Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
165s -
max time network
197s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
01/12/2022, 03:33
Static task
static1
Behavioral task
behavioral1
Sample
6cea3b83c4ce364865d34eef1bbb4c08d42acfa94a871b25fb6f05685c741be7.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
6cea3b83c4ce364865d34eef1bbb4c08d42acfa94a871b25fb6f05685c741be7.exe
Resource
win10v2004-20221111-en
General
-
Target
6cea3b83c4ce364865d34eef1bbb4c08d42acfa94a871b25fb6f05685c741be7.exe
-
Size
728KB
-
MD5
2799fa8954b1c828615767c47141d559
-
SHA1
12ea7159dbf19a50c4fbee71697d652a2fc618c9
-
SHA256
6cea3b83c4ce364865d34eef1bbb4c08d42acfa94a871b25fb6f05685c741be7
-
SHA512
b7a3b0092cbb9014ed7f8257f33eec61221dce660c34d3929e863dbed205ebfeb1276aa568aa7545e0c6e7e890a379c7ceaeed681e57869ee44e0793fb6d6b82
-
SSDEEP
12288:MaP0UExE1TZZwLFHWw/YAwg8Roam2W64m7ZRYq+TDbr8rtJ:MLUEiTbqFHypg1amR64rpnQrtJ
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\svchost.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe:*:Enabled:Windows Messanger" reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\6VI2C0OYQZ.exe = "C:\\Users\\Admin\\AppData\\Roaming\\6VI2C0OYQZ.exe:*:Enabled:Windows Messanger" reg.exe -
Executes dropped EXE 2 IoCs
pid Process 3640 svchosti.exe 1848 svchost.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 6cea3b83c4ce364865d34eef1bbb4c08d42acfa94a871b25fb6f05685c741be7.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Live = "C:\\Users\\Admin\\AppData\\Local\\Temp\\svchosti.exe" svchosti.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3640 set thread context of 1848 3640 svchosti.exe 84 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry key 1 TTPs 4 IoCs
pid Process 1392 reg.exe 1908 reg.exe 1200 reg.exe 2528 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 3640 svchosti.exe Token: 1 1848 svchost.exe Token: SeCreateTokenPrivilege 1848 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1848 svchost.exe Token: SeLockMemoryPrivilege 1848 svchost.exe Token: SeIncreaseQuotaPrivilege 1848 svchost.exe Token: SeMachineAccountPrivilege 1848 svchost.exe Token: SeTcbPrivilege 1848 svchost.exe Token: SeSecurityPrivilege 1848 svchost.exe Token: SeTakeOwnershipPrivilege 1848 svchost.exe Token: SeLoadDriverPrivilege 1848 svchost.exe Token: SeSystemProfilePrivilege 1848 svchost.exe Token: SeSystemtimePrivilege 1848 svchost.exe Token: SeProfSingleProcessPrivilege 1848 svchost.exe Token: SeIncBasePriorityPrivilege 1848 svchost.exe Token: SeCreatePagefilePrivilege 1848 svchost.exe Token: SeCreatePermanentPrivilege 1848 svchost.exe Token: SeBackupPrivilege 1848 svchost.exe Token: SeRestorePrivilege 1848 svchost.exe Token: SeShutdownPrivilege 1848 svchost.exe Token: SeDebugPrivilege 1848 svchost.exe Token: SeAuditPrivilege 1848 svchost.exe Token: SeSystemEnvironmentPrivilege 1848 svchost.exe Token: SeChangeNotifyPrivilege 1848 svchost.exe Token: SeRemoteShutdownPrivilege 1848 svchost.exe Token: SeUndockPrivilege 1848 svchost.exe Token: SeSyncAgentPrivilege 1848 svchost.exe Token: SeEnableDelegationPrivilege 1848 svchost.exe Token: SeManageVolumePrivilege 1848 svchost.exe Token: SeImpersonatePrivilege 1848 svchost.exe Token: SeCreateGlobalPrivilege 1848 svchost.exe Token: 31 1848 svchost.exe Token: 32 1848 svchost.exe Token: 33 1848 svchost.exe Token: 34 1848 svchost.exe Token: 35 1848 svchost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1848 svchost.exe 1848 svchost.exe 1848 svchost.