Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
46s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
22/07/2024, 10:04
Static task
static1
Behavioral task
behavioral1
Sample
98945dcbfb967d06c0cb3d47cd25dac0N.dll
Resource
win7-20240704-en
General
-
Target
98945dcbfb967d06c0cb3d47cd25dac0N.dll
-
Size
120KB
-
MD5
98945dcbfb967d06c0cb3d47cd25dac0
-
SHA1
ba6a2e6c89b2788a80ffae2683ac08143b1b447a
-
SHA256
04fe527b33e238b7a4e7887cc70586ee799614a2d236290452c03af03147467d
-
SHA512
cebefe198556a1a913d6f89bb1e5a749613eddc7330311308899d0a9dc3eac28660fc373581e9970e174531b7e9fadc519aeb7bfd656872a42277846dca83d3d
-
SSDEEP
3072:ifnjDu+nx6cLkh0xOXCpH7lVQ/qvObL35qC0inYfjV7:SuqLkhEOXgH7l6/BbL3oinEj
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f783dea.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f783dea.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f783dea.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7823a7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7823a7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7823a7.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7823a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f783dea.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7823a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f783dea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f783dea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f783dea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f783dea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7823a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7823a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7823a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7823a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f783dea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f783dea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7823a7.exe -
Executes dropped EXE 3 IoCs
pid Process 2268 f7823a7.exe 2628 f782c4e.exe 880 f783dea.exe -
Loads dropped DLL 6 IoCs
pid Process 2716 rundll32.exe 2716 rundll32.exe 2716 rundll32.exe 2716 rundll32.exe 2716 rundll32.exe 2716 rundll32.exe -
resource yara_rule behavioral1/memory/2268-14-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2268-19-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2268-16-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2268-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2268-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2268-23-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2268-22-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2268-24-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2268-21-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2268-20-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2268-63-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2268-64-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2268-65-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2268-66-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2268-67-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2268-69-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2268-82-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2268-84-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2268-83-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2268-88-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2268-87-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2268-149-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2628-159-0x0000000000A00000-0x0000000001ABA000-memory.dmp upx behavioral1/memory/880-169-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/880-203-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7823a7.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7823a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f783dea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f783dea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7823a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7823a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7823a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f783dea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f783dea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7823a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f783dea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f783dea.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f783dea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7823a7.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f783dea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7823a7.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: f7823a7.exe File opened (read-only) \??\O: f7823a7.exe File opened (read-only) \??\H: f7823a7.exe File opened (read-only) \??\Q: f7823a7.exe File opened (read-only) \??\N: f7823a7.exe File opened (read-only) \??\I: f7823a7.exe File opened (read-only) \??\M: f7823a7.exe File opened (read-only) \??\E: f7823a7.exe File opened (read-only) \??\J: f7823a7.exe File opened (read-only) \??\K: f7823a7.exe File opened (read-only) \??\P: f7823a7.exe File opened (read-only) \??\R: f7823a7.exe File opened (read-only) \??\G: f7823a7.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f787ba5 f783dea.exe File created C:\Windows\f782491 f7823a7.exe File opened for modification C:\Windows\SYSTEM.INI f7823a7.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2268 f7823a7.exe 2268 f7823a7.exe 880 f783dea.