Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Resubmissions
04/05/2023, 21:16
230504-z4frlaha9y 304/05/2023, 20:53
230504-zpsgvafb66 304/05/2023, 20:38
230504-zew3aafa88 804/05/2023, 20:30
230504-y97ltsgg7x 3Analysis
-
max time kernel
53s -
max time network
60s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-de -
resource tags
arch:x64arch:x86image:win10v2004-20230220-delocale:de-deos:windows10-2004-x64systemwindows -
submitted
04/05/2023, 20:30
Static task
static1
Behavioral task
behavioral1
Sample
MossfieldOrigin.exe
Resource
win10v2004-20230220-de
General
-
Target
MossfieldOrigin.exe
-
Size
33.1MB
-
MD5
bb48e12db27082f17fbaf07fa1f11276
-
SHA1
68b4b598a36f9325169a3a5b1c4e00d86dee3b6e
-
SHA256
83e7c2cd30fbc3fbb7baa0b997d9fa5bf9ed075a510ba2382be7d6c44006273c
-
SHA512
f2b37160c99d6512d10eb260759d731636f418bbdca936c317079963cc286fbf09da75724b5c05b25a937cfa24ddca47d8bf7068ee164ebc5f3590532eb4cd7c
-
SSDEEP
393216:RVkZDbxDV08qbsvOaNpDBcDsxsbqFlUMFkEli4dqRYVHkFtOv9OBBuX6rYRAqs3s:RG/DpKtzIVm09tX6rYSnyQH1lQ
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3444 powershell.exe 5116 powershell.exe 5116 powershell.exe 3444 powershell.exe 4640 powershell.exe 4640 powershell.exe 4492 powershell.exe 4492 powershell.exe 2752 powershell.exe 2432 powershell.exe 4148 powershell.exe 2752 powershell.exe 2432 powershell.exe 4148 powershell.exe 3848 powershell.exe 3848 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3444 powershell.exe Token: SeDebugPrivilege 5116 powershell.exe Token: SeIncreaseQuotaPrivilege 3444 powershell.exe Token: SeSecurityPrivilege 3444 powershell.exe Token: SeTakeOwnershipPrivilege 3444 powershell.exe Token: SeLoadDriverPrivilege 3444 powershell.exe Token: SeSystemProfilePrivilege 3444 powershell.exe Token: SeSystemtimePrivilege 3444 powershell.exe Token: SeProfSingleProcessPrivilege 3444 powershell.exe Token: SeIncBasePriorityPrivilege 3444 powershell.exe Token: SeCreatePagefilePrivilege 3444 powershell.exe Token: SeBackupPrivilege 3444 powershell.exe Token: SeRestorePrivilege 3444 powershell.exe Token: SeShutdownPrivilege 3444 powershell.exe Token: SeDebugPrivilege 3444 powershell.exe Token: SeSystemEnvironmentPrivilege 3444 powershell.exe Token: SeRemoteShutdownPrivilege 3444 powershell.exe Token: SeUndockPrivilege 3444 powershell.exe Token: SeManageVolumePrivilege 3444 powershell.exe Token: 33 3444 powershell.exe Token: 34 3444 powershell.exe Token: 35 3444 powershell.exe Token: 36 3444 powershell.exe Token: SeDebugPrivilege 4640 powershell.exe Token: SeIncreaseQuotaPrivilege 4640 powershell.exe Token: SeSecurityPrivilege 4640 powershell.exe Token: SeTakeOwnershipPrivilege 4640 powershell.exe Token: SeLoadDriverPrivilege 4640 powershell.exe Token: SeSystemProfilePrivilege 4640 powershell.exe Token: SeSystemtimePrivilege 4640 powershell.exe Token: SeProfSingleProcessPrivilege 4640 powershell.exe Token: SeIncBasePriorityPrivilege 4640 powershell.exe Token: SeCreatePagefilePrivilege 4640 powershell.exe Token: SeBackupPrivilege 4640 powershell.exe Token: SeRestorePrivilege 4640 powershell.exe Token: SeShutdownPrivilege 4640 