Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
144s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12/10/2023, 12:33
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
8.1MB
-
MD5
20e93e0b9b17e2479e1d6aa14424ba4f
-
SHA1
6a9042b4a85cf128403df4ee1509e1b9a5df4c14
-
SHA256
0fc30ab0bb340134cb9ab1070ba75d08ea75b4199c6c5185256ffb86bed2329d
-
SHA512
a55f03b2a63c491376fdd4c431686f0e9fb4603d1e44541758c24cc275fd19b280efe05a7653641288731e243a81d1d5aeb2d8e8af04f62addf75eaaaa5ff032
-
SSDEEP
98304:kKvsZwahlW0L0xNceDu+3+IViWYFUsCGFA5h:Vvi3hlW0AmeDf3+IUWQUsCGFs
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 8 IoCs
pid Process 4356 svczfHost.exe 1892 svczfHost.exe 5108 svczfHost.exe 4112 svczfHost.exe 3080 svczfHost.exe 2808 svczfHost.exe 3552 svczfHost.exe 408 svczfHost.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3560 powershell.exe 3560 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4960 file.exe Token: SeDebugPrivilege 3560 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4960 wrote to memory of 3560 4960 file.exe 81 PID 4960 wrote to memory of 3560 4960 file.exe 81 PID 4960 wrote to memory of 4356 4960 file.exe 90 PID 4960 wrote to memory of 4356 4960 file.exe 90 PID 4960 wrote to memory of 1892 4960 file.exe 94 PID 4960 wrote to memory of 1892 4960 file.exe 94 PID 4960 wrote to memory of 5108 4960 file.exe 95 PID 4960 wrote to memory of 5108 4960 file.exe 95 PID 4960 wrote to memory of 4112 4960 file.exe 96 PID 4960 wrote to memory of 4112 4960 file.exe 96 PID 4960 wrote to memory of 3080 4960 file.exe 97 PID 4960 wrote to memory of 3080 4960 file.exe 97 PID 4960 wrote to memory of 2808 4960 file.exe 98 PID 4960 wrote to memory of 2808 4960 file.exe 98 PID 4960 wrote to memory of 3552 4960 file.exe 99 PID 4960 wrote to memory of 3552 4960 file.exe 99 PID 4960 wrote to memory of 408 4960 file.exe 100 PID 4960 wrote to memory of 408 4960 file.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand 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2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3560
-
-
C:\Users\Admin\AppData\Local\Temp\svczfHost.exe"C:\Users\Admin\AppData\Local\Temp\svczfHost.exe" !Fb!C1FB1D03D73B19719F473880CD116C792⤵
- Executes dropped EXE
PID:4356
-
-
C:\Users\Admin\AppData\Local\Temp\svczfHost.exe"C:\Users\Admin\AppData\Local\Temp\svczfHost.exe" !Fb!C1FB1D03D73B19719F473880CD116C792⤵
- Executes dropped EXE
PID:1892
-
-
C:\Users\Admin\AppData\Local\Temp\svczfHost.exe"C:\Users\Admin\AppData\Local\Temp\svczfHost.exe" !Fb!C1FB1D03D73B19719F473880CD116C792⤵