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 2268 f7823a7.exe Token: SeDebugPrivilege 2268 f7823a7.exe Token: SeDebugPrivilege 2268 f7823a7.exe Token: SeDebugPrivilege 2268 f7823a7.exe Token: SeDebugPrivilege 2268 f7823a7.exe Token: SeDebugPrivilege 2268 f7823a7.exe Token: SeDebugPrivilege 2268 f7823a7.exe Token: SeDebugPrivilege 2268 f7823a7.exe Token: SeDebugPrivilege 2268 f7823a7.exe Token: SeDebugPrivilege 2268 f7823a7.exe Token: SeDebugPrivilege 2268 f7823a7.exe Token: SeDebugPrivilege 2268 f7823a7.exe Token: SeDebugPrivilege 2268 f7823a7.exe Token: SeDebugPrivilege 2268 f7823a7.exe Token: SeDebugPrivilege 2268 f7823a7.exe Token: SeDebugPrivilege 2268 f7823a7.exe Token: SeDebugPrivilege 2268 f7823a7.exe Token: SeDebugPrivilege 2268 f7823a7.exe Token: SeDebugPrivilege 2268 f7823a7.exe Token: SeDebugPrivilege 2268 f7823a7.exe Token: SeDebugPrivilege 2268 f7823a7.exe Token: SeDebugPrivilege 880 f783dea.exe Token: SeDebugPrivilege 880 f783dea.exe Token: SeDebugPrivilege 880 f783dea.exe Token: SeDebugPrivilege 880 f783dea.exe Token: SeDebugPrivilege 880 f783dea.exe Token: SeDebugPrivilege 880 f783dea.exe Token: SeDebugPrivilege 880 f783dea.exe Token: SeDebugPrivilege 880 f783dea.exe Token: SeDebugPrivilege 880 f783dea.exe Token: SeDebugPrivilege 880 f783dea.exe Token: SeDebugPrivilege 880 f783dea.exe Token: SeDebugPrivilege 880 f783dea.exe Token: SeDebugPrivilege 880 f783dea.exe Token: SeDebugPrivilege 880 f783dea.exe Token: SeDebugPrivilege 880 f783dea.exe Token: SeDebugPrivilege 880 f783dea.exe Token: SeDebugPrivilege 880 f783dea.exe Token: SeDebugPrivilege 880 f783dea.exe Token: SeDebugPrivilege 880 f783dea.exe Token: SeDebugPrivilege 880 f783dea.exe Token: SeDebugPrivilege 880 f783dea.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 560 wrote to memory of 2716 560 rundll32.exe 29 PID 560 wrote to memory of 2716 560 rundll32.exe 29 PID 560 wrote to memory of 2716 560 rundll32.exe 29 PID 560 wrote to memory of 2716 560 rundll32.exe 29 PID 560 wrote to memory of 2716 560 rundll32.exe 29 PID 560 wrote to memory of 2716 560 rundll32.exe 29 PID 560 wrote to memory of 2716 560 rundll32.exe 29 PID 2716 wrote to memory of 2268 2716 rundll32.exe 30 PID 2716 wrote to memory of 2268 2716 rundll32.exe 30 PID 2716 wrote to memory of 2268 2716 rundll32.exe 30 PID 2716 wrote to memory of 2268 2716 rundll32.exe 30 PID 2268 wrote to memory of 1232 2268 f7823a7.exe 18 PID 2268 wrote to memory of 1328 2268 f7823a7.exe 19 PID 2268 wrote to memory of 1384 2268 f7823a7.exe 20 PID 2268 wrote to memory of 1240 2268 f7823a7.exe 22 PID 2268 wrote to memory of 560 2268 f7823a7.exe 28 PID 2268 wrote to memory of 2716 2268 f7823a7.exe 29 PID 2268 wrote to memory of 2716 2268 f7823a7.exe 29 PID 2716 wrote to memory of 2628 2716 rundll32.exe 31 PID 2716 wrote to memory of 2628 2716 rundll32.exe 31 PID 2716 wrote to memory of 2628 2716 rundll32.exe 31 PID 2716 wrote to memory of 2628 2716 rundll32.exe 31 PID 2716 wrote to memory of 880 2716 rundll32.exe 32 PID 2716 wrote to memory of 880 2716 rundll32.exe 32 PID 2716 wrote to memory of 880 2716 rundll32.exe 32 PID 2716 wrote to memory of 880 2716 rundll32.exe 32 PID 2268 wrote to memory of 1232 2268 f7823a7.exe 18 PID 2268 wrote to memory of 1328 2268 f7823a7.exe 19 PID 2268 wrote to memory of 1384 2268 f7823a7.exe 20 PID 2268 wrote to memory of 1240 2268 f7823a7.exe 22 PID 2268 wrote to memory of 2628 2268 f7823a7.exe 31 PID 2268 wrote to memory of 2628 2268 f7823a7.exe 31 PID 2268 wrote to memory of 880 2268 f7823a7.exe 32 PID 2268 wrote to memory of 880 2268 f7823a7.exe 32 PID 880 wrote to memory of 1232 880 f783dea.exe 18 PID 880 wrote to memory of 1328 880 f783dea.exe 19 PID 880 wrote to memory of 1384 880 f783dea.exe 20 PID 880 wrote to memory of 1240 880 f783dea.exe 22 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7823a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f783dea.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1232
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1328
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1384
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\98945dcbfb967d06c0cb3d47cd25dac0N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\98945dcbfb967d06c0cb3d47cd25dac0N.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Users\Admin\AppData\Local\Temp\f7823a7.exeC:\Users\Admin\AppData\Local\Temp\f7823a7.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2268
-
-
C:\Users\Admin\AppData\Local\Temp\f782c4e.exeC:\Users\Admin\AppData\Local\Temp\f782c4e.exe4⤵
- Executes dropped EXE
PID:2628
-
-
C:\Users\Admin\AppData\Local\Temp\f783dea.exeC:\Users\Admin\AppData\Local\Temp\f783dea.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:880
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1240
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256B
MD5f394809f5f1f92ef3d071923ba81517f
SHA159db8d977add56e363c297fbd4bae99de78f4fb6
SHA25655e779f95c9db1da96f27c72e23141557020b26d1168dc61474e6853a7e20005
SHA5120cbb7f4da11e283d9127078680eb8c9ef0f532fca777424e7899cd379da6ec78ad330748659451902a3a11705d6d3ed44c0c3dc392d7f4f11b23b78950e236b1
-
Filesize
97KB
MD5f9bed6724377ffa31e5de2303329d4f0
SHA1bf57eca8e0d5632c0e4267666480c06db2bff8df
SHA256b92641cef92248150299f1ee23dcdd5ca4a02728dde526a2736d07abb9c5eefd
SHA51272115cc7f7b375bf8620fc042c894b4b745dbcdc6887e86018509049dc243275aeb5fc59dfbbccfe8b4567a40367af7a565da5e1bab85a14714698b4837dba9c