powershell.exe Token: SeDebugPrivilege 4640 powershell.exe Token: SeSystemEnvironmentPrivilege 4640 powershell.exe Token: SeRemoteShutdownPrivilege 4640 powershell.exe Token: SeUndockPrivilege 4640 powershell.exe Token: SeManageVolumePrivilege 4640 powershell.exe Token: 33 4640 powershell.exe Token: 34 4640 powershell.exe Token: 35 4640 powershell.exe Token: 36 4640 powershell.exe Token: SeDebugPrivilege 4492 powershell.exe Token: SeIncreaseQuotaPrivilege 4492 powershell.exe Token: SeSecurityPrivilege 4492 powershell.exe Token: SeTakeOwnershipPrivilege 4492 powershell.exe Token: SeLoadDriverPrivilege 4492 powershell.exe Token: SeSystemProfilePrivilege 4492 powershell.exe Token: SeSystemtimePrivilege 4492 powershell.exe Token: SeProfSingleProcessPrivilege 4492 powershell.exe Token: SeIncBasePriorityPrivilege 4492 powershell.exe Token: SeCreatePagefilePrivilege 4492 powershell.exe Token: SeBackupPrivilege 4492 powershell.exe Token: SeRestorePrivilege 4492 powershell.exe Token: SeShutdownPrivilege 4492 powershell.exe Token: SeDebugPrivilege 4492 powershell.exe Token: SeSystemEnvironmentPrivilege 4492 powershell.exe Token: SeRemoteShutdownPrivilege 4492 powershell.exe Token: SeUndockPrivilege 4492 powershell.exe Token: SeManageVolumePrivilege 4492 powershell.exe Token: 33 4492 powershell.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 4704 wrote to memory of 3428 4704 MossfieldOrigin.exe 81 PID 4704 wrote to memory of 3428 4704 MossfieldOrigin.exe 81 PID 3428 wrote to memory of 5076 3428 cmd.exe 85 PID 3428 wrote to memory of 5076 3428 cmd.exe 85 PID 4704 wrote to memory of 5116 4704 MossfieldOrigin.exe 84 PID 4704 wrote to memory of 5116 4704 MossfieldOrigin.exe 84 PID 4704 wrote to memory of 3444 4704 MossfieldOrigin.exe 83 PID 4704 wrote to memory of 3444 4704 MossfieldOrigin.exe 83 PID 5116 wrote to memory of 3380 5116 powershell.exe 87 PID 5116 wrote to memory of 3380 5116 powershell.exe 87 PID 3380 wrote to memory of 4952 3380 csc.exe 88 PID 3380 wrote to memory of 4952 3380 csc.exe 88 PID 4704 wrote to memory of 4640 4704 MossfieldOrigin.exe 90 PID 4704 wrote to memory of 4640 4704 MossfieldOrigin.exe 90 PID 4704 wrote to memory of 4492 4704 MossfieldOrigin.exe 95 PID 4704 wrote to memory of 4492 4704 MossfieldOrigin.exe 95 PID 4704 wrote to memory of 2552 4704 MossfieldOrigin.exe 98 PID 4704 wrote to memory of 2552 4704 MossfieldOrigin.exe 98 PID 4704 wrote to memory of 4148 4704 MossfieldOrigin.exe 104 PID 4704 wrote to memory of 4148 4704 MossfieldOrigin.exe 104 PID 4704 wrote to memory of 2752 4704 MossfieldOrigin.exe 101 PID 4704 wrote to memory of 2752 4704 MossfieldOrigin.exe 101 PID 4704 wrote to memory of 2432 4704 MossfieldOrigin.exe 100 PID 4704 wrote to memory of 2432 4704 MossfieldOrigin.exe 100 PID 4704 wrote to memory of 4484 4704 MossfieldOrigin.exe 106 PID 4704 wrote to memory of 4484 4704 MossfieldOrigin.exe 106 PID 4484 wrote to memory of 4848 4484 cmd.exe 108 PID 4484 wrote to memory of 4848 4484 cmd.exe 108 PID 4704 wrote to memory of 3848 4704 MossfieldOrigin.exe 109 PID 4704 wrote to memory of 3848 4704 MossfieldOrigin.exe 109 PID 4704 wrote to memory of 1116 4704 MossfieldOrigin.exe 112 PID 4704 wrote to memory of 1116 4704 MossfieldOrigin.exe 112 PID 1116 wrote to memory of 1324 1116 cmd.exe 114 PID 1116 wrote to memory of 1324 1116 cmd.exe 114 PID 4704 wrote to memory of 3828 4704 MossfieldOrigin.exe 115 PID 4704 wrote to memory of 3828 4704 MossfieldOrigin.exe 115
