfilePrivilege 3612 WMIC.exe Token: SeSystemtimePrivilege 3612 WMIC.exe Token: SeProfSingleProcessPrivilege 3612 WMIC.exe Token: SeIncBasePriorityPrivilege 3612 WMIC.exe Token: SeCreatePagefilePrivilege 3612 WMIC.exe Token: SeBackupPrivilege 3612 WMIC.exe Token: SeRestorePrivilege 3612 WMIC.exe Token: SeShutdownPrivilege 3612 WMIC.exe Token: SeDebugPrivilege 3612 WMIC.exe Token: SeSystemEnvironmentPrivilege 3612 WMIC.exe Token: SeRemoteShutdownPrivilege 3612 WMIC.exe Token: SeUndockPrivilege 3612 WMIC.exe Token: SeManageVolumePrivilege 3612 WMIC.exe Token: 33 3612 WMIC.exe Token: 34 3612 WMIC.exe Token: 35 3612 WMIC.exe Token: 36 3612 WMIC.exe Token: SeBackupPrivilege 4544 vssvc.exe Token: SeRestorePrivilege 4544 vssvc.exe Token: SeAuditPrivilege 4544 vssvc.exe Token: SeIncreaseQuotaPrivilege 4084 WMIC.exe Token: SeSecurityPrivilege 4084 WMIC.exe Token: SeTakeOwnershipPrivilege 4084 WMIC.exe Token: SeLoadDriverPrivilege 4084 WMIC.exe Token: SeSystemProfilePrivilege 4084 WMIC.exe Token: SeSystemtimePrivilege 4084 WMIC.exe Token: SeProfSingleProcessPrivilege 4084 WMIC.exe Token: SeIncBasePriorityPrivilege 4084 WMIC.exe Token: SeCreatePagefilePrivilege 4084 WMIC.exe Token: SeBackupPrivilege 4084 WMIC.exe Token: SeRestorePrivilege 4084 WMIC.exe Token: SeShutdownPrivilege 4084 WMIC.exe Token: SeDebugPrivilege 4084 WMIC.exe Token: SeSystemEnvironmentPrivilege 4084 WMIC.exe Token: SeRemoteShutdownPrivilege 4084 WMIC.exe Token: SeUndockPrivilege 4084 WMIC.exe Token: SeManageVolumePrivilege 4084 WMIC.exe Token: 33 4084 WMIC.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1616 wrote to memory of 2172 1616 cmd.exe 85 PID 1616 wrote to memory of 2172 1616 cmd.exe 85 PID 1616 wrote to memory of 2148 1616 cmd.exe 86 PID 1616 wrote to memory of 2148 1616 cmd.exe 86 PID 1616 wrote to memory of 872 1616 cmd.exe 99 PID 1616 wrote to memory of 872 1616 cmd.exe 99 PID 1616 wrote to memory of 4252 1616 cmd.exe 100 PID 1616 wrote to memory of 4252 1616 cmd.exe 100 PID 1616 wrote to memory of 4724 1616 cmd.exe 101 PID 1616 wrote to memory of 4724 1616 cmd.exe 101 PID 1616 wrote to memory of 1432 1616 cmd.exe 102 PID 1616 wrote to memory of 1432 1616 cmd.exe 102 PID 1616 wrote to memory of 4732 1616 cmd.exe 103 PID 1616 wrote to memory of 4732 1616 cmd.exe 103 PID 1616 wrote to memory of 324 1616 cmd.exe 104 PID 1616 wrote to memory of 324 1616 cmd.exe 104 PID 1616 wrote to memory of 4048 1616 cmd.exe 105 PID 1616 wrote to memory of 4048 1616 cmd.exe 105 PID 1616 wrote to memory of 3612 1616 cmd.exe 108 PID 1616 wrote to memory of 3612 1616 cmd.exe 108 PID 1616 wrote to memory of 3036 1616 cmd.exe 114 PID 1616 wrote to memory of 3036 1616 cmd.exe 114 PID 1616 wrote to memory of 4084 1616 cmd.exe 115 PID 1616 wrote to memory of 4084 1616 cmd.exe 115 PID 1616 wrote to memory of 876 1616 cmd.exe 117 PID 1616 wrote to memory of 876 1616 cmd.exe 117 PID 1616 wrote to memory of 2832 1616 cmd.exe 118 PID 1616 wrote to memory of 2832 1616 cmd.exe 118 PID 1616 wrote to memory of 4360 1616 cmd.exe 119 PID 1616 wrote to memory of 4360 1616 cmd.exe 119 PID 1616 wrote to memory of 2932 1616 cmd.exe 122 PID 1616 wrote to memory of 2932 1616 cmd.exe 122 PID 1616 wrote to memory of 4776 1616 cmd.exe 123 PID 1616 wrote to memory of 4776 1616 cmd.exe 123 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Extreme_V3.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\system32\chcp.comchcp 650012⤵PID:2172
