Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
31s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20230621-en -
resource tags
arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system -
submitted
01/07/2023, 07:08
Behavioral task
behavioral1
Sample
J94vEGUX.ps1
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
J94vEGUX.ps1
Resource
win10v2004-20230621-en
General
-
Target
J94vEGUX.ps1
-
Size
2KB
-
MD5
12b7ab8d6832a7ce580266baa4c2c4da
-
SHA1
16f51e9986289e470adc69d0586d8d6d76a02afa
-
SHA256
472e4f80a21736d734de6735d6686d4526d76ff68c3ffc5880d0e44580b1b0ba
-
SHA512
3d493530c92286ca2a7b7ef4cd55dec26e18fc2bdc8f638da537631c03b7d5c477e5fb59db19b611ec92f071aa72396abbd3e4c8b7b59efd87d806395ff811f8
Malware Config
Extracted
metasploit
windows/reverse_tcp
46.4.114.111:9999
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1052 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1052 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1052 wrote to memory of 1012 1052 powershell.exe 28 PID 1052 wrote to memory of 1012 1052 powershell.exe 28 PID 1052 wrote to memory of 1012 1052 powershell.exe 28 PID 1012 wrote to memory of 268 1012 csc.exe 29 PID 1012 wrote to memory of 268 1012 csc.exe 29 PID 1012 wrote to memory of 268 1012 csc.exe 29 PID 1052 wrote to memory of 1896 1052 powershell.exe 30 PID 1052 wrote to memory of 1896 1052 powershell.exe 30 PID 1052 wrote to memory of 1896 1052 powershell.exe 30
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\J94vEGUX.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\pdktlemc.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES27BE.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC27AD.tmp"3⤵PID:268
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 11042⤵PID:1896
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a9d843cc8e6c41757a85ca374311404a
SHA1337442537e36125efb48b451b441e987cb6b362d
SHA256a2782944f75535a01dfda6327b6145522146c37afb037b50f728019526ef7918
SHA5129e640e76877054d2dc75aa50650c966f72cc95cd23a34df0687b0406000fcafa5bce72a36238871b610deda8672f5b70a47e8c32c72b77641e3d30155fd1d8b9
-
Filesize
3KB
MD5a65f907954aea47bcb3c3134c5dcdad6
SHA104d642f80d9f7ad841a254cba728dc205ada2f2f
SHA2560a967ec122f3e41dd9bcefa09de5c031b971ea97c009256845ceaf1f546e1229
SHA5127e41ce54efd6d375fed2be8abaac5273bb3f9307522709f64980d5680f8985d6752d0a7697f01534ecf3dd557c12c61b992f66a74b86664fd5541550dc5608cc
-
Filesize
7KB
MD5bff7d3468ac75f2b11ad9c6082188705
SHA14e7d338d1f6e5a7ea7794b0bda61a51684496aca
SHA256ca84994e2cb9af75413e9af58ad39c2d370a90a2052b2eee9a7331314f7b18f1
SHA5123a7ab023d6effb47b280a60a1dcb3b4aeb75f01bb26b7f5251e858eb8c436425617e5142c882e4c2cd77ffcb9fdacdbae56b07d03db608f2d34b3b64a3c7b2bc
-
Filesize
652B
MD5937872a198cd33a9a077a2f6a20df80f
SHA1453d57f9ceeab262e3eed92f5c897e30f71c7ab4
SHA256e24332732e5834d58febab3c640719c7d3bb846c450c890b8fe31118602163cd
SHA512cdd975563f6a9374b4f9206f12c12c54a854b166323f468de12e2b626c098aa8a27913149704afaa360d165f8bee89bd33d9b400aa6f1628f2ab38bea61e7abf
-
Filesize
468B
MD552cc39367c8ed123b15e831e52cbd25f
SHA1497593af41731aedd939d2234d8d117c57a6d726
SHA2565a67bcd5871f71a78abf1da47c3529617f34b47a5ab7bde0f1133a33fa751012
SHA512ce6b89a38b94543b6461b5ecc01054c518a6e0daa4962e249a694db198b15602e716098868322eb8275a09d936b4ef3c0242089800bac0ab1926c8bb38d78fcc
-
Filesize
309B
MD54143ac3a8b9aff7f7f7cd99257458bcc
SHA11256c75c73bcaff0e57367beafbfaf40b976a73c
SHA256b25461d5398590865ad4a9900ee288d2bb02d4006b236511e2ae5fbaebc5d678
SHA51216b4e4ebf6bcc170072ec2ccb1c819ec9beca070df839ed1d68bb5b82b945e505556d3712c0778eeca8448a50e96e01b861e0fcd6e17270f84fed0f9269f0930