Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
31/12/2024, 03:45
Static task
static1
Behavioral task
behavioral1
Sample
472e7eceb636ce92e20ecde97caaffa0e9557e37a53908be114c788e8dbef401N.dll
Resource
win7-20241010-en
General
-
Target
472e7eceb636ce92e20ecde97caaffa0e9557e37a53908be114c788e8dbef401N.dll
-
Size
120KB
-
MD5
9fd003a439786908418c8fce5ea51470
-
SHA1
d4df1496b2d9ea077fd2008f8090363ba496314e
-
SHA256
472e7eceb636ce92e20ecde97caaffa0e9557e37a53908be114c788e8dbef401
-
SHA512
cfa3ce90c25ebee370e2b5b63f603cd84fd024e527211b627308aa34c67640a994e0c19fc3b87e70aea66922ad816d269eb943fde3daffd0fcdcf80239354491
-
SSDEEP
1536:6v0GWwxXsfqK7LYNLdXl9ef9TiNr1ZJ+EAHW1gXQz3x9U7emjHKD:s0GWw9dKXYNJXlEF2Nr1X+E2A9yeKH
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f777723.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f777723.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f777723.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77908c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77908c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77908c.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f777723.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77908c.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f777723.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77908c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77908c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77908c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77908c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f777723.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f777723.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f777723.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f777723.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f777723.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77908c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77908c.exe -
Executes dropped EXE 3 IoCs
pid Process 2448 f777723.exe 2644 f777a9c.exe 1780 f77908c.exe -
Loads dropped DLL 6 IoCs
pid Process 2732 rundll32.exe 2732 rundll32.exe 2732 rundll32.exe 2732 rundll32.exe 2732 rundll32.exe 2732 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77908c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f777723.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f777723.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77908c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f777723.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f777723.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77908c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77908c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77908c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77908c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f777723.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f777723.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f777723.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77908c.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f777723.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77908c.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f777723.exe File opened (read-only) \??\O: f777723.exe File opened (read-only) \??\P: f777723.exe File opened (read-only) \??\N: f777723.exe File opened (read-only) \??\H: f777723.exe File opened (read-only) \??\I: f777723.exe File opened (read-only) \??\J: f777723.exe File opened (read-only) \??\M: f777723.exe File opened (read-only) \??\Q: f777723.exe File opened (read-only) \??\R: f777723.exe File opened (read-only) \??\S: f777723.exe File opened (read-only) \??\E: f77908c.exe File opened (read-only) \??\G: f777723.exe File opened (read-only) \??\K: f777723.exe File opened (read-only) \??\L: f777723.exe -
resource yara_rule behavioral1/memory/2448-14-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2448-19-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2448-16-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2448-21-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2448-24-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2448-23-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2448-20-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2448-18-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2448-17-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2448-22-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2448-65-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2448-64-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2448-66-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2448-68-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2448-67-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2448-70-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2448-86-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2448-88-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2448-90-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2448-91-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2448-154-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/1780-162-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/1780-208-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f7777fd f777723.exe File opened for modification C:\Windows\SYSTEM.INI f777723.exe File created C:\Windows\f77ca51 f77908c.