Processes
-
C:\Users\Admin\AppData\Local\Temp\MossfieldOrigin.exe"C:\Users\Admin\AppData\Local\Temp\MossfieldOrigin.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "chcp"2⤵
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Windows\system32\chcp.comchcp3⤵PID:5076
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -c " Add-Type -Name Window -Namespace Console -MemberDefinition ' [DllImport(\"Kernel32.dll\")] public static extern IntPtr GetConsoleWindow(); [DllImport(\"user32.dll\")] public static extern bool ShowWindow(IntPtr hWnd, Int32 nCmdShow); ' $consolePtr = [Console.Window]::GetConsoleWindow() #0 hide [Console.Window]::ShowWindow($consolePtr, 0) "2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\gze31go4\gze31go4.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:3380 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC9CD.tmp" "c:\Users\Admin\AppData\Local\Temp\gze31go4\CSCD646F26BCD1646ECA760535999A1951.TMP"4⤵PID:4952
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4492
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "echo %COMPUTERNAME%.%USERDNSDOMAIN%"2⤵PID:2552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4148
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "findstr /C:"Detected boot environment" "%windir%\Panther\setupact.log""2⤵
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Windows\system32\findstr.exefindstr /C:"Detected boot environment" "C:\Windows\Panther\setupact.log"3⤵PID:4848
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3848
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "%windir%\System32\reg query "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography" /v MachineGuid"2⤵
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\System32\reg.exeC:\Windows\System32\reg query "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography" /v MachineGuid3⤵PID:1324
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c ""undefined\VBoxManage.exe" list vms --long"2⤵PID:3828
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3160
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵PID:652
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16KB
MD5d94c09d0908175699845580ac547ed05
SHA11c72b8dfc951f9af0b82c1dca1d845290d4f75aa
SHA2568214b9a063bd11d14e880f7a8ff55e88d95196321a1ad06b9c63a041c023d02b
SHA51277b025d29d766cf856e5335eeebf875fe2d62b6139fdaa2213137626d05a84b51d028dd6a4c3986fec7a88094647ea1bb6faba78fc8a48638ca2bf8512e72cf1
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
2KB
MD52f87410b0d834a14ceff69e18946d066
SHA1f2ec80550202d493db61806693439a57b76634f3
SHA2565422bc17b852ad463110de0db9b59ffa4219e065d3e2843618d6ebbd14273c65
SHA512a313702f22450ceff0a1d7f890b0c16cf667dbcd668dbafa6dbecd0791236c0bc68e834d12113cc75352365c2a2b6cfcf30b6ef7c97ea53ed135da50de389db4
