Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
62s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20230621-en -
resource tags
arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system -
submitted
01/07/2023, 08:12
Static task
static1
Behavioral task
behavioral1
Sample
ry7z6DrU.ps1
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
ry7z6DrU.ps1
Resource
win10v2004-20230621-en
General
-
Target
ry7z6DrU.ps1
-
Size
3KB
-
MD5
1bc07f77fba7a85aaef20997a8f79f60
-
SHA1
26c898f7018c29f7b72c9db413f09afdc453c889
-
SHA256
0a38ca5cce132728238e773ce5f8081d1a6813dec414995916ea6b878fefa2f6
-
SHA512
c3197e0a9a5ffbea19e3a9e2bfd46d7fb50074ff8d00354498f322ae17dba83a19f826095de38405ed59cd17eed5b06ead2c5d550e150354c79bfd065b96622c
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2008 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2008 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2008 wrote to memory of 588 2008 powershell.exe 29 PID 2008 wrote to memory of 588 2008 powershell.exe 29 PID 2008 wrote to memory of 588 2008 powershell.exe 29 PID 588 wrote to memory of 572 588 csc.exe 30 PID 588 wrote to memory of 572 588 csc.exe 30 PID 588 wrote to memory of 572 588 csc.exe 30
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\ry7z6DrU.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ig5f_ibl.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC61.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCC60.tmp"3⤵PID:572
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5cc0b566ec2c9f288e616a24bf1581380
SHA1082f4086e9e6b61b4d632c898195bdd87cece0b7
SHA2563190054adc040a9633c6fbcc75dfdb47b71464859420020d69a35e3ce6e56ee9
SHA512dfada497063a2424d7aee2bbb6baaeff2b0e7ce80da71518f085dab4440e682f52af783fe10272cb76dcfb823746b6cb9b8112ff539b0f3bd01cddd4e9ada7b7
-
Filesize
3KB
MD5b4e035823bbee45f33f3700dc4401c98
SHA1a57c7b3690dbe48e4e6310fba8bf9baac0d0547e
SHA25699332d222444a4fd5b0f0d10e5df46767b44f60a74d786193e693a449518f594
SHA5126acb35a59ad5015c8625ca461f9ba691d4f7a50462fa1d595b6bbe0d1c5fd44004fa382c5879ae2b662d51dfcafe078c74eeb0e6b01b3d0b6668003282780677
-
Filesize
7KB
MD56dcf2216757c4c83eb4dd4740168fa2d
SHA1e0264b807df56d8dd1223fc8097aab065e94ddd8
SHA2561c1c2b89ffa6a83761ac70688b96ab164579012febf84f5a0b5cdf380444deb5
SHA512fdf3b7563c0e3843dc2470b94752034f8b4df7a662d07827ce2f07a51f61e75c093b09c978d19923794ca97cf5c24db3f57b0d6236b8548dab2d391886e92a39
-
Filesize
652B
MD5a476c7fdd0965b6cc0dbb19724ff64b9
SHA19e260cdf1ed9800d51b39f4c8709d0fdefe4600c
SHA256d127068c72862c9d0d6994ba0f6f860bbbafae802543d5b1a8efbe3f75dabbaf
SHA512cf8853ac1ce6b1ad05c67305631edc2331abe605877d33a049fe6bea2efe4658b0b3e100aa9c0c2406f7e55256d065d2c5123259be0723ef5b3bf3c08d9e58d7
-
Filesize
675B
MD53e2a040032b75fca2a5d6e9fa22d7487
SHA1278de94e7227bab9079d9478cf65fe276b3932d3
SHA256c35aa6ae8d0940a03d99de26a1e271977c1e8b1c5a71f4c24885976dec3ea09b
SHA5127bbf27a6212556a96f45a693a215767d01f26547bcfa59760558c4bf781a3b8acdb45e36dcc1bbcb6eefaeefa18700a57b6fe4595ded125299e2483be5f8d5a3
-
Filesize
309B
MD5f08b3ef01b74f32abdc663b648556b74
SHA15ea5cd81ebbc18f3d879829e1735a4b4cd3def16
SHA2560f52e6f269f44a7d0ed7028efb44803090c6d4baf2738e0e63f827c71cea7518
SHA51278724b9c975e3b7839b96eb1fd1adaf868f281b5359746c1b7d03b3e6fec418da93c848db68c17035e22a89710ae63f16cc1125fe5b44fff1a60ebd1a3de0f9f