Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
26/12/2023, 03:10
Static task
static1
Behavioral task
behavioral1
Sample
4f2d0ffeb941208c8f247c874512336b.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
4f2d0ffeb941208c8f247c874512336b.exe
Resource
win10v2004-20231215-en
General
-
Target
4f2d0ffeb941208c8f247c874512336b.exe
-
Size
674KB
-
MD5
4f2d0ffeb941208c8f247c874512336b
-
SHA1
ba3716f08fb562a4b53306130d7b768b2d20383f
-
SHA256
05d4ef2b202a6cb08e77e6b9ba71002118bf6fd1ff3ea5ba55707fedc9c1a561
-
SHA512
bf78c8b27ea9f84b530f6e7fa802a2e97f0c67d30b94a01a3fbbda57be02ccee9dcc3edca8db8d5096facd2b26716646ab2b30453f80381243ac3efc5659f780
-
SSDEEP
12288:DHgrruWY28YVn+W/UV85duS3zz6HffZa2W2:DHQvY2XV+F9SOTW2
Malware Config
Signatures
-
Drops startup file 10 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svnhostt.exe 4f2d0ffeb941208c8f247c874512336b.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svnhostt.exe svnhostt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svnhostt.exe svnhostt.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svnhostt.exe svnhostt.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svnhostt.exe 4f2d0ffeb941208c8f247c874512336b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svnhostt.exe svnhostt.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svnhostt.exe svnhostt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svnhostt.exe svnhostt.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svnhostt.exe svnhostt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svnhostt.exe svnhostt.exe -
Executes dropped EXE 12 IoCs
pid Process 2740 svnhostt.exe 2696 svnhostt.exe 1976 svnhostt.exe 1168 svnhostt.exe 928 svnhostt.exe 696 svnhostt.exe 972 svnhostt.exe 828 svnhostt.exe 1744 svnhostt.exe 2208 svnhostt.exe 2596 svnhostt.exe 2864 svnhostt.exe -
Loads dropped DLL 5 IoCs
pid Process 2220 4f2d0ffeb941208c8f247c874512336b.exe 2696 svnhostt.exe 928 svnhostt.exe 828 svnhostt.exe 2596 svnhostt.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\Run\svnhostt = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\svnhostt.exe -boot" 4f2d0ffeb941208c8f247c874512336b.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2740 set thread context of 2696 2740 svnhostt.exe 31 PID 1168 set thread context of 928 1168 svnhostt.exe 38 PID 972 set thread context of 828 972 svnhostt.exe 44 PID 2208 set thread context of 2596 2208 svnhostt.exe 50 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 4 IoCs
pid Process 1484 PING.EXE 1116 PING.EXE 1808 PING.EXE 2288 PING.EXE -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2696 svnhostt.exe 2696 svnhostt.exe 2696 svnhostt.exe 2696 svnhostt.exe 2696 svnhostt.exe 928 svnhostt.exe 928 svnhostt.exe 928 svnhostt.exe 928 svnhostt.exe 928 svnhostt.exe 828 svnhostt.exe 828 svnhostt.exe 2596 svnhostt.exe 2596 svnhostt.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2220 4f2d0ffeb941208c8f247c874512336b.exe Token: SeDebugPrivilege 2740 svnhostt.exe Token: SeDebugPrivilege 2696 svnhostt.exe Token: SeDebugPrivilege 1976 svnhostt.exe Token: SeDebugPrivilege 1168 svnhostt.exe Token: SeDebugPrivilege 928 svnhostt.exe Token: SeDebugPrivilege 696 svnhostt.exe Token: SeDebugPrivilege 972 svnhostt.exe Token: SeDebugPrivilege 828 svnhostt.exe Token: SeDebugPrivilege 1744 svnhostt.exe Token: SeDebugPrivilege 2208 svnhostt.exe Token: SeDebugPrivilege 2596 svnhostt.exe Token: SeDebugPrivilege 2864 svnhostt.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2220 wrote to memory of 2740 2220 4f2d0ffeb941208c8f247c874512336b.exe 28 PID 2220 wrote to memory of 2740 2220 4f2d0ffeb941208c8f247c874512336b.exe 28 PID 2220 wrote to memory of 2740 2220 4f2d0ffeb941208c8f247c874512336b.exe 28 PID 2220 wrote to memory of 2740 2220 4f2d0ffeb941208c8f247c874512336b.exe 28 PID 2740 wrote to memory of 2696 2740 svnhostt.exe 31 PID 2740 wrote to memory of 2696 2740 svnhostt.exe 31 PID 2740 wrote to memory of 2696 2740 svnhostt.exe 31 PID 2740 wrote to memory of 2696 2740 svnhostt.exe 31 PID 2740 wrote to memory of 2696 2740 svnhostt.exe 31 PID 2740 wrote to memory of 2696 2740 svnhostt.exe 31 PID 2740 wrote to memory of 2696 2740 svnhostt.exe 31 PID 2740 wrote to memory of 2696 2740 svnhostt.exe 31 PID 2740 wrote to memory of 2696 2740 svnhostt.exe 31 PID 2696 wrote to memory of 1976 2696 svnhostt.exe 33 PID 2696 wrote to memory of 1976 2696 svnhostt.exe 33 PID 2696 wrote to memory of 1976 2696 svnhostt.exe 33 PID 2696 wrote to memory of 1976 2696 svnhostt.exe 33 PID 2696 wrote to memory of 2912 2696 svnhostt.exe 34 PID 2696 wrote to memory of 2912 2696 svnhostt.exe 34 PID 2696 wrote to memory of 2912 2696 svnhostt.exe 34 PID 2696 wrote to memory of 2912 2696 svnhostt.exe 34 PID 2912 wrote to memory of 1808 2912 cmd.exe 36 PID 2912 wrote to memory of 1808 2912 cmd.exe 36 PID 2912 wrote to memory of 1808 2912 cmd.exe 36 PID 2912 wrote to memory of 1808 2912 cmd.exe 36 PID 1976 wrote to memory of 1168 1976 svnhostt.exe 37 PID 1976 wrote to memory of 1168 1976 svnhostt.exe 37 PID 1976 wrote to memory of 1168 1976 svnhostt.exe 37 PID 1976 wrote to memory of 1168 1976 svnhostt.exe 37 PID 1168 wrote to memory of 928 1168 svnhostt.exe 38 PID 1168 wrote to memory