Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
79s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
20/10/2022, 11:34
Static task
static1
Behavioral task
behavioral1
Sample
efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe
Resource
win7-20220812-en
General
-
Target
efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe
-
Size
277KB
-
MD5
7d512244704ec7d0d57391ddca72df16
-
SHA1
587ea4305d315bce15c48d0989e6837990dfaec9
-
SHA256
efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451
-
SHA512
2265ce6dfd876c204f7547cc57eac3ceb8091672c2a4d69e6e97341a32e6f1ccb883d9ba712fae0066d993e706d00e07983df8dfaf412ab1c9b3b56f2a972f6f
-
SSDEEP
6144:CY5XCwA3rxVhhwN9HJQaM2bGx/2aDDOQzX6NNXha:CY5XCwYlVbwN9HJQepan5Ss
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" netsh.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
pid Process 1404 netsh.exe 3256 netsh.exe -
resource yara_rule behavioral2/memory/1864-133-0x0000000002310000-0x0000000003340000-memory.dmp upx behavioral2/memory/1864-134-0x0000000002310000-0x0000000003340000-memory.dmp upx behavioral2/memory/1864-137-0x0000000002310000-0x0000000003340000-memory.dmp upx behavioral2/memory/1404-138-0x0000000002BF0000-0x0000000003C20000-memory.dmp upx behavioral2/memory/1404-141-0x0000000002BF0000-0x0000000003C20000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe 1404 netsh.exe 1404 netsh.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe Token: SeDebugPrivilege 1404 netsh.exe Token: SeDebugPrivilege 1404 netsh.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 1864 wrote to memory of 1404 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe 78 PID 1864 wrote to memory of 1404 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe 78 PID 1864 wrote to memory of 1404 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe 78 PID 1864 wrote to memory of 792 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe 16 PID 1864 wrote to memory of 800 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe 8 PID 1864 wrote to memory of 400 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe 9 PID 1864 wrote to memory of 2376 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe 39 PID 1864 wrote to memory of 2388 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe 41 PID 1864 wrote to memory of 2492 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe 44 PID 1864 wrote to memory of 2792 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe 54 PID 1864 wrote to memory of 3080 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe 75 PID 1864 wrote to memory of 3292 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe 55 PID 1864 wrote to memory of 3436 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe 57 PID 1864 wrote to memory of 3524 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe 56 PID 1864 wrote to memory of 3604 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe 73 PID 1864 wrote to memory of 3868 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe 72 PID 1864 wrote to memory of 5116 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe 70 PID 1864 wrote to memory of 2540 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe 60 PID 1864 wrote to memory of 2884 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe 76 PID 1864 wrote to memory of 1404 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe 78 PID 1864 wrote to memory of 1404 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe 78 PID 1864 wrote to memory of 4708 1864 efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe 79 PID 1404 wrote to memory of 3256 1404 netsh.exe 80 PID 1404 wrote to memory of 3256 1404 netsh.exe 80 PID 1404 wrote to memory of 3256 1404 netsh.exe 80 PID 1404 wrote to memory of 792 1404 netsh.exe 16 PID 1404 wrote to memory of 800 1404 netsh.exe 8 PID 1404 wrote to memory of 400 1404 netsh.exe 9 PID 1404 wrote to memory of 2376 1404 netsh.exe 39 PID 1404 wrote to memory of 2388 1404 netsh.exe 41 PID 1404 wrote to memory of 2492 1404 netsh.exe 44 PID 1404 wrote to memory of 2792 1404 netsh.exe 54 PID 1404 wrote to memory of 3080 1404 netsh.exe 75 PID 1404 wrote to memory of 3292 1404 netsh.exe 55 PID 1404 wrote to memory of 3436 1404 netsh.exe 57 PID 1404 wrote to memory of 3524 1404 netsh.exe 56 PID 1404 wrote to memory of 3604 1404 netsh.exe 73 PID 1404 wrote to memory of 3868 1404 netsh.exe 72 PID 1404 wrote to memory of 5116 1404 netsh.exe 70 PID 1404 wrote to memory of 2884 1404 netsh.exe 76 PID 1404 wrote to memory of 4708 1404 netsh.exe 79 PID 1404 wrote to memory of 3256 1404 netsh.exe 80 PID 1404 wrote to memory of 3256 1404 netsh.exe 80 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:400
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2376
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2388
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2492
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:2792
-
C:\Users\Admin\AppData\Local\Temp\efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe"C:\Users\Admin\AppData\Local\Temp\efe1b8041dafce60b2e84f0c66ad969d275573efc734a5a395417ac6f5b11451.exe"2⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1864 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode disable3⤵
- UAC bypass
- Modifies Windows Firewall
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:4708
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode disable4⤵
- Modifies Windows Firewall
PID:3256
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3292
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3524
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3436
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2540
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5116
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3868
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3604
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3080
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2884
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
258B
MD560728c31094a208dc05f2742013d8436
SHA131c54013799595814d70422d450fc89e3dbb683f
SHA25623565d3568990142847ccd81544cd7b39f91a87419c8d58abd049af795d862d0
SHA51291278fb6d8c2e3e5ec9c531e430471c8fc29eca634c46ff9ec19b2ab524e06a4bf83e620f49bf19a95859ffe87c0820e43d9e39ab92e770a91bc100eb2e5147b