Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
121s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
13/03/2024, 20:47
Static task
static1
Behavioral task
behavioral1
Sample
79d338d4c31da64b2b58b8dc6afc560787f1993b4661c561e3f19a6f5d157b56.dll
Resource
win7-20240221-en
General
-
Target
79d338d4c31da64b2b58b8dc6afc560787f1993b4661c561e3f19a6f5d157b56.dll
-
Size
120KB
-
MD5
4e95b4f6c65937ac740d07707fcd3bf9
-
SHA1
16aea068a57b4dbb56b9994e1e8d850ea8db3c3c
-
SHA256
79d338d4c31da64b2b58b8dc6afc560787f1993b4661c561e3f19a6f5d157b56
-
SHA512
7b5c14c42b7280b3ada986895dfa9a9903e73fe76ef778a536c131b093131b84dabf49c9eb92e993b189a7ff485960b2e5c774ce55c6e63e9860cc7bb6671f7c
-
SSDEEP
3072:qVF1nd9JnHhSfIM1s6w4JozYCPqgK0DWW:i1nLJEwKs6w4Joz7Cgx
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76758d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76758d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76758d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76758d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76758d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76758d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76758d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76758d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76758d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76758d.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 20 IoCs
resource yara_rule behavioral1/memory/2888-14-0x0000000000980000-0x0000000001A3A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-16-0x0000000000980000-0x0000000001A3A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-17-0x0000000000980000-0x0000000001A3A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-20-0x0000000000980000-0x0000000001A3A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-23-0x0000000000980000-0x0000000001A3A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-27-0x0000000000980000-0x0000000001A3A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-36-0x0000000000980000-0x0000000001A3A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-52-0x0000000000980000-0x0000000001A3A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-54-0x0000000000980000-0x0000000001A3A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-56-0x0000000000980000-0x0000000001A3A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-59-0x0000000000980000-0x0000000001A3A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-58-0x0000000000980000-0x0000000001A3A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-63-0x0000000000980000-0x0000000001A3A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-64-0x0000000000980000-0x0000000001A3A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-65-0x0000000000980000-0x0000000001A3A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-83-0x0000000000980000-0x0000000001A3A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-85-0x0000000000980000-0x0000000001A3A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-86-0x0000000000980000-0x0000000001A3A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-89-0x0000000000980000-0x0000000001A3A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-96-0x0000000000980000-0x0000000001A3A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 23 IoCs
resource yara_rule behavioral1/memory/2888-14-0x0000000000980000-0x0000000001A3A000-memory.dmp UPX behavioral1/memory/2888-16-0x0000000000980000-0x0000000001A3A000-memory.dmp UPX behavioral1/memory/2888-17-0x0000000000980000-0x0000000001A3A000-memory.dmp UPX behavioral1/memory/2888-20-0x0000000000980000-0x0000000001A3A000-memory.dmp UPX behavioral1/memory/2888-23-0x0000000000980000-0x0000000001A3A000-memory.dmp UPX behavioral1/memory/2888-27-0x0000000000980000-0x0000000001A3A000-memory.dmp UPX behavioral1/memory/2888-36-0x0000000000980000-0x0000000001A3A000-memory.dmp UPX behavioral1/memory/2420-53-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2888-52-0x0000000000980000-0x0000000001A3A000-memory.dmp UPX behavioral1/memory/2888-54-0x0000000000980000-0x0000000001A3A000-memory.dmp UPX behavioral1/memory/2888-56-0x0000000000980000-0x0000000001A3A000-memory.dmp UPX behavioral1/memory/2888-59-0x0000000000980000-0x0000000001A3A000-memory.dmp UPX behavioral1/memory/2888-58-0x0000000000980000-0x0000000001A3A000-memory.dmp UPX behavioral1/memory/2888-63-0x0000000000980000-0x0000000001A3A000-memory.dmp UPX behavioral1/memory/2888-64-0x0000000000980000-0x0000000001A3A000-memory.dmp UPX behavioral1/memory/1956-81-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2888-65-0x0000000000980000-0x0000000001A3A000-memory.dmp UPX behavioral1/memory/2888-83-0x0000000000980000-0x0000000001A3A000-memory.dmp UPX behavioral1/memory/2888-85-0x0000000000980000-0x0000000001A3A000-memory.dmp UPX behavioral1/memory/2888-86-0x0000000000980000-0x0000000001A3A000-memory.dmp UPX behavioral1/memory/2888-89-0x0000000000980000-0x0000000001A3A000-memory.dmp UPX behavioral1/memory/2888-96-0x0000000000980000-0x0000000001A3A000-memory.dmp UPX behavioral1/memory/2420-110-0x0000000000400000-0x0000000000412000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
pid Process 2888 f76758d.exe 2420 f768131.exe 1956 f7693a8.exe -
Loads dropped DLL 6 IoCs
pid Process 2108 rundll32.exe 2108 rundll32.exe 2108 rundll32.exe 2108 rundll32.exe 2108 rundll32.exe 2108 rundll32.exe -
