Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
122s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
22/10/2023, 13:13
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.3fbd7d4a57a164798b4857d39330d940_JC.dll
Resource
win7-20231020-en
General
-
Target
NEAS.3fbd7d4a57a164798b4857d39330d940_JC.dll
-
Size
120KB
-
MD5
3fbd7d4a57a164798b4857d39330d940
-
SHA1
6f93225454af95ea94f33f197e101e93073753dd
-
SHA256
29ac6dc66bd7d3ff4f449a80662bb2547c793b67277ae69e6f51289ef3d6476d
-
SHA512
1939c359e443ba2bc372da354e6e4371552507e184c629504d728be95b404706d50e6322dd02f2cad32bd0aafb0f96128b73d761fac377c3c1de38fda5311aba
-
SSDEEP
3072:kjkQQ4OKihJ0im5wj1WkoJwtiVEkRqDT:kjNpXimuj1WkzwFAX
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76cb4b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76cb4b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76cb4b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cb4b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cb4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cb4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cb4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cb4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cb4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cb4b.exe -
Executes dropped EXE 1 IoCs
pid Process 2676 f76cb4b.exe -
Loads dropped DLL 2 IoCs
pid Process 2880 rundll32.exe 2880 rundll32.exe -
resource yara_rule behavioral1/memory/2676-14-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2676-16-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2676-17-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2676-21-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2676-25-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2676-32-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2676-35-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2676-40-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2676-42-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2676-43-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2676-45-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2676-46-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2676-47-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2676-49-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2676-50-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2676-52-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2676-57-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2676-59-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2676-61-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2676-65-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2676-69-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2676-76-0x00000000006C0000-0x000000000177A000-memory.dmp upx -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76cb4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cb4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cb4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cb4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cb4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cb4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cb4b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cb4b.exe -
Enumerates connected drives 3 TTPs 7 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: f76cb4b.exe File opened (read-only) \??\I: f76cb4b.exe File opened (read-only) \??\J: f76cb4b.exe File opened (read-only) \??\K: f76cb4b.exe File opened (read-only) \??\L: f76cb4b.exe File opened (read-only) \??\E: f76cb4b.exe File opened (read-only) \??\G: f76cb4b.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f76cd9b f76cb4b.exe File opened for modification C:\Windows\SYSTEM.INI f76cb4b.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2676 f76cb4b.exe 2676 f76cb4b.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2676 f76cb4b.exe Token: SeDebugPrivilege 2676 f76cb4b.exe Token: SeDebugPrivilege 2676 f76cb4b.exe Token: SeDebugPrivilege 2676 f76cb4b.exe Token: SeDebugPrivilege 2676 f76cb4b.exe Token: SeDebugPrivilege 2676 f76cb4b.exe Token: SeDebugPrivilege 2676 f76cb4b.exe Token: SeDebugPrivilege 2676 f76cb4b.exe Token: SeDebugPrivilege 2676 f76cb4b.exe Token: SeDebugPrivilege 2676 f76cb4b.exe Token: SeDebugPrivilege 2676 f76cb4b.exe Token: SeDebugPrivilege 2676 f76cb4b.exe Token: SeDebugPrivilege 2676 f76cb4b.exe Token: SeDebugPrivilege 2676 f76cb4b.exe Token: SeDebugPrivilege 2676 f76cb4b.exe Token: SeDebugPrivilege 2676 f76cb4b.exe Token: SeDebugPrivilege 2676 f76cb4b.exe Token: SeDebugPrivilege 2676 f76cb4b.exe Token: SeDebugPrivilege 2676 f76cb4b.exe Token: SeDebugPrivilege 2676 f76cb4b.exe Token: SeDebugPrivilege 2676 f76cb4b.exe Token: SeDebugPrivilege 2676 f76cb4b.exe Token: SeDebugPrivilege 2676 f76cb4b.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2136 wrote to memory of 2880 2136 rundll32.exe 28 PID 2136 wrote to memory of 2880 2136 rundll32.exe 28 PID 2136 wrote to memory of 2880 2136 rundll32.exe 28 PID 2136 wrote to memory of 2880 2136 rundll32.exe 28 PID 2136 wrote to memory of 2880 2136 rundll32.exe 28 PID 2136 wrote to memory of 2880 2136 rundll32.exe 28 PID 2136 wrote to memory of 2880 2136 rundll32.exe 28 PID 2880 wrote to memory of 2676 2880 rundll32.exe 29 PID 2880 wrote to memory of 2676 2880 rundll32.exe 29 PID 2880 wrote to memory of 2676 2880 rundll32.exe 29 PID 2880 wrote to memory of 2676 2880 rundll32.exe 29 PID 2676 wrote to memory of 1148 2676 f76cb4b.exe 14 PID 2676 wrote to memory of 1244 2676 f76cb4b.exe 13 PID 2676 wrote to memory of 1288 2676 f76cb4b.exe 12 PID 2676 wrote to memory of 344 2676 f76cb4b.exe 11 PID 2676 wrote to memory of 1148 2676 f76cb4b.exe 14 PID 2676 wrote to memory of 1244 2676 f76cb4b.exe 13 PID 2676 wrote to memory of 1288 2676 f76cb4b.exe 12 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cb4b.exe
Processes
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:344
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1288
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.3fbd7d4a57a164798b4857d39330d940_JC.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.3fbd7d4a57a164798b4857d39330d940_JC.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Users\Admin\AppData\Local\Temp\f76cb4b.exeC:\Users\Admin\AppData\Local\Temp\f76cb4b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2676
-
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1244
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1148
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5793d8ea692e2cad142347768649a6ffc
SHA11298079032fdf2798957ff02f4ce997bde6ba551
SHA2560d1176608469c57f906195f093c645df08dac2a56b36a38a24fc767c710e65e7
SHA512094d1fcc4a890ecfeaf418be3f6e00b5a3b3e9d3ddf136eadb23af61be9e599d7a79bdb786839db37908bbcc028438f95dea243607324c4ba04b4c43dde1b18a
-
Filesize
97KB
MD5793d8ea692e2cad142347768649a6ffc
SHA11298079032fdf2798957ff02f4ce997bde6ba551
SHA2560d1176608469c57f906195f093c645df08dac2a56b36a38a24fc767c710e65e7
SHA512094d1fcc4a890ecfeaf418be3f6e00b5a3b3e9d3ddf136eadb23af61be9e599d7a79bdb786839db37908bbcc028438f95dea243607324c4ba04b4c43dde1b18a
-
Filesize
97KB
MD5793d8ea692e2cad142347768649a6ffc
SHA11298079032fdf2798957ff02f4ce997bde6ba551
SHA2560d1176608469c57f906195f093c645df08dac2a56b36a38a24fc767c710e65e7
SHA512094d1fcc4a890ecfeaf418be3f6e00b5a3b3e9d3ddf136eadb23af61be9e599d7a79bdb786839db37908bbcc028438f95dea243607324c4ba04b4c43dde1b18a
-
Filesize
97KB
MD5793d8ea692e2cad142347768649a6ffc
SHA11298079032fdf2798957ff02f4ce997bde6ba551
SHA2560d1176608469c57f906195f093c645df08dac2a56b36a38a24fc767c710e65e7
SHA512094d1fcc4a890ecfeaf418be3f6e00b5a3b3e9d3ddf136eadb23af61be9e599d7a79bdb786839db37908bbcc028438f95dea243607324c4ba04b4c43dde1b18a