Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
93s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
10/05/2024, 11:45
Static task
static1
Behavioral task
behavioral1
Sample
get.ps1
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
get.ps1
Resource
win10v2004-20240508-en
General
-
Target
get.ps1
-
Size
432B
-
MD5
47a4d262ac31d572151f7ca540cab9f0
-
SHA1
3c9c57f03731ba7333be7691bb2a896f04d38bb6
-
SHA256
5fbbfe16423d85cde81dc1737f6aa88eb77629e92faaf056ac06228b89a6209f
-
SHA512
5eda15db24fd73acf0df0cfa5b99a3683777b0900ed77e930f466f8dd101a2948006cdba7a3b03c6132f19044089bfc7787f20325dd796192b32c475061c4f75
Malware Config
Signatures
-
pid Process 2644 powershell.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4620 timeout.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2644 powershell.exe 2644 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2644 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2644 wrote to memory of 3872 2644 powershell.exe 84 PID 2644 wrote to memory of 3872 2644 powershell.exe 84 PID 3872 wrote to memory of 4620 3872 cmd.exe 85 PID 3872 wrote to memory of 4620 3872 cmd.exe 85
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\get.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c .\script.cmd2⤵
- Suspicious use of WriteProcessMemory
PID:3872 -
C:\Windows\system32\timeout.exetimeout /t 2 /nobreak3⤵
- Delays execution with timeout.exe
PID:4620
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
64B
MD5b8e01803f8363972d31f494ccbf5c6e0
SHA10f449486c5608381b859496da5e3c108d6e9ea4e
SHA25665df349571057125ae777e55bd22b501cd1438b04dea6b16f02bc280c2694e9a
SHA51293cd211b0fa3276653b7192d3d7680cc942897a90474c371ec30338064214c421961923eb7a5d38268ba4617f89db2596d49346021a1158bf72e23f3e83b7860