- Executes dropped EXE
PID:5108
-
-
C:\Users\Admin\AppData\Local\Temp\svczfHost.exe"C:\Users\Admin\AppData\Local\Temp\svczfHost.exe" !Fb!C1FB1D03D73B19719F473880CD116C792⤵
- Executes dropped EXE
PID:4112
-
-
C:\Users\Admin\AppData\Local\Temp\svczfHost.exe"C:\Users\Admin\AppData\Local\Temp\svczfHost.exe" !Fb!C1FB1D03D73B19719F473880CD116C792⤵
- Executes dropped EXE
PID:3080
-
-
C:\Users\Admin\AppData\Local\Temp\svczfHost.exe"C:\Users\Admin\AppData\Local\Temp\svczfHost.exe" !Fb!C1FB1D03D73B19719F473880CD116C792⤵
- Executes dropped EXE
PID:2808
-
-
C:\Users\Admin\AppData\Local\Temp\svczfHost.exe"C:\Users\Admin\AppData\Local\Temp\svczfHost.exe" !Fb!C1FB1D03D73B19719F473880CD116C792⤵
- Executes dropped EXE
PID:3552
-
-
C:\Users\Admin\AppData\Local\Temp\svczfHost.exe"C:\Users\Admin\AppData\Local\Temp\svczfHost.exe" !Fb!C1FB1D03D73B19719F473880CD116C792⤵
- Executes dropped EXE
PID:408
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
37B
MD56e70d4acfd4aa888bf76c91e809ed236
SHA1fd604df6f7b3dd55d599ee4dd96d2955187205ad
SHA256eac7a37009a4e823feef40bba3b8d012c9e3dbd9e6fb1f02ca074ee51476c894
SHA5129fe0f5ce4f9f35a21c89698f8ace9035633f9546601f81bbfc1906b0c7b590122dc2f55d043e2b89d8603ded0a88d21715078fd616579b950e025f6eca1d3a31
-
Filesize
184B
MD5fb6f08622e586bcb1bf67009869b6977
SHA12a4a805797b06ac188a3c9a2aabbd99467ba456b
SHA2567dec271c48e669a6d467b8d4ef10b1ae9f713e5a0fb8cf5c92407fe9415c5301
SHA512d21af71b15743846750730f0be72f9ed7bc03ba319e04926b2b383258460d5bc6780f5e1f912a945baf63101c288a890f825435b7495c1bbd874f49589922928
-
Filesize
184B
MD5fb6f08622e586bcb1bf67009869b6977
SHA12a4a805797b06ac188a3c9a2aabbd99467ba456b
SHA2567dec271c48e669a6d467b8d4ef10b1ae9f713e5a0fb8cf5c92407fe9415c5301
SHA512d21af71b15743846750730f0be72f9ed7bc03ba319e04926b2b383258460d5bc6780f5e1f912a945baf63101c288a890f825435b7495c1bbd874f49589922928
-
Filesize
184B
MD5fb6f08622e586bcb1bf67009869b6977
SHA12a4a805797b06ac188a3c9a2aabbd99467ba456b
SHA2567dec271c48e669a6d467b8d4ef10b1ae9f713e5a0fb8cf5c92407fe9415c5301
SHA512d21af71b15743846750730f0be72f9ed7bc03ba319e04926b2b383258460d5bc6780f5e1f912a945baf63101c288a890f825435b7495c1bbd874f49589922928
-
Filesize
184B
MD5fb6f08622e586bcb1bf67009869b6977
SHA12a4a805797b06ac188a3c9a2aabbd99467ba456b
SHA2567dec271c48e669a6d467b8d4ef10b1ae9f713e5a0fb8cf5c92407fe9415c5301
SHA512d21af71b15743846750730f0be72f9ed7bc03ba319e04926b2b383258460d5bc6780f5e1f912a945baf63101c288a890f825435b7495c1bbd874f49589922928
-
Filesize
2.6MB
MD556f736fc5ab8b86a17ead9605681166d
SHA1437711b107c63189fcfb68bb4ecc4f53327741ea
