Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
155s -
max time network
164s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
08/01/2024, 20:07
Static task
static1
Behavioral task
behavioral1
Sample
a23bb58ae7ffb23c1f5b877d87978b10.exe
Resource
win7-20231215-en
General
-
Target
a23bb58ae7ffb23c1f5b877d87978b10.exe
-
Size
1012KB
-
MD5
a23bb58ae7ffb23c1f5b877d87978b10
-
SHA1
2d3a5f3894325fa1553507c15be3fcc34eec9cca
-
SHA256
969d86f872448654ec18e98d7277ff124b7cc26f515008a954bd21d10b35a586
-
SHA512
dd185942e486343c479a3f87b37175893d5fd51aeb7d721959f582560c3fe87fcbca614f491b8fa90fb318053dee62a546ae8eac7ba25bdcc3cd3ee92990ec10
-
SSDEEP
12288:k1/aGLDCMNpNAkoSzZWD8ayX2MQCw7D0INK4h1oWxJpcEi0/3IWV//7cSdbuPcCn:k1/aGLDCM4D8ayGM0R3o8/HuPfDQy
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" a23bb58ae7ffb23c1f5b877d87978b10.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" a23bb58ae7ffb23c1f5b877d87978b10.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" a23bb58ae7ffb23c1f5b877d87978b10.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a23bb58ae7ffb23c1f5b877d87978b10.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" a23bb58ae7ffb23c1f5b877d87978b10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" a23bb58ae7ffb23c1f5b877d87978b10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" a23bb58ae7ffb23c1f5b877d87978b10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" a23bb58ae7ffb23c1f5b877d87978b10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" a23bb58ae7ffb23c1f5b877d87978b10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" a23bb58ae7ffb23c1f5b877d87978b10.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" a23bb58ae7ffb23c1f5b877d87978b10.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
pid Process 4812 yabdu.exe -
resource yara_rule behavioral2/memory/5084-2-0x00000000028D0000-0x000000000395E000-memory.dmp upx behavioral2/memory/5084-4-0x00000000028D0000-0x000000000395E000-memory.dmp upx behavioral2/memory/5084-5-0x00000000028D0000-0x000000000395E000-memory.dmp upx behavioral2/memory/5084-7-0x00000000028D0000-0x000000000395E000-memory.dmp upx behavioral2/memory/5084-11-0x00000000028D0000-0x000000000395E000-memory.dmp upx behavioral2/memory/5084-12-0x00000000028D0000-0x000000000395E000-memory.dmp upx behavioral2/memory/5084-14-0x00000000028D0000-0x000000000395E000-memory.dmp upx behavioral2/memory/5084-16-0x00000000028D0000-0x000000000395E000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" a23bb58ae7ffb23c1f5b877d87978b10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" a23bb58ae7ffb23c1f5b877d87978b10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" a23bb58ae7ffb23c1f5b877d87978b10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" a23bb58ae7ffb23c1f5b877d87978b10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" a23bb58ae7ffb23c1f5b877d87978b10.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc a23bb58ae7ffb23c1f5b877d87978b10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" a23bb58ae7ffb23c1f5b877d87978b10.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\ProgramData\\yabdu.exe" yabdu.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a23bb58ae7ffb23c1f5b877d87978b10.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI a23bb58ae7ffb23c1f5b877d87978b10.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe Token: SeDebugPrivilege 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 5084 wrote to memory of 792 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe 25 PID 5084 wrote to memory of 796 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe 24 PID 5084 wrote to memory of 316 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe 9 PID 5084 wrote to memory of 2488 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe 85 PID 5084 wrote to memory of 2540 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe 82 PID 5084 wrote to memory of 2776 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe 80 PID 5084 wrote to memory of 3588 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe 77 PID 5084 wrote to memory of 3760 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe 76 PID 5084 wrote to memory of 3940 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe 75 PID 5084 wrote to memory of 4064 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe 48 PID 5084 wrote to memory of 1460 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe 47 PID 5084 wrote to memory of 3756 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe 74 PID 5084 wrote to memory of 4228 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe 73 PID 5084 wrote to memory of 4652 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe 71 PID 5084 wrote to memory of 2220 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe 51 PID 5084 wrote to memory of 2288 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe 52 PID 5084 wrote to memory of 2372 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe 55 PID 5084 wrote to memory of 4272 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe 54 PID 5084 wrote to memory of 1176 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe 88 PID 5084 wrote to memory of 2128 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe 90 PID 5084 wrote to memory of 4812 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe 91 PID 5084 wrote to memory of 4812 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe 91 PID 5084 wrote to memory of 4812 5084 a23bb58ae7ffb23c1f5b877d87978b10.exe 91 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a23bb58ae7ffb23c1f5b877d87978b10.exe
Processes
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1460
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4064
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2220
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca1⤵PID:2288
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4272
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:2372
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4652
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4228
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3756
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3940
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3760
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3588
-
C:\Users\Admin\AppData\Local\Temp\a23bb58ae7ffb23c1f5b877d87978b10.exe"C:\Users\Admin\AppData\Local\Temp\a23bb58ae7ffb23c1f5b877d87978b10.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5084 -
C:\ProgramData\yabdu.exe"C:\ProgramData\yabdu.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
PID:4812
-
-
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2776
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2540
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2488
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1176
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2128
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1012KB
MD560f2c5138fd6e549a90a80479914d976
SHA1be3356d748ed71b9c8366e216fccd48b62fa597a
SHA256ab5bf6f1b9583da15acac6db89a7efe32a455083634e39a32bec6418fb4aa56a
SHA512ee76bf9428ae286ea93586af36a77ccdcc48e9d909adeb04ff08f97da6f3ea3068b2bea4a5a8ea3883df924f495a4e4280bf566d1e15bbd266b5f7f8e0cc63f7
-
Filesize
557KB
MD58d0dcbc1481a967175e19dfa204d461e
SHA1e785b892957645d143f1408e71811130f8d3db96
SHA256a723e131c3067b612750c583cab54524721189ed95929f96dc71b326a98e4b72
SHA5128457e9a648ace64fadfc5bc742ec3c1315c5815176a06c3c37271cf4a7cd9b1030dddd1077f353a393435a5442ecc8983c7dd1e0a090d5e3d7711231589af1ba
-
Filesize
454KB
MD56517fc29daed7c7ec6473ec5177feb10
SHA1aa9023eab95eead2bae89d30f26c870db4b89251
SHA256143ff08c7206c1b08acf27b36d97d75da838c7a4572f295f76e27c8ce8e7c8bb
SHA5127e55563d0bfb8a65d4a8768245cff9725387e606f0e8bd7b7efc7b42e55d95d8f8c7510e9b5b365e9d1ed799f32b228e80de35f0e52c8554c675f088a78b7d83