-
-
C:\Windows\system32\mode.commode 720,4002⤵PID:2148
-
-
C:\Windows\system32\cscript.execscript //nologo "C:\temp\popup.vbs"2⤵PID:872
-
-
C:\Windows\system32\reg.exeReg.exe ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t REG_DWORD /d "0" /f2⤵
- UAC bypass
PID:4252
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\CONSOLE" /v "VirtualTerminalLevel" /t REG_DWORD /d "1" /f2⤵PID:4724
-
-
C:\Windows\system32\reg.exeReg.exe delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\SystemRestore" /v "RPSessionInterval" /f2⤵PID:1432
-
-
C:\Windows\system32\reg.exeReg.exe delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\SystemRestore" /v "DisableConfig" /f2⤵PID:4732
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\SystemRestore" /v "SystemRestorePointCreationFrequency" /t REG_DWORD /d 0 /f2⤵PID:324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Unrestricted -NoProfile Enable-ComputerRestore -Drive 'C:\'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4048
-
-
C:\Windows\System32\Wbem\WMIC.exeWmic.exe /Namespace:\\root\default Path SystemRestore Call CreateRestorePoint "Risxn Extreme Panel Restore Point", 100, 72⤵
- Suspicious use of AdjustPrivilegeToken
PID:3612
-
-
C:\Windows\system32\chcp.comchcp 650012⤵PID:3036
-
-
C:\Windows\System32\Wbem\WMIC.exewmic systemenclosure get serialnumber2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4084
-
-
C:\Windows\system32\mode.commode 720,4002⤵PID:876
-
-
C:\Windows\System32\Wbem\WMIC.exewmic systemenclosure get serialnumber2⤵PID:2832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell Disable-NetAdapterLso -Name "*"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4360
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "ForEach($adapter In Get-NetAdapter){Disable-NetAdapterPowerManagement -Name $adapter.Name -ErrorAction SilentlyContinue}"2⤵
- Hide Artifacts: Ignore Process Interrupts
- Suspicious behavior: EnumeratesProcesses
PID:2932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "ForEach($adapter In Get-NetAdapter){Disable-NetAdapterLso -Name $adapter.Name -ErrorAction SilentlyContinue}"2⤵
- Hide Artifacts: Ignore Process Interrupts
- Suspicious behavior: EnumeratesProcesses
PID:4776
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:4544
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
1Ignore Process Interrupts
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
64B
MD57274a07d1b80de6f66290b47588cee3b
SHA1d926b384806c755fe6b9d03f68852765aabb5703
SHA2565eba7517357473e4d5d7ede75c3768069c578d2b0023473fd67f76b373430de8
SHA512b7813fea9091298d48c87b259b0d4473ddc4480667f82ed6b5f8bdfa600590dcbfb1d62cbaca649dcf321d85cb786bf62d48826ab04297a22b7c88439b94bcf3
-
Filesize
1KB
MD52a3565c5e3c9f3df7d504060c1d0b000
SHA124881925f50559a1c52ed2ae90cca64c8c70437d
SHA256ed77b411b17b69bb4ec53c4700477e92ec522d4e2c07bef21dbbdc9602fa8e66
SHA5121867a1d473f23cd23fcaf7f86f6e2b05b1174de2b232b96bdf0267bce9d16ca4f7723bcc5fe85e2d49e71c0fb4425269baaab3186a95ac04451b27ce30aa7b89
-
Filesize
1KB
MD583f448a62186544d73362ca0229e9fd6
SHA1ada6ce9478e74eb79de913ca45df045764a265f6
SHA25691957eb1ca87073c52baabf92cc392edef4702dabf680de86df36e2780876d5e
SHA51219813fb86318cac49cbe3da8c3c8d33611e978ee36f4cc8b7fcc30f28776188da2b5deb684bc92e364ca49708f66274bc2433c20791f159a5670d8c5c7e42c0a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82