Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
20/10/2022, 16:44
Static task
static1
Behavioral task
behavioral1
Sample
bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe
Resource
win10v2004-20220812-en
General
-
Target
bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe
-
Size
456KB
-
MD5
96a4e74db9858639bf44e0cd2d1a9cb0
-
SHA1
f30eaf8cb7b55f2112c7bc465404a18899c20bf4
-
SHA256
bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee
-
SHA512
acfaa489159d37ca2f454683b40c11645bb72b529af629f5515b10a4939a519c535cb72f5082df9f9ba37d68101e5b6784c9e92497e6bbff3f14b83661beb738
-
SSDEEP
6144:9bIUuRgSqk1l+4Hb4I2HIEi+nPHawj6gwIRlzLzjzB8Q5LlKTWKnHe1yvsaAG:9bHu1+C4Is7zrvzWQ5LlKTWKnHmyvsg
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 10 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe:*:Enabled:Windows Messanger" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\UltraArts\raz.exe = "C:\\Users\\Admin\\AppData\\Roaming\\UltraArts\\raz.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 32 reg.exe 1996 reg.exe 1776 reg.exe 2412 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe Token: SeCreateTokenPrivilege 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe Token: SeAssignPrimaryTokenPrivilege 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe Token: SeLockMemoryPrivilege 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe Token: SeIncreaseQuotaPrivilege 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe Token: SeMachineAccountPrivilege 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe Token: SeTcbPrivilege 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe Token: SeSecurityPrivilege 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe Token: SeTakeOwnershipPrivilege 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe Token: SeLoadDriverPrivilege 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe Token: SeSystemProfilePrivilege 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe Token: SeSystemtimePrivilege 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe Token: SeProfSingleProcessPrivilege 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe Token: SeIncBasePriorityPrivilege 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe Token: SeCreatePagefilePrivilege 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe Token: SeCreatePermanentPrivilege 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe Token: SeBackupPrivilege 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe Token: SeRestorePrivilege 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe Token: SeShutdownPrivilege 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe Token: SeDebugPrivilege 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe Token: SeAuditPrivilege 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe Token: SeSystemEnvironmentPrivilege 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe Token: SeChangeNotifyPrivilege 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe Token: SeRemoteShutdownPrivilege 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe Token: SeUndockPrivilege 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe Token: SeSyncAgentPrivilege 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe Token: SeEnableDelegationPrivilege 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe Token: SeManageVolumePrivilege 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe Token: SeImpersonatePrivilege 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe Token: SeCreateGlobalPrivilege 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe Token: 31 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe Token: 32 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe Token: 33 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe Token: 34 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe Token: 35 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1324 wrote to memory of 2184 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe 83 PID 1324 wrote to memory of 2184 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe 83 PID 1324 wrote to memory of 2184 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe 83 PID 1324 wrote to memory of 1952 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe 84 PID 1324 wrote to memory of 1952 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe 84 PID 1324 wrote to memory of 1952 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe 84 PID 1324 wrote to memory of 3572 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe 85 PID 1324 wrote to memory of 3572 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe 85 PID 1324 wrote to memory of 3572 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe 85 PID 1324 wrote to memory of 3268 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe 86 PID 1324 wrote to memory of 3268 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe 86 PID 1324 wrote to memory of 3268 1324 bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe 86 PID 1952 wrote to memory of 32 1952 cmd.exe 91 PID 1952 wrote to memory of 32 1952 cmd.exe 91 PID 1952 wrote to memory of 32 1952 cmd.exe 91 PID 2184 wrote to memory of 1996 2184 cmd.exe 92 PID 2184 wrote to memory of 1996 2184 cmd.exe 92 PID 2184 wrote to memory of 1996 2184 cmd.exe 92 PID 3572 wrote to memory of 1776 3572 cmd.exe 93 PID 3572 wrote to memory of 1776 3572 cmd.exe 93 PID 3572 wrote to memory of 1776 3572 cmd.exe 93 PID 3268 wrote to memory of 2412 3268 cmd.exe 94 PID 3268 wrote to memory of 2412 3268 cmd.exe 94 PID 3268 wrote to memory of 2412 3268 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe"C:\Users\Admin\AppData\Local\Temp\bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Modifies firewall policy service
- Modifies registry key
PID:1996
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe:*:Enabled:Windows Messanger" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\bb78dcea42794a3ecde761aae7afad59f8f9bc6234caab7cb94abd0756f980ee.exe:*:Enabled:Windows Messanger" /f3⤵
- Modifies firewall policy service
- Modifies registry key
PID:32
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Modifies firewall policy service
- Modifies registry key
PID:1776
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\UltraArts\raz.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\UltraArts\raz.exe:*:Enabled:Windows Messanger" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3268 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\UltraArts\raz.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\UltraArts\raz.exe:*:Enabled:Windows Messanger" /f3⤵
- Modifies firewall policy service
- Modifies registry key
PID:2412
-
-