SHA2566576592ca97fbc012d0a14a43d56d43787000abb6a83476d362795e6139b3fc4
SHA512159ab6d7789eddf55eac676b65e2bf2e8c83f962acbbdc2886efa4a49186c0daa0c8a481235511cb598b50492f72bfc890e8df38bc7aee3db184e490a9e1968c
-
Filesize
1024KB
MD55076922a4113c2cce142e5d98a5e9104
SHA1ae399ff6e34f120e412843a0b8fe30823dfdaa64
SHA256eb927316758722b7dcab8cd063e2c4ddf2230401d009b9a51e88bb2b99fee0b5
SHA51298b3d8014bfebf4c6610243887aebcf859e0004b4a8e5094913a24d4003f32d3e816d8e3949890dc236456206c4d11108aa3d80dbbb8d403199bddcf8d1d1159
-
Filesize
3.9MB
MD5bed9f67d94cc6c594318021f819c5164
SHA1bbdf72b8426affbb82d52d5cb697bb9d2ec46563
SHA256eacec37c5787d9724f29fa6203efee3cd8c1f805db6ff73eff46a2549dacb069
SHA5124d5a0bae18e4945848beaa87fada91822402d7f3f54b482a08df8489451169e5af8edf12e2ea23377fd6a454b1cffecf2a92457d87045bcfbf009bf1f7408471
-
Filesize
3.7MB
MD5cdace9f36d81311e3d9e97e4c86dfc4f
SHA164c2b69ab87bdb4d40f1249132bcf1e99754899a
SHA256f1e7d710904530108c00319a0a5932ddbf7885bbe8e18a36b404f454a4f2ce56
SHA5126ccabb0c84ea9b31c21342e3e4764473d6c6e649b87bdf6ad821356f0cb94bf174e951457a9ad68da9b6542fb6f06037d4807ac2d1503e18e6645c050619ad26
-
Filesize
13.8MB
MD52acba253121df449792120028d404515
SHA1cc1062e9f09aff3ed41ff27dd98b605c3b54b392
SHA25670e3df228a483289b4cc429d121de8cb48ddc6fdff5ad4e19bb4322a908efd21
SHA512dc1c09d2daf28303f99d4907a12e3bf344d6fcf5f3f2f162a41bb121e11be65d0f4b61498ad737df7925a1792301ddac6aa5f73a4dbb887f9d7977839c670c08
-
Filesize
12.7MB
MD530dc376e794fae4cc54a992174cc1f6f
SHA1c5c39a6e67db5a1f657bcd6b3570725ab8d7e47b
SHA256a840831193c2c6039ebd44a6de561452c2d19bd979086166054bf25d68f67cc3
SHA51269ab2a6d3f7e61e6a00f76fde0b0942e54b1875e4925fd1b13e946365ba031d9d5b92b356643092adf3acb0a966b986ae585f19f398fbd801c826bf7f7c80f6f
-
Filesize
1.6MB
MD53d090002530a69eb62fb820f54aba461
SHA16d6d051865c64455495bfa690c55ff979d66e92d
SHA2568c9477947729ec1a2293a94d8e8776ce9697108d5c0f0948376c59ea7167e2a7
SHA51211f43d6a07ec432ee8bb8431dcc752e0641e869980d182d53c374697db2c013c8e2be1509e79a4c8b32542f6ad1b260c2707d7462cfdbd9f2e8246070310d9c7
-
Filesize
1.1MB
MD5d92b8fb5463b17464a0f9262a849d29c
SHA17d93caf491bb0d18ad568e38d512bfaae01e3558
SHA2565edd8f28563679c427f0c97d1845c0eb674df2d132fabe6c748d8fb2b41ef36c
SHA5127c71f23b4b0d0c711ab5202d33717a4d4af80440eeb429c1a0134c073fcdd823db8350b5afaeddd702f7aa6d0ea8f595c4e435d99497db94aedc8bf8964e036d
-
Filesize
6.8MB
MD59bd260c1f3483a9278500f73195fcc7b
SHA113b72d3823bdd4bdc2ccee8056042f47a0015aa5
SHA256be6b731752a0defef10fba975679e4bb9ff0b1ebbaa9293ff7522f0d961619e7