resource yara_rule behavioral1/memory/2888-14-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2888-16-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2888-17-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2888-20-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2888-23-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2888-27-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2888-36-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2888-52-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2888-54-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2888-56-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2888-59-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2888-58-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2888-63-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2888-64-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2888-65-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2888-83-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2888-85-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2888-86-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2888-89-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2888-96-0x0000000000980000-0x0000000001A3A000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76758d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76758d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76758d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76758d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76758d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76758d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76758d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76758d.exe -
Enumerates connected drives 3 TTPs 5 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f76758d.exe File opened (read-only) \??\G: f76758d.exe File opened (read-only) \??\H: f76758d.exe File opened (read-only) \??\I: f76758d.exe File opened (read-only) \??\J: f76758d.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f767771 f76758d.exe File opened for modification C:\Windows\SYSTEM.INI f76758d.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2888 f76758d.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 2888 f76758d.exe Token: SeDebugPrivilege 2888 f76758d.exe Token: SeDebugPrivilege 2888 f76758d.exe Token: SeDebugPrivilege 2888 f76758d.exe Token: SeDebugPrivilege 2888 f76758d.exe Token: SeDebugPrivilege 2888 f76758d.exe Token: SeDebugPrivilege 2888 f76758d.exe Token: SeDebugPrivilege 2888 f76758d.exe Token: SeDebugPrivilege 2888 f76758d.exe Token: SeDebugPrivilege 2888 f76758d.exe Token: SeDebugPrivilege 2888 f76758d.exe Token: SeDebugPrivilege 2888 f76758d.exe Token: SeDebugPrivilege 2888 f76758d.exe Token: SeDebugPrivilege 2888 f76758d.exe Token: SeDebugPrivilege 2888 f76758d.exe Token: SeDebugPrivilege 2888 f76758d.exe Token: SeDebugPrivilege 2888 f76758d.exe Token: SeDebugPrivilege 2888 f76758d.exe Token: SeDebugPrivilege 2888 f76758d.exe Token: SeDebugPrivilege 2888 f76758d.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2012 wrote to memory of 2108 2012 rundll32.exe 28 PID 2012 wrote to memory of 2108 2012 rundll32.exe 28 PID 2012 wrote to memory of 2108 2012 rundll32.exe 28 PID 2012 wrote to memory of 2108 2012 rundll32.exe 28 PID 2012 wrote to memory of 2108 2012 rundll32.exe 28 PID 2012 wrote to memory of 2108 2012 rundll32.exe 28 PID 2012 wrote to memory of 2108 2012 rundll32.exe 28 PID 2108 wrote to memory of 2888 2108 rundll32.exe 29 PID 2108 wrote to memory of 2888 2108 rundll32.exe 29 PID 2108 wrote to memory of 2888 2108 rundll32.exe 29 PID 2108 wrote to memory of 2888 2108 rundll32.exe 29 PID 2888 wrote to memory of 1144 2888 f76758d.exe 19 PID 2888 wrote to memory of 1236 2888 f76758d.exe 20 PID 2888 wrote to memory of 1284 2888 f76758d.exe 21 PID 2888 wrote to memory of 296 2888 f76758d.exe 23 PID 2888 wrote to memory of 2012 2888 f76758d.exe 27 PID 2888 wrote to memory of 2108 2888 f76758d.exe 28 PID 2888 wrote to memory of 2108 2888 f76758d.exe 28 PID 2108 wrote to memory of 2420 2108 rundll32.exe 30 PID 2108 wrote to memory of 2420 2108 rundll32.exe 30 PID 2108 wrote to memory of 2420 2108 rundll32.exe 30 PID 2108 wrote to memory of 2420 2108 rundll32.exe 30 PID 2108 wrote to memory of 1956 2108 rundll32.exe 31 PID 2108 wrote to memory of 1956 2108 rundll32.exe 31 PID 2108 wrote to memory of 1956 2108 rundll32.exe 31 PID 2108 wrote to memory of 1956 2108 rundll32.exe 31 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76758d.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1144
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1236
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1284
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\79d338d4c31da64b2b58b8dc6afc560787f1993b4661c561e3f19a6f5d157b56.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\79d338d4c31da64b2b58b8dc6afc560787f1993b4661c561e3f19a6f5d157b56.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Users\Admin\AppData\Local\Temp\f76758d.exeC:\Users\Admin\AppData\Local\Temp\f76758d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2888
-
-
C:\Users\Admin\AppData\Local\Temp\f768131.exeC:\Users\Admin\AppData\Local\Temp\f768131.exe4⤵
- Executes dropped EXE
PID:2420
-
-
C:\Users\Admin\AppData\Local\Temp\f7693a8.exeC:\Users\Admin\AppData\Local\Temp\f7693a8.exe4⤵
- Executes dropped EXE
PID:1956
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:296
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5215cf3a50f8d24c376ca5fdd798ff769
SHA13ab480d2145a855fb170fa3a0c3d45d67443251e
SHA25632845632716ea073d8136fa55efcdb3d68ac4ac00572bfaf00f443d4467b66a4
SHA512c35dc32efb3ba0db7568f9db8b05c58beb8d7514d079538f40b9407687fb4e83ef051340187cb46f8f8d59934e7b19413a0f59a69dd27ff2f81e980f151fb266