Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
121s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25/03/2025, 17:09
Static task
static1
Behavioral task
behavioral1
Sample
rPedidodeCota____o-20250325_pdf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
rPedidodeCota____o-20250325_pdf.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
Burrawang.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Burrawang.ps1
Resource
win10v2004-20250314-en
General
-
Target
Burrawang.ps1
-
Size
50KB
-
MD5
6d32d99c206a81fcfc06d7ed6225282d
-
SHA1
f3740ea1acaa8452aa34a4dda3c1a6865881845c
-
SHA256
d8602baba5af6700d20d5e2048fd527b3d84e4c5c78abb1b95f9abb20fee2c94
-
SHA512
f430ed98550e4fdf4bd1905251ab0f81374c88b29d245a6c5fba7c1e9fd58d01b93467efd2e7813e7b37e76affdb985a24bdae715eb07f9215d77fd77253f22b
-
SSDEEP
1536:HyMLcrTk2qMrlNQFNynfVkkyRDWSW1cZJI4:HZIXYnIkZWSW1K
Malware Config
Signatures
-
pid Process 2340 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2340 powershell.exe 2340 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2340 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2340 wrote to memory of 2660 2340 powershell.exe 32 PID 2340 wrote to memory of 2660 2340 powershell.exe 32 PID 2340 wrote to memory of 2660 2340 powershell.exe 32
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Burrawang.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2340" "852"2⤵PID:2660
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b29723e37f12fab25e718454b1b0ed76
SHA1f61b5561db70a7b6867dbfc63bf7764821b1c8d8
SHA25649d16d79991923bb5344ac86fa9606d4145a829edf4024a39b424e3b3348ff07
SHA512727fcfb6a09d52abc8f558342259dc2d465082ea96095cafa92ed91cbcb4edd9900b6e7d58bc1dac2e30884e0a5727176ab66aa8851df4ac12051280b74b9af0