Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
145s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
26/01/2024, 15:49
Static task
static1
Behavioral task
behavioral1
Sample
914cca029df3cd0e5573b0059b9da55b3cda212a08cfab248fb09f08b63bf5f4.js
Resource
win10v2004-20231215-en
General
-
Target
914cca029df3cd0e5573b0059b9da55b3cda212a08cfab248fb09f08b63bf5f4.js
-
Size
840KB
-
MD5
8c3b919bd78b7f0334ea6b1f68c81c7c
-
SHA1
93fadaadef6a284226ddfea55ba9b65413ff1b53
-
SHA256
914cca029df3cd0e5573b0059b9da55b3cda212a08cfab248fb09f08b63bf5f4
-
SHA512
30e8f05fbb18966af88c9d3d49ee5f3441c0fa060a44e6c40d294371ee481893ee52b9968b7d015157872d3f01859cd1576dbe0c836f3740f67e06b6c9d326b4
-
SSDEEP
24576:qTCgo+ogQc5WfNnZmD/nXYVoZzFeOM/nZWpyQTaEFNE3NEr:qTCgo+ogQc5WfNnZmD/nIVoZ81WpyQTZ
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 62 4680 pOwERsHelL.exe 72 4680 pOwERsHelL.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1815711207-1844170477-3539718864-1000\Control Panel\International\Geo\Nation wscript.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ pOwERsHelL.exe Key created \REGISTRY\USER\S-1-5-21-1815711207-1844170477-3539718864-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ pOwERsHelL.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4680 pOwERsHelL.exe 4680 pOwERsHelL.exe 4680 pOwERsHelL.exe 4680 pOwERsHelL.exe 4680 pOwERsHelL.exe 4680 pOwERsHelL.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4680 pOwERsHelL.exe Token: SeIncreaseQuotaPrivilege 4680 pOwERsHelL.exe Token: SeSecurityPrivilege 4680 pOwERsHelL.exe Token: SeTakeOwnershipPrivilege 4680 pOwERsHelL.exe Token: SeLoadDriverPrivilege 4680 pOwERsHelL.exe Token: SeSystemProfilePrivilege 4680 pOwERsHelL.exe Token: SeSystemtimePrivilege 4680 pOwERsHelL.exe Token: SeProfSingleProcessPrivilege 4680 pOwERsHelL.exe Token: SeIncBasePriorityPrivilege 4680 pOwERsHelL.exe Token: SeCreatePagefilePrivilege 4680 pOwERsHelL.exe Token: SeBackupPrivilege 4680 pOwERsHelL.exe Token: SeRestorePrivilege 4680 pOwERsHelL.exe Token: SeShutdownPrivilege 4680 pOwERsHelL.exe Token: SeDebugPrivilege 4680 pOwERsHelL.exe Token: SeSystemEnvironmentPrivilege 4680 pOwERsHelL.exe Token: SeRemoteShutdownPrivilege 4680 pOwERsHelL.exe Token: SeUndockPrivilege 4680 pOwERsHelL.exe Token: SeManageVolumePrivilege 4680 pOwERsHelL.exe Token: 33 4680 pOwERsHelL.exe Token: 34 4680 pOwERsHelL.exe Token: 35 4680 pOwERsHelL.exe Token: 36 4680 pOwERsHelL.exe Token: SeIncreaseQuotaPrivilege 4680 pOwERsHelL.exe Token: SeSecurityPrivilege 4680 pOwERsHelL.exe Token: SeTakeOwnershipPrivilege 4680 pOwERsHelL.exe Token: SeLoadDriverPrivilege 4680 pOwERsHelL.exe Token: SeSystemProfilePrivilege 4680 pOwERsHelL.exe Token: SeSystemtimePrivilege 4680 pOwERsHelL.exe Token: SeProfSingleProcessPrivilege 4680 pOwERsHelL.exe Token: SeIncBasePriorityPrivilege 4680 pOwERsHelL.exe Token: SeCreatePagefilePrivilege 4680 pOwERsHelL.exe Token: SeBackupPrivilege 4680 pOwERsHelL.exe Token: SeRestorePrivilege 4680 pOwERsHelL.exe Token: SeShutdownPrivilege 4680 pOwERsHelL.exe Token: SeDebugPrivilege 4680 pOwERsHelL.exe Token: SeSystemEnvironmentPrivilege 4680 pOwERsHelL.exe Token: SeRemoteShutdownPrivilege 4680 pOwERsHelL.exe Token: SeUndockPrivilege 4680 pOwERsHelL.exe Token: SeManageVolumePrivilege 4680 pOwERsHelL.exe Token: 33 4680 pOwERsHelL.exe Token: 34 4680 pOwERsHelL.exe Token: 35 4680 pOwERsHelL.exe Token: 36 4680 pOwERsHelL.exe Token: SeIncreaseQuotaPrivilege 4680 pOwERsHelL.exe Token: SeSecurityPrivilege 4680 pOwERsHelL.exe Token: SeTakeOwnershipPrivilege 4680 pOwERsHelL.exe Token: SeLoadDriverPrivilege 4680 pOwERsHelL.exe Token: SeSystemProfilePrivilege 4680 pOwERsHelL.exe Token: SeSystemtimePrivilege 4680 pOwERsHelL.exe Token: SeProfSingleProcessPrivilege 4680 pOwERsHelL.exe Token: SeIncBasePriorityPrivilege 4680 pOwERsHelL.exe Token: SeCreatePagefilePrivilege 4680 pOwERsHelL.exe Token: SeBackupPrivilege 4680 pOwERsHelL.exe Token: SeRestorePrivilege 4680 pOwERsHelL.exe Token: SeShutdownPrivilege 4680 pOwERsHelL.exe Token: SeDebugPrivilege 4680 pOwERsHelL.exe Token: SeSystemEnvironmentPrivilege 4680 pOwERsHelL.exe Token: SeRemoteShutdownPrivilege 4680 pOwERsHelL.exe Token: SeUndockPrivilege 4680 pOwERsHelL.exe Token: SeManageVolumePrivilege 4680 pOwERsHelL.exe Token: 33 4680 pOwERsHelL.exe Token: 34 4680 pOwERsHelL.exe Token: 35 4680 pOwERsHelL.exe Token: 36 4680 pOwERsHelL.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4072 wrote to memory of 2776 4072 wscript.EXE 97 PID 4072 wrote to memory of 2776 4072 wscript.EXE 97 PID 2776 wrote to memory of 4680 2776 cscript.exe 99 PID 2776 wrote to memory of 4680 2776 cscript.exe 99 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\914cca029df3cd0e5573b0059b9da55b3cda212a08cfab248fb09f08b63bf5f4.js1⤵PID:3232
-
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE ACTIVE~1.JS1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" "ACTIVE~1.JS"2⤵
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\System32\WindowsPowerShell\v1.0\pOwERsHelL.exepOwERsHelL.exe3⤵
- Blocklisted process makes network request
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4680
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
13.7MB
MD51742989d43e4f4ba7f08061f92ac9005
SHA1b392a987e0e60602bcfadbdf47015f59a9247628
SHA25631e6839467f0e7ca4ce19f848417e1a3675903f492ab72ef6380e88774690499
SHA512004beaee05082f5f93103fc84a28930325114585411c3e737c6a4a235fd4bccfb6ece8db960c3e92e468149da1c754e3ab024b6ee2ff2dac2e92587681804f7c