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 2752 wrote to memory of 3640 2752 6cea3b83c4ce364865d34eef1bbb4c08d42acfa94a871b25fb6f05685c741be7.exe 83 PID 2752 wrote to memory of 3640 2752 6cea3b83c4ce364865d34eef1bbb4c08d42acfa94a871b25fb6f05685c741be7.exe 83 PID 2752 wrote to memory of 3640 2752 6cea3b83c4ce364865d34eef1bbb4c08d42acfa94a871b25fb6f05685c741be7.exe 83 PID 3640 wrote to memory of 1848 3640 svchosti.exe 84 PID 3640 wrote to memory of 1848 3640 svchosti.exe 84 PID 3640 wrote to memory of 1848 3640 svchosti.exe 84 PID 3640 wrote to memory of 1848 3640 svchosti.exe 84 PID 3640 wrote to memory of 1848 3640 svchosti.exe 84 PID 3640 wrote to memory of 1848 3640 svchosti.exe 84 PID 3640 wrote to memory of 1848 3640 svchosti.exe 84 PID 3640 wrote to memory of 1848 3640 svchosti.exe 84 PID 1848 wrote to memory of 824 1848 svchost.exe 85 PID 1848 wrote to memory of 824 1848 svchost.exe 85 PID 1848 wrote to memory of 824 1848 svchost.exe 85 PID 1848 wrote to memory of 4896 1848 svchost.exe 86 PID 1848 wrote to memory of 4896 1848 svchost.exe 86 PID 1848 wrote to memory of 4896 1848 svchost.exe 86 PID 1848 wrote to memory of 4940 1848 svchost.exe 89 PID 1848 wrote to memory of 4940 1848 svchost.exe 89 PID 1848 wrote to memory of 4940 1848 svchost.exe 89 PID 1848 wrote to memory of 1784 1848 svchost.exe 91 PID 1848 wrote to memory of 1784 1848 svchost.exe 91 PID 1848 wrote to memory of 1784 1848 svchost.exe 91 PID 824 wrote to memory of 2528 824 cmd.exe 94 PID 824 wrote to memory of 2528 824 cmd.exe 94 PID 824 wrote to memory of 2528 824 cmd.exe 94 PID 4896 wrote to memory of 1200 4896 cmd.exe 93 PID 4896 wrote to memory of 1200 4896 cmd.exe 93 PID 4896 wrote to memory of 1200 4896 cmd.exe 93 PID 4940 wrote to memory of 1392 4940 cmd.exe 95 PID 4940 wrote to memory of 1392 4940 cmd.exe 95 PID 4940 wrote to memory of 1392 4940 cmd.exe 95 PID 1784 wrote to memory of 1908 1784 cmd.exe 96 PID 1784 wrote to memory of 1908 1784 cmd.exe 96 PID 1784 wrote to memory of 1908 1784 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\6cea3b83c4ce364865d34eef1bbb4c08d42acfa94a871b25fb6f05685c741be7.exe"C:\Users\Admin\AppData\Local\Temp\6cea3b83c4ce364865d34eef1bbb4c08d42acfa94a871b25fb6f05685c741be7.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Users\Admin\AppData\Local\Temp\svchosti.exe"C:\Users\Admin\AppData\Local\Temp\svchosti.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- Modifies registry key
PID:2528
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\svchost.exe:*:Enabled:Windows Messanger" /f4⤵
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\svchost.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- Modifies registry key
PID:1200
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- Modifies registry key
PID:1392
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\6VI2C0OYQZ.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\6VI2C0OYQZ.exe:*:Enabled:Windows Messanger" /f4⤵
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\6VI2C0OYQZ.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\6VI2C0OYQZ.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- Modifies registry key
PID:1908
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
560KB
MD5a096b5f8c04b72ed5d1f96aa30731792
SHA1279195f3865a29be8699d802a0d3012750e131f7
SHA25641b75b262484689226e9838be9cb4d04447603948adb6f34e448c4743e09ee7e
SHA51239231aa7e546a69bca08722d6b6e65a0b6174dd02d02647b034b7a95d24245eafba26ddcc95b1a22605917595d98f95d1bb91c32a8f703ebeee400b97a9b45f8
-
Filesize
560KB
MD5a096b5f8c04b72ed5d1f96aa30731792
SHA1279195f3865a29be8699d802a0d3012750e131f7
SHA25641b75b262484689226e9838be9cb4d04447603948adb6f34e448c4743e09ee7e
SHA51239231aa7e546a69bca08722d6b6e65a0b6174dd02d02647b034b7a95d24245eafba26ddcc95b1a22605917595d98f95d1bb91c32a8f703ebeee400b97a9b45f8