Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
30s -
max time network
185s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
31/12/2023, 12:54
Static task
static1
Behavioral task
behavioral1
Sample
36de0e64bf4085a6719b2dd4a5dfa64a.exe
Resource
win7-20231215-en
General
-
Target
36de0e64bf4085a6719b2dd4a5dfa64a.exe
-
Size
100KB
-
MD5
36de0e64bf4085a6719b2dd4a5dfa64a
-
SHA1
988d39271a87c08e08303e02f168dae65a757cb2
-
SHA256
47dda038a91ffbb268223a6790d61bc61cc501fb8b20d1f2e28a630e9925b50a
-
SHA512
3a12ced6708766f150ffbae9e563de047a91b2a0aa1f5d6e081070a2830d7f0b90dd59eeef0825d60363198190c4d709e0ad5d73b5aca643fbdd664c9bb744f1
-
SSDEEP
1536:bNX6qhH38y57rKupmnGPru9rPttVVVdertlCmc:bNVB38iKup2QrePtZVderSm
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 36de0e64bf4085a6719b2dd4a5dfa64a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 36de0e64bf4085a6719b2dd4a5dfa64a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 36de0e64bf4085a6719b2dd4a5dfa64a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 36de0e64bf4085a6719b2dd4a5dfa64a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 36de0e64bf4085a6719b2dd4a5dfa64a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 36de0e64bf4085a6719b2dd4a5dfa64a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 36de0e64bf4085a6719b2dd4a5dfa64a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 36de0e64bf4085a6719b2dd4a5dfa64a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 36de0e64bf4085a6719b2dd4a5dfa64a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 36de0e64bf4085a6719b2dd4a5dfa64a.exe -
resource yara_rule behavioral2/memory/2484-1-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/2484-3-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/2484-4-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/2484-9-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/2484-5-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/2484-10-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/2484-11-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/2484-12-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/2484-13-0x0000000002180000-0x000000000320E000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 36de0e64bf4085a6719b2dd4a5dfa64a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 36de0e64bf4085a6719b2dd4a5dfa64a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 36de0e64bf4085a6719b2dd4a5dfa64a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 36de0e64bf4085a6719b2dd4a5dfa64a.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 36de0e64bf4085a6719b2dd4a5dfa64a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 36de0e64bf4085a6719b2dd4a5dfa64a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 36de0e64bf4085a6719b2dd4a5dfa64a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 36de0e64bf4085a6719b2dd4a5dfa64a.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 36de0e64bf4085a6719b2dd4a5dfa64a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings 36de0e64bf4085a6719b2dd4a5dfa64a.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe Token: SeDebugPrivilege 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2484 wrote to memory of 800 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe 8 PID 2484 wrote to memory of 796 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe 13 PID 2484 wrote to memory of 408 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe 9 PID 2484 wrote to memory of 3016 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe 52 PID 2484 wrote to memory of 3064 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe 51 PID 2484 wrote to memory of 2596 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe 50 PID 2484 wrote to memory of 3460 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe 46 PID 2484 wrote to memory of 3608 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe 45 PID 2484 wrote to memory of 3788 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe 44 PID 2484 wrote to memory of 3884 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe 43 PID 2484 wrote to memory of 3992 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe 42 PID 2484 wrote to memory of 4084 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe 41 PID 2484 wrote to memory of 4252 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe 40 PID 2484 wrote to memory of 696 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe 27 PID 2484 wrote to memory of 1196 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe 26 PID 2484 wrote to memory of 3528 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe 17 PID 2484 wrote to memory of 3636 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe 16 PID 2484 wrote to memory of 1928 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe 15 PID 2484 wrote to memory of 4116 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe 32 PID 2484 wrote to memory of 4036 2484 36de0e64bf4085a6719b2dd4a5dfa64a.exe 59 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 36de0e64bf4085a6719b2dd4a5dfa64a.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:408
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1928
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:3636
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca1⤵PID:3528
-
C:\Users\Admin\AppData\Local\Temp\36de0e64bf4085a6719b2dd4a5dfa64a.exe"C:\Users\Admin\AppData\Local\Temp\36de0e64bf4085a6719b2dd4a5dfa64a.exe"1⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2484
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1196
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:696
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4116
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4252
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4084
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3992
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3884
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3788
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3608
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3460
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2596
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3064
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3016
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4036
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1