Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
34s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
20/05/2024, 16:28
Static task
static1
Behavioral task
behavioral1
Sample
script.vbs
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
script.vbs
Resource
win10v2004-20240508-en
General
-
Target
script.vbs
-
Size
1KB
-
MD5
97a14839c26069d86a75ebb377ab7c17
-
SHA1
17c67fc8c31734bf3c09bd1e95bddd5a0e98e9f8
-
SHA256
c4a55442f94c323e1ff4f74ef381ccc96bcbfe6bb6e963bdc81d6f0801b447f4
-
SHA512
620cc6c942bf4db2e50b1ce5c3c96de63423dd014c2a87dd94d03620fbbd5bed6014599c521ffe17cad1a92c70fb4c765e0331c3eb1bf65b65888bccbcb686e4
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 1884 taskkill.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1692 notepad.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2756 chrome.exe 2756 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeDebugPrivilege 1884 taskkill.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1924 wrote to memory of 2756 1924 WScript.exe 28 PID 1924 wrote to memory of 2756 1924 WScript.exe 28 PID 1924 wrote to memory of 2756 1924 WScript.exe 28 PID 2756 wrote to memory of 2760 2756 chrome.exe 29 PID 2756 wrote to memory of 2760 2756 chrome.exe 29 PID 2756 wrote to memory of 2760 2756 chrome.exe 29 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2492 2756 chrome.exe 31 PID 2756 wrote to memory of 2604 2756 chrome.exe 32 PID 2756 wrote to memory of 2604 2756 chrome.exe 32 PID 2756 wrote to memory of 2604 2756 chrome.exe 32 PID 2756 wrote to memory of 2704 2756 chrome.exe 33 PID 2756 wrote to memory of 2704 2756 chrome.exe 33 PID 2756 wrote to memory of 2704 2756 chrome.exe 33 PID 2756 wrote to memory of 2704 2756 chrome.exe 33 PID 2756 wrote to memory of 2704 2756 chrome.exe 33 PID 2756 wrote to memory of 2704 2756 chrome.exe 33 PID 2756 wrote to memory of 2704 2756 chrome.exe 33 PID 2756 wrote to memory of 2704 2756 chrome.exe 33 PID 2756 wrote to memory of 2704 2756 chrome.exe 33 PID 2756 wrote to memory of 2704 2756 chrome.exe 33 PID 2756 wrote to memory of 2704 2756 chrome.exe 33 PID 2756 wrote to memory of 2704 2756 chrome.exe 33 PID 2756 wrote to memory of 2704 2756 chrome.exe 33 PID 2756 wrote to memory of 2704 2756 chrome.exe 33 PID 2756 wrote to memory of 2704 2756 chrome.exe 33 PID 2756 wrote to memory of 2704 2756 chrome.exe 33
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\script.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.google.com/search?q=Bye+computer!2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6149758,0x7fef6149768,0x7fef61497783⤵PID:2760
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1160 --field-trial-handle=1284,i,10248865560781099394,14732228407189804810,131072 /prefetch:23⤵PID:2492
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1500 --field-trial-handle=1284,i,10248865560781099394,14732228407189804810,131072 /prefetch:83⤵PID:2604
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1640 --field-trial-handle=1284,i,10248865560781099394,14732228407189804810,131072 /prefetch:83⤵PID:2704
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2288 --field-trial-handle=1284,i,10248865560781099394,14732228407189804810,131072 /prefetch:13⤵PID:1556
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2296 --field-trial-handle=1284,i,10248865560781099394,14732228407189804810,131072 /prefetch:13⤵PID:1376
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3196 --field-trial-handle=1284,i,10248865560781099394,14732228407189804810,131072 /prefetch:13⤵PID:2776
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1136 --field-trial-handle=1284,i,10248865560781099394,14732228407189804810,131072 /prefetch:23⤵PID:2564
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2812 --field-trial-handle=1284,i,10248865560781099394,14732228407189804810,131072 /prefetch:83⤵PID:2912
-
-
-
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe" C:\Users\Admin\Desktop\Note.txt2⤵
- Opens file in notepad (likely ransom note)
PID:1692
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im notepad.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1884
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\wscriptexe.vbs"2⤵PID:2380
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2176
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
1KB
MD5d3371ce877fd0c3ba368346e75858773
SHA15b99d83e21fbfc14a477205d03271ec9f8660408
SHA256157c995dcff63b2b5878e273affc287c6f82b539f51fcf44dba1cdfae0dcfd74
SHA5125526de437f01d88b02332453a4db7a7a93adec42eb0c5e551f75741e3bb74ccfb0513c0c0f7585c6ccef3faae06a7c9bafda2c015ae9852c68010f49a6de4706
-
Filesize
6KB
MD590f3d5fde22fd178c973a5652865a380
SHA1b314b6f2f72a8f5b45ac95d7d87e2d14b0f40258
SHA2565f524680f30a0a4f5a2032a7241d391c0f0aabf84cecc8bfa34e772a813a0fa4
SHA5120bd6f25260241a7d66d898253487d4f14969e7ce477a949974e66241e2c74b8d8b3ead3eef8499395bab3ae1eaeff81b4f3c0a6628ec6e6b11ec1416397d709e
-
Filesize
6KB
MD5aea787a29e84810107e4a8e4e0b576b7
SHA1ba593fa7b8bffc2fa8ce9d1d2865e44f86caef56
SHA256b2778cb79e69d045fd84e4cbdb0927bc59f512bfc7fa4ae879247f46f3b40968
SHA51268c6abb5c676aeade7b484573dc82be6dde23c951fef4fa56815c476138f77500c70d07a203c6bd0f30de108b3106943bf1067f0d28a23386a668533adb10578
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
648B
MD5c001fd80c8b02c85680712b8e3d89d5f
SHA1d0eef2d6e37b6b7741f8ab4871b74b63eae917df
SHA256be3e33d8a39d71b24b737cd9291bfbb417cd40867adc88089b54234d974af4c9
SHA512cf7c424a1640a6acf7d7569d430df2b953db45eda06deffd1116a7567c26e3e0a1bf22f80082bd7682f791501ee25ab73a83e133481f9d2f52b57e379d96dd13
-
Filesize
110B
MD55db850e057649101fd4257e31952d389
SHA173e4f5fc85c59cd19583a52f692c9f92967d0782
SHA2561c41ed4e5b4c5bf2bad238bcb633a7db35b9e60de4e3d21d3f1bb4f1b2716011
SHA5124906a80d315c2e56475ce26009bff021d9f45efda26b72fa56fc037a6e766d5917dbec504b725fd0a4f50e60e41ed75c84ab612ab0456873e340586e6a0f194c