of 928 1168 svnhostt.exe 38 PID 1168 wrote to memory of 928 1168 svnhostt.exe 38 PID 1168 wrote to memory of 928 1168 svnhostt.exe 38 PID 1168 wrote to memory of 928 1168 svnhostt.exe 38 PID 1168 wrote to memory of 928 1168 svnhostt.exe 38 PID 1168 wrote to memory of 928 1168 svnhostt.exe 38 PID 1168 wrote to memory of 928 1168 svnhostt.exe 38 PID 1168 wrote to memory of 928 1168 svnhostt.exe 38 PID 928 wrote to memory of 696 928 svnhostt.exe 39 PID 928 wrote to memory of 696 928 svnhostt.exe 39 PID 928 wrote to memory of 696 928 svnhostt.exe 39 PID 928 wrote to memory of 696 928 svnhostt.exe 39 PID 928 wrote to memory of 2388 928 svnhostt.exe 41 PID 928 wrote to memory of 2388 928 svnhostt.exe 41 PID 928 wrote to memory of 2388 928 svnhostt.exe 41 PID 928 wrote to memory of 2388 928 svnhostt.exe 41 PID 2388 wrote to memory of 2288 2388 cmd.exe 42 PID 2388 wrote to memory of 2288 2388 cmd.exe 42 PID 2388 wrote to memory of 2288 2388 cmd.exe 42 PID 2388 wrote to memory of 2288 2388 cmd.exe 42 PID 696 wrote to memory of 972 696 svnhostt.exe 43 PID 696 wrote to memory of 972 696 svnhostt.exe 43 PID 696 wrote to memory of 972 696 svnhostt.exe 43 PID 696 wrote to memory of 972 696 svnhostt.exe 43 PID 972 wrote to memory of 828 972 svnhostt.exe 44 PID 972 wrote to memory of 828 972 svnhostt.exe 44 PID 972 wrote to memory of 828 972 svnhostt.exe 44 PID 972 wrote to memory of 828 972 svnhostt.exe 44 PID 972 wrote to memory of 828 972 svnhostt.exe 44 PID 972 wrote to memory of 828 972 svnhostt.exe 44 PID 972 wrote to memory of 828 972 svnhostt.exe 44 PID 972 wrote to memory of 828 972 svnhostt.exe 44 PID 972 wrote to memory of 828 972 svnhostt.exe 44 PID 828 wrote to memory of 1744 828 svnhostt.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f2d0ffeb941208c8f247c874512336b.exe"C:\Users\Admin\AppData\Local\Temp\4f2d0ffeb941208c8f247c874512336b.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svnhostt.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svnhostt.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svnhostt.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svnhostt.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Users\Admin\AppData\Local\Temp\svnhostt\svnhostt.exe"C:\Users\Admin\AppData\Local\Temp\svnhostt\svnhostt.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svnhostt.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svnhostt.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svnhostt.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svnhostt.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Users\Admin\AppData\Local\Temp\svnhostt\svnhostt.exe"C:\Users\Admin\AppData\Local\Temp\svnhostt\svnhostt.exe"7⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:696 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svnhostt.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svnhostt.exe"8⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svnhostt.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svnhostt.exe"9⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Users\Admin\AppData\Local\Temp\svnhostt\svnhostt.exe"C:\Users\Admin\AppData\Local\Temp\svnhostt\svnhostt.exe"10⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1744 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svnhostt.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svnhostt.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:2208 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svnhostt.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svnhostt.exe"12⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2596 -
C:\Users\Admin\AppData\Local\Temp\svnhostt\svnhostt.exe"C:\Users\Admin\AppData\Local\Temp\svnhostt\svnhostt.exe"13⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2864 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svnhostt.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svnhostt.exe"14⤵PID:1808
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svnhostt.exe"13⤵PID:2872
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 100014⤵
- Runs ping.exe
PID:1116
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svnhostt.exe"10⤵PID:1596
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 100011⤵
- Runs ping.exe
PID:1484
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svnhostt.exe"7⤵
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10008⤵
- Runs ping.exe
PID:2288
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svnhostt.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10005⤵
- Runs ping.exe
PID:1808
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
448KB
MD5af70d4971771a3d4dc2a5d95c55efa28
SHA1f5ba82067dce5223ea92af3d713614fe05351196
SHA2562d66321cd9747ee295291bcf2cb4f370a8db3e03d798857045c58ef7e9c372c5
SHA51284b1b28901ec095e566abcfc2f15b21b7e3447185a3e04ab064d132a0842599af5901bebf9c9a49331679699dd2532ecb13b464ec4afec5076ebca3c34aecdad
-
Filesize
674KB
MD54f2d0ffeb941208c8f247c874512336b
SHA1ba3716f08fb562a4b53306130d7b768b2d20383f
SHA25605d4ef2b202a6cb08e77e6b9ba71002118bf6fd1ff3ea5ba55707fedc9c1a561
SHA512bf78c8b27ea9f84b530f6e7fa802a2e97f0c67d30b94a01a3fbbda57be02ccee9dcc3edca8db8d5096facd2b26716646ab2b30453f80381243ac3efc5659f780