Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
122s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
12/11/2023, 17:11
Behavioral task
behavioral1
Sample
NEAS.a332d9a03fc5f058bbe43920c63a82343f4968584fd3de95247b422658bd2518.ps1
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
NEAS.a332d9a03fc5f058bbe43920c63a82343f4968584fd3de95247b422658bd2518.ps1
Resource
win10v2004-20231023-en
General
-
Target
NEAS.a332d9a03fc5f058bbe43920c63a82343f4968584fd3de95247b422658bd2518.ps1
-
Size
3KB
-
MD5
c1a9097d7c7ee35e32edada3f14654c5
-
SHA1
51f9d6b23289ef25710ebe5954c7116437f2c779
-
SHA256
a332d9a03fc5f058bbe43920c63a82343f4968584fd3de95247b422658bd2518
-
SHA512
efb936d3b69454756799f1322959eaf8a6d6b74f3d73db12effc884566867c8022b87000a07a9e9d66ea1be7260ae5453ee49ba5c94173924e8f233a088dca90
Malware Config
Extracted
metasploit
metasploit_stager
18.177.60.68:11625
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Blocklisted process makes network request 1 IoCs
flow pid Process 2 2876 powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2876 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2876 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2876 wrote to memory of 2036 2876 powershell.exe 29 PID 2876 wrote to memory of 2036 2876 powershell.exe 29 PID 2876 wrote to memory of 2036 2876 powershell.exe 29 PID 2036 wrote to memory of 2768 2036 csc.exe 30 PID 2036 wrote to memory of 2768 2036 csc.exe 30 PID 2036 wrote to memory of 2768 2036 csc.exe 30
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\NEAS.a332d9a03fc5f058bbe43920c63a82343f4968584fd3de95247b422658bd2518.ps11⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\nfczsd7y.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES696E.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC696D.tmp"3⤵PID:2768
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55bf86dd8c6e92f668fcb646fa6d34fbe
SHA16da585a340da762947808af38c57a0ff772d101c
SHA2565f99a42046fa510bf65ab004a4ca1b538d7425cd03c33a14bdffd6da69812e08
SHA51291cd15f9dee56739610f74b774077b55b4852e01c81cc5aae161dbac81f50cc74f334b2ee53248f9fef0665b3c867ffec092e529318a5dea6566388342778a3e
-
Filesize
3KB
MD53d7589e8373417cf841a5970836964db
SHA1088c340e54240b5ea80baaebbdba5a137bb5fcb3
SHA256434d1bc2da4480a33153779c126b362859f3f94ebec839fc3400b1486d8c69c2
SHA5123a6720e8219b503f105ce6f2a1babe56b1eb7db1468b7365920a08f8b1da0a3b103654130da00927ee448aa7ff0fe6b4b81a8ed9ca906b3a066091e0fc48320e
-
Filesize
7KB
MD5b1f616cd69763b16d2a0b4d41005b667
SHA135dcce9949aaac262b5cf3080c716476a2084dee
SHA25654ae90864a97a05d77ad93882cf9ef121b8a4260dd9343b047f576b26750d8f7
SHA512657a11996826640fff1ace5a19e54535fb23cc0b18a38bc8edc9d378c900ed5522cc96fa110b140616d3ff726f74a011b718a7c3e0b9b7e85d80e6f71688b0fe
-
Filesize
652B
MD57ec855e4b3f8c1e470b03521dd4b5c29
SHA171998d6e6a738bc6481b14f7281219ca5bea943d
SHA25672d1582868779fa7465916d201f26151a7a7196b373fd5d42ce08de507638f21
SHA51268e6e4c34746002c5666187f4f04d2f946896ad0e4e37e9220025d43417ece992cd3bacafc40a42dfe81813731a42321d4039c8e585aa30a5ef6fbdffa64a8f3
-
Filesize
465B
MD5029a251db8736d1c039890283ddafd0d
SHA1b2d1944ef240baa681565c6327011b30e0f980fd
SHA256d1b97cac79d2b968a2d80df52ab40e480540f81040a825c5aba1192c72db2b0c
SHA51271347e5eb5e4ed3dab872072d84f8eeb575c27632ffb53826f905fd19db9ec082e49d55d7901b98e2ac6ae3de61189d6352bae790e5f1bd9e6db28bc22f31b8f
-
Filesize
309B
MD507cb4dbbec1cc3b2d243828700783279
SHA18dd6230ca74b95a56c121bd85b72ef35aa2af677
SHA2564034b95dbc214d7ae296432bebc3a231a4738d5b313d71907fb4af8ee75a21fb
SHA512fd7e4ca1421b0b032d1d0e679285403645b47035e4eba34bbeef91dd042ed98695c2fdbb8a2456f90f25d17111ee6685d6c8ca680ffd1751482c1fd1e03318d0