Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
122s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13/11/2024, 07:21
Static task
static1
Behavioral task
behavioral1
Sample
COTIZACIONSyCONSULTA#46789NOV24.bat.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
COTIZACIONSyCONSULTA#46789NOV24.bat.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Hypermyotonia/Selvskyldnerkautioners166.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Hypermyotonia/Selvskyldnerkautioners166.ps1
Resource
win10v2004-20241007-en
General
-
Target
Hypermyotonia/Selvskyldnerkautioners166.ps1
-
Size
54KB
-
MD5
dc17cbe567137cd2180d5d9008408c1b
-
SHA1
f6d6cb48deacb371ae5e948b614216411a957b8a
-
SHA256
a39ec711eead243210ca0061a2b0365b86f40b5114a4a17286960a36c668053d
-
SHA512
64bf594a0cee26fbdfafac1d552a7ab4dedbc566fa58d4af1c3bc22a6d11814e0511daed2cb8725b7d3c0a91765a980b2ebc4836c09fad159282db01edb64833
-
SSDEEP
768:Yl0M2fXsstjro7/vPAGoffMSMNg8NvcJ4b0UnCJTyOOLqOAPRJi4FQmJQKJa8TDS:Ylr+Je7XAGIHMN7c9O/0q4X7DkKc
Malware Config
Signatures
-
pid Process 2984 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2984 powershell.exe 2984 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2984 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2984 wrote to memory of 2712 2984 powershell.exe 31 PID 2984 wrote to memory of 2712 2984 powershell.exe 31 PID 2984 wrote to memory of 2712 2984 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Hypermyotonia\Selvskyldnerkautioners166.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2984" "864"2⤵PID:2712
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51ef045be4724fcef0043f46eaa08bd30
SHA1e46bf67a994b4adc97cebfa8008178c97e664e1c
SHA256f6ccc337a0c15f66de390acfabce9fd072b16c955bb3c390e708daa56b3d380a
SHA512d03ea2f879a2bafd2a470799b8882edf3c3315c7585ab71091dd57e89d39ed2e17e9c21c55b240479e76c25f7ddd4336b1664fac97c2f983a6b7301d6b0ed6bd