Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
10/04/2024, 12:06
Static task
static1
Behavioral task
behavioral1
Sample
79d6b1b6b1ecb446b0f49772bf4da63fcec6f6bfc7c2e1f4924cb7acbb3b4f53.ps1
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
79d6b1b6b1ecb446b0f49772bf4da63fcec6f6bfc7c2e1f4924cb7acbb3b4f53.ps1
Resource
win10v2004-20240226-en
General
-
Target
79d6b1b6b1ecb446b0f49772bf4da63fcec6f6bfc7c2e1f4924cb7acbb3b4f53.ps1
-
Size
5KB
-
MD5
ba83831700a73661f99d38d7505b5646
-
SHA1
209ffbc8ba1e93167bca9b67e0ad3561c065595d
-
SHA256
79d6b1b6b1ecb446b0f49772bf4da63fcec6f6bfc7c2e1f4924cb7acbb3b4f53
-
SHA512
408642bf6df33ab7f3b77524e9a9042a9d5c6c7586e41edb68f3bd185cead83661dd5873c272ecc3801ccf7549c2e003c02ecfac19a375ad4e7f2035f57aa6ed
-
SSDEEP
96:DKoOEcy54jHdcGqzQtxmR2P72gFulz/sDQJvsE016lGQnT7rjHQduiSWUo:su4jHdcrzQtxmeqCKz/nvV2EnT7rM+g
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1996 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1996 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1996 wrote to memory of 2552 1996 powershell.exe 29 PID 1996 wrote to memory of 2552 1996 powershell.exe 29 PID 1996 wrote to memory of 2552 1996 powershell.exe 29 PID 2552 wrote to memory of 2936 2552 csc.exe 30 PID 2552 wrote to memory of 2936 2552 csc.exe 30 PID 2552 wrote to memory of 2936 2552 csc.exe 30
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\79d6b1b6b1ecb446b0f49772bf4da63fcec6f6bfc7c2e1f4924cb7acbb3b4f53.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\cf9m1gxa.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2C6E.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC2C6D.tmp"3⤵PID:2936
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53d101a23c6d7d1232f1d453b259b5a17
SHA16b9136307fe957ef0f9fb9e46af5ffacd5c82d13
SHA256b9aad53425fda695072a3f5ff35e0d5977eadb50a4ef7185a0ee32b4dc23188b
SHA512006ffefe646ce8c327c70091498202cd77edf25788893eb1a838908ee0def73dc46c2297cb9b7f51a0d477e668032e668d0184319cff38399e0df15bddfc012f
-
Filesize
3KB
MD5e709156d4a83d92fc1b068def9d2b8ef
SHA1a97b8f23cd5cf2da461a5dd561c162652d0b1769
SHA2566066ea7b00962162579908eb7350a5fa9852b2d26f479ca1145d19cc92409e83
SHA51257bdf98da2ee5961230b82b43bec4fa9a0bb9b6963eada84bf4009c0d4d1ee3c6692c1c255edc9c73a73a90f43975c44697a7c25099fbaf0e91219f292d55528
-
Filesize
7KB
MD500097d09e419a592e272c5f19d5228f3
SHA10dd7ffbe2334667192665cb3a0abf83265b8b1dc
SHA256b8d70eb746e53ae615f287ca722580d47621e55921705b666799e54a2164c707
SHA512118091b832e5167b63c64ff81e0078a9d43a7424e7410145cdb9b7c9fba869f490e74dfc8691a4b9daafa3cb4d5596cbdeef401b2fe6781f8e85ecc0592b1d78
-
Filesize
652B
MD578bddeeb5aad614ed495249099d69268
SHA1943dda51ebb0186e437701cced0ac5624db63783
SHA256a2df7d0785578c45dd3928e0a5a524d350eb9e867f6faa66612054572762ac33
SHA512435421745a1d59ea9cda13434879aa28531e8793ec87b43bb52391c62eb2603de457b91438532c0a8f9845e0bd71b586db15b0e8fc5b4058dfb3e062128d1ea8
-
Filesize
726B
MD5dc5f0d05fbd2c9662cf7b22ac013f2a0
SHA1433033f181fc23fa1d305997bec35c0312c7a1d1
SHA25657a734205517041ac36ae99eb1bacc5d714b25fe0e111eefc22e8530172a4338
SHA51250fe3167403f75670f851913fe84cfd29a670acfaaa787157ebffc89529d4013573d8536cfbf4504e28b90021cf5684641803f82e27000f266206e0e77a57142
-
Filesize
309B
MD5b81d7cf4b3b4b9c78aba7341a86e7f62
SHA1e5d2837833996648c0e89701c7b96c1800fd4354
SHA256fc9ae613f3bd18cd92e88976cd6c6b425b5a3035fed2cf2af94f0eacbc7b516b
SHA51210f0fa98c711b61a69677160e600422cb8dca9d017e721a6171a4342056b6988fc390f9dd0c482b5c2154ad46c77ed2478609f3b376ef2c112c215f03cddda88