SHA5129e0395ffde76af7209dffdeaef78c33d7903c72fe8fc56be8ada2f9ccc4c37a0ab93372ff9eec6ae257a4b3f21abd5732feba032d6efdec43800a9eeb2c9636d
-
Filesize
1024KB
MD55076922a4113c2cce142e5d98a5e9104
SHA1ae399ff6e34f120e412843a0b8fe30823dfdaa64
SHA256eb927316758722b7dcab8cd063e2c4ddf2230401d009b9a51e88bb2b99fee0b5
SHA51298b3d8014bfebf4c6610243887aebcf859e0004b4a8e5094913a24d4003f32d3e816d8e3949890dc236456206c4d11108aa3d80dbbb8d403199bddcf8d1d1159
-
Filesize
1024KB
MD55076922a4113c2cce142e5d98a5e9104
SHA1ae399ff6e34f120e412843a0b8fe30823dfdaa64
SHA256eb927316758722b7dcab8cd063e2c4ddf2230401d009b9a51e88bb2b99fee0b5
SHA51298b3d8014bfebf4c6610243887aebcf859e0004b4a8e5094913a24d4003f32d3e816d8e3949890dc236456206c4d11108aa3d80dbbb8d403199bddcf8d1d1159
-
Filesize
15.8MB
MD5a1e6e60a8288e1e902fe6261a8949294
SHA16d85de261bfae763d43ee1e8eb3bc5ef6ec68d40
SHA2564d9eae38367041a64ba4b9bdf3bead45d4a1fec0c9bc13bd74c9ec476856304c
SHA5128d6d5b69a9ce75d57fed9655d826b17954bb1172658290806b730d312e92ff0fa380d457a46e3f638e26afa26930f815dee624bc2590203e59e42469a2e320a3
-
Filesize
15.9MB
MD5acccdaf54455d5c838f20d71f5935a27
SHA1d491516869dac3afadf83ea0cddfd67268769189
SHA256e5e2ef314c409cf7ee98515a9f7fe2426d7aa3c4397ea71b0a39593c57ed02bd
SHA512c1748a5c9ab18f2540db011d106a9de105cecd60bd4bde24017116ea705685072f177037073080f18a6a032a99b29e5fc15ebfda1f58a6688c90ac80e6cda800
-
Filesize
4.0MB
MD5a290b081ed9a96c8717ad7f220da3ae6
SHA11afe858eb98a3932ffe4e16ae7bb9083b8b5fa55
SHA256996d1dd10fae90dc1eba03d7eb7817fd7a2184a4ee9849d014206301a6acd194
SHA512a51c26c48a477ad63b3a3d770a49d9d3fa18a5035d9f3e49a468e7e482b48d501ab73f1398fd9f05b35d2a18a6bf515d06fd5ac877a48a020115785617fb98be
-
Filesize
1.4MB
MD59bd3fbeb11e72aa08be3ffc1594919e2
SHA190dbd86cda21e89ad1d71e2c58dfd1454787bf24
SHA2568cab6028827ace16b3d6bbc68de8728dd86eee165fbaa2aea0b64b56047f68fa
SHA512872939e0274bba7bbf719fef5ee4af23e667657d1ad33a54bf6685ba43adfd073cf6037be23ae44b38facf8db8b26987e617d14c604e4dede30140c21fc8dd5a
-
Filesize
2.2MB
MD552eaa23478826e03416686ab42e9fa7b
SHA1663f36c4f58c6cfcf035656f5f8406adcddd8273
SHA2560cf5931901ba9bd65b87fd520203ffcdba78235c09499100140d090c9c787edf
SHA512048819c1948e74a1dc3fb9ee94f8d06721d0c7bcb03d2c9e34199ef89c4c0f3c00460d2eacca56ef33c0bad647508b07cfb65726a7fb252178d41d7b6e8e8133
-
Filesize
1.7MB
MD5e60c9dfcf0079f1265854b0b87665878
SHA12e410e260c3b4b98aae5c4b4e7a144e6cae8cfdd
SHA25693e55985dcfab5b6f50b224e4b2ca6f2dc7166cc2f7ce9805c07fe57ff6c4ebc
SHA512b9c2ddfdce46abfc217a919087fb204dca84e0ef40a8954c2be92d5882e18a9f9cb7696085e074401f0a660e6ced63392afd74b9cd2214da77c8c5006c7993fe