-
Filesize
2KB
MD50edc383cc7b7bf8b310651dbcbf760ec
SHA1d7dd8f181a87ff815d155c4c401114155655bd56
SHA2567eaec76c2b1727d9d81ddca87a3ace687e7c4cc726818ec0ec8268cf9a9ef0fe
SHA512c190bed30708df290df73593a91a9a2669698c1c961e7bc28aac9eae134292af8889628e43eff9950dee2ca2a9ab5e3089dc9a2435166846ba6714b300f277e0
-
Filesize
2KB
MD584457d64bfc56175c1657a7913d1d897
SHA1f3378468d028bdb4bfe5ac0ab0b4c65bbb54dbee
SHA256ab5779ef7a34c8dac8155d9489db7c8f9706162c371cc9cbd741b43ce1cde7e4
SHA512a34ae1e43774bc3984811096b134ec2d22d91cd2681332eefd7f3808b2ed98e8c91d126e2fff0433c3e71801b38c985beafa050b060981510982c179bb80d038
-
Filesize
2KB
MD57245335609210ddcf07aec41ef4d3dd9
SHA1b5118ec6b378963a80299960f72aa7ea85f58053
SHA256cf0f15bedc825ba6b5b54ae8bb28cdb3c7e0dcef603aeb0060834d14cda84780
SHA512e7baf4c2cbcc48ca8da024187d19327657b55f00376dc868410c4ef0623e880814f0b65bb20c9345bb811f28f5bc43e77be32766aa54905180f0cf961559dbf5
-
Filesize
2KB
MD52ba2654e8564364f01cb1bbefab6ca53
SHA1f6262b46bae00ed6bdad77f10bb30d2119144381
SHA2562a2e69989f6c7572f9258ebb0f77368f95b3a476f4812d25a55c4e5aa66aa17a
SHA512937f2b29a6e349066b81af8beee989a7c87919c0f455633c20aad06b28f6166be8a0c69878a8f29bdf2188869c571242247e92cb50572868461639e049e27d72
-
Filesize
2KB
MD52ba2654e8564364f01cb1bbefab6ca53
SHA1f6262b46bae00ed6bdad77f10bb30d2119144381
SHA2562a2e69989f6c7572f9258ebb0f77368f95b3a476f4812d25a55c4e5aa66aa17a
SHA512937f2b29a6e349066b81af8beee989a7c87919c0f455633c20aad06b28f6166be8a0c69878a8f29bdf2188869c571242247e92cb50572868461639e049e27d72
-
Filesize
1KB
MD5cac736a788a6c9e1e0f44ea991665e41
SHA1b0130753475c806e6a328cb6ff634ddbd2904595
SHA256adcb8bf6c6e8482bd9d4e0afac0195e88118c9bc364985dd118d07847e0b3666
SHA5124d1299ab3b3fd4045722bb51d08aa7214e0652a00fa0650a266e5da4c038c683b61e8c4cbce24cb3d6b3cc1b4eae947e63b0270b914e7c66c383b11702c712b7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5ec0bee8665b905cd6e0083f0e21f9b37
SHA173a3185a8a10149519674e60850e5b32210b4a97
SHA256afc93b310c1f7fe4d8a61f58de01f9145460cff3b9c1e5ba6163f41494ec6ecd
SHA512b119238af96ed105e20da90de655f20c735a7ba2dab23bf10e6fcdcb5986848208a13418d0c48b9a24efdf97da7a676d4bee85dd631a318584949fdaf91b5dcd
-
Filesize
652B
MD5968fa662b1f0c25313f35a4c4694dd85
SHA1e5bd2ca21bca46da6c0180b5e4e7c3f6b3d6550b
SHA256b163ad6eddc973a6215593b65a3a4232e22ddd73a8535c9517f7e5485f071fc5
SHA512cba52c66c9c3a6712cfcb06c8478b4bdea324dc32c1f3da9a6c30ed9b5755b7989e8b3b329e4f1f1e335dcf244ef62343263c3b2d0c5149c869d98764f88e99e
-
Filesize
312B
MD5ecbf151f81ff98f7dff196304a40239e
SHA1ccf6b97b6f8276656b042d64f0595963fe9ec79c
SHA256295ca195631c485c876e7c468ddcbb3fe7cd219d3e5005a2441be2de54e62ac8
SHA5124526a59055a18af6c0c13fb9f55a9a9bc15aa1407b697849e19b6cc32c88ee7206b3efff806bd154d36bce144ae1d9c407c6ea0f5077c54fbe92cd172c203720
-
Filesize
369B
MD5b1905a7e28412ba2d730a099f3e725f4
SHA13d18deb29920fc0a25d95d29fc98f41b4810bd8e
SHA2562aa6db59fdd82bac4f2c8a6445275b309053e3674e441e8801b55b4cbd10b6f4
SHA5128290b8284f4b0ea7b373bf5aba86057de771a993452c84893e20d38a3d39e2acf5f4e9eace17bdf77d49b600910ae5b4bfdff49fc7dbcbdc3ecac2ba5bfcb716