Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
1s -
max time network
100s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
01/01/2024, 15:18
Static task
static1
Behavioral task
behavioral1
Sample
3d31495fde06ef863b6329e10c7e2b36.exe
Resource
win7-20231215-en
General
-
Target
3d31495fde06ef863b6329e10c7e2b36.exe
-
Size
2.0MB
-
MD5
3d31495fde06ef863b6329e10c7e2b36
-
SHA1
009c7a5613cf1a40d8d66125fb3f8bc5d4d7421d
-
SHA256
4fcf0646115caf99906d408db509176f08112ac4147c752a3680d9fe38a81047
-
SHA512
4ded24c11c0e2fa8464462e0f1c1bffcccae2714a0c336cf659fc0c0720605ca5519fbc3328625f2c54379672c266b6fdbeff77e6e71499690e32d10976eecbc
-
SSDEEP
49152:cuDF9L7lS4IEj/FZh9zz3yYh3Y2F1sxjOLkp4deFPY8/S:cuH77LFZh4YFY2j4Owp4kFg8q
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3d31495fde06ef863b6329e10c7e2b36.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 3d31495fde06ef863b6329e10c7e2b36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 3d31495fde06ef863b6329e10c7e2b36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 3d31495fde06ef863b6329e10c7e2b36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 3d31495fde06ef863b6329e10c7e2b36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 3d31495fde06ef863b6329e10c7e2b36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 3d31495fde06ef863b6329e10c7e2b36.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" 3d31495fde06ef863b6329e10c7e2b36.exe -
Disables Task Manager via registry modification
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 2364 netsh.exe -
resource yara_rule behavioral2/memory/3640-2-0x0000000002340000-0x0000000003373000-memory.dmp upx behavioral2/memory/3640-7-0x0000000002340000-0x0000000003373000-memory.dmp upx behavioral2/memory/3640-11-0x0000000002340000-0x0000000003373000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 3d31495fde06ef863b6329e10c7e2b36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 3d31495fde06ef863b6329e10c7e2b36.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 3d31495fde06ef863b6329e10c7e2b36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 3d31495fde06ef863b6329e10c7e2b36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 3d31495fde06ef863b6329e10c7e2b36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 3d31495fde06ef863b6329e10c7e2b36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 3d31495fde06ef863b6329e10c7e2b36.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3d31495fde06ef863b6329e10c7e2b36.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\RarSFX0\autorun.inf 3d31495fde06ef863b6329e10c7e2b36.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\RarSFX0\autorun.inf 3d31495fde06ef863b6329e10c7e2b36.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 3d31495fde06ef863b6329e10c7e2b36.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3640 3d31495fde06ef863b6329e10c7e2b36.exe 3640 3d31495fde06ef863b6329e10c7e2b36.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe Token: SeDebugPrivilege 3640 3d31495fde06ef863b6329e10c7e2b36.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3640 wrote to memory of 2364 3640 3d31495fde06ef863b6329e10c7e2b36.exe 24 PID 3640 wrote to memory of 2364 3640 3d31495fde06ef863b6329e10c7e2b36.exe 24 PID 3640 wrote to memory of 2364 3640 3d31495fde06ef863b6329e10c7e2b36.exe 24 PID 3640 wrote to memory of 776 3640 3d31495fde06ef863b6329e10c7e2b36.exe 95 PID 3640 wrote to memory of 780 3640 3d31495fde06ef863b6329e10c7e2b36.exe 94 PID 3640 wrote to memory of 332 3640 3d31495fde06ef863b6329e10c7e2b36.exe 90 PID 3640 wrote to memory of 2472 3640 3d31495fde06ef863b6329e10c7e2b36.exe 62 PID 3640 wrote to memory of 2488 3640 3d31495fde06ef863b6329e10c7e2b36.exe 61 PID 3640 wrote to memory of 2624 3640 3d31495fde06ef863b6329e10c7e2b36.exe 60 PID 3640 wrote to memory of 3496 3640 3d31495fde06ef863b6329e10c7e2b36.exe 50 PID 3640 wrote to memory of 3688 3640 3d31495fde06ef863b6329e10c7e2b36.exe 49 PID 3640 wrote to memory of 3880 3640 3d31495fde06ef863b6329e10c7e2b36.exe 48 PID 3640 wrote to memory of 3980 3640 3d31495fde06ef863b6329e10c7e2b36.exe 47 PID 3640 wrote to memory of 4048 3640 3d31495fde06ef863b6329e10c7e2b36.exe 11 PID 3640 wrote to memory of 3088 3640 3d31495fde06ef863b6329e10c7e2b36.exe 46 PID 3640 wrote to memory of 4220 3640 3d31495fde06ef863b6329e10c7e2b36.exe 45 PID 3640 wrote to memory of 4556 3640 3d31495fde06ef863b6329e10c7e2b36.exe 12 PID 3640 wrote to memory of 1312 3640 3d31495fde06ef863b6329e10c7e2b36.exe 13 PID 3640 wrote to memory of 3896 3640 3d31495fde06ef863b6329e10c7e2b36.exe 19 PID 3640 wrote to memory of 1116 3640 3d31495fde06ef863b6329e10c7e2b36.exe 18 PID 3640 wrote to memory of 4984 3640 3d31495fde06ef863b6329e10c7e2b36.exe 15 PID 3640 wrote to memory of 2364 3640 3d31495fde06ef863b6329e10c7e2b36.exe 24 PID 3640 wrote to memory of 2364 3640 3d31495fde06ef863b6329e10c7e2b36.exe 24 PID 3640 wrote to memory of 1628 3640 3d31495fde06ef863b6329e10c7e2b36.exe 23 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3d31495fde06ef863b6329e10c7e2b36.exe
Processes
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4048
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4556
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1312
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4984
-
C:\Users\Admin\AppData\Local\Temp\3d31495fde06ef863b6329e10c7e2b36.exe"C:\Users\Admin\AppData\Local\Temp\3d31495fde06ef863b6329e10c7e2b36.exe"1⤵
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Drops autorun.inf file
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3640 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode disable2⤵
- Modifies Windows Firewall
PID:2364
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\autorun.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\autorun.exe"2⤵PID:4688
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE"2⤵PID:1132
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE"2⤵PID:2616
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca1⤵PID:1116
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:3896
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵PID:1628
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4e0 0x4941⤵PID:3888
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4220
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3088
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3980
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3880
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3688
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3496
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2624
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2488
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2472
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:332
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1