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77908c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f777723.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2448 f777723.exe 2448 f777723.exe 1780 f77908c.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2448 f777723.exe Token: SeDebugPrivilege 2448 f777723.exe Token: SeDebugPrivilege 2448 f777723.exe Token: SeDebugPrivilege 2448 f777723.exe Token: SeDebugPrivilege 2448 f777723.exe Token: SeDebugPrivilege 2448 f777723.exe Token: SeDebugPrivilege 2448 f777723.exe Token: SeDebugPrivilege 2448 f777723.exe Token: SeDebugPrivilege 2448 f777723.exe Token: SeDebugPrivilege 2448 f777723.exe Token: SeDebugPrivilege 2448 f777723.exe Token: SeDebugPrivilege 2448 f777723.exe Token: SeDebugPrivilege 2448 f777723.exe Token: SeDebugPrivilege 2448 f777723.exe Token: SeDebugPrivilege 2448 f777723.exe Token: SeDebugPrivilege 2448 f777723.exe Token: SeDebugPrivilege 2448 f777723.exe Token: SeDebugPrivilege 2448 f777723.exe Token: SeDebugPrivilege 2448 f777723.exe Token: SeDebugPrivilege 2448 f777723.exe Token: SeDebugPrivilege 2448 f777723.exe Token: SeDebugPrivilege 2448 f777723.exe Token: SeDebugPrivilege 2448 f777723.exe Token: SeDebugPrivilege 1780 f77908c.exe Token: SeDebugPrivilege 1780 f77908c.exe Token: SeDebugPrivilege 1780 f77908c.exe Token: SeDebugPrivilege 1780 f77908c.exe Token: SeDebugPrivilege 1780 f77908c.exe Token: SeDebugPrivilege 1780 f77908c.exe Token: SeDebugPrivilege 1780 f77908c.exe Token: SeDebugPrivilege 1780 f77908c.exe Token: SeDebugPrivilege 1780 f77908c.exe Token: SeDebugPrivilege 1780 f77908c.exe Token: SeDebugPrivilege 1780 f77908c.exe Token: SeDebugPrivilege 1780 f77908c.exe Token: SeDebugPrivilege 1780 f77908c.exe Token: SeDebugPrivilege 1780 f77908c.exe Token: SeDebugPrivilege 1780 f77908c.exe Token: SeDebugPrivilege 1780 f77908c.exe Token: SeDebugPrivilege 1780 f77908c.exe Token: SeDebugPrivilege 1780 f77908c.exe Token: SeDebugPrivilege 1780 f77908c.exe Token: SeDebugPrivilege 1780 f77908c.exe Token: SeDebugPrivilege 1780 f77908c.exe Token: SeDebugPrivilege 1780 f77908c.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2208 wrote to memory of 2732 2208 rundll32.exe 30 PID 2208 wrote to memory of 2732 2208 rundll32.exe 30 PID 2208 wrote to memory of 2732 2208 rundll32.exe 30 PID 2208 wrote to memory of 2732 2208 rundll32.exe 30 PID 2208 wrote to memory of 2732 2208 rundll32.exe 30 PID 2208 wrote to memory of 2732 2208 rundll32.exe 30 PID 2208 wrote to memory of 2732 2208 rundll32.exe 30 PID 2732 wrote to memory of 2448 2732 rundll32.exe 31 PID 2732 wrote to memory of 2448 2732 rundll32.exe 31 PID 2732 wrote to memory of 2448 2732 rundll32.exe 31 PID 2732 wrote to memory of 2448 2732 rundll32.exe 31 PID 2448 wrote to memory of 1104 2448 f777723.exe 19 PID 2448 wrote to memory of 1204 2448 f777723.exe 20 PID 2448 wrote to memory of 1240 2448 f777723.exe 21 PID 2448 wrote to memory of 1364 2448 f777723.exe 25 PID 2448 wrote to memory of 2208 2448 f777723.exe 29 PID 2448 wrote to memory of 2732 2448 f777723.exe 30 PID 2448 wrote to memory of 2732 2448 f777723.exe 30 PID 2732 wrote to memory of 2644 2732 rundll32.exe 32 PID 2732 wrote to memory of 2644 2732 rundll32.exe 32 PID 2732 wrote to memory of 2644 2732 rundll32.exe 32 PID 2732 wrote to memory of 2644 2732 rundll32.exe 32 PID 2732 wrote to memory of 1780 2732 rundll32.exe 33 PID 2732 wrote to memory of 1780 2732 rundll32.exe 33 PID 2732 wrote to memory of 1780 2732 rundll32.exe 33 PID 2732 wrote to memory of 1780 2732 rundll32.exe 33 PID 2448 wrote to memory of 1104 2448 f777723.exe 19 PID 2448 wrote to memory of 1204 2448 f777723.exe 20 PID 2448 wrote to memory of 1240 2448 f777723.exe 21 PID 2448 wrote to memory of 1364 2448 f777723.exe 25 PID 2448 wrote to memory of 2644 2448 f777723.exe 32 PID 2448 wrote to memory of 2644 2448 f777723.exe 32 PID 2448 wrote to memory of 1780 2448 f777723.exe 33 PID 2448 wrote to memory of 1780 2448 f777723.exe 33 PID 1780 wrote to memory of 1104 1780 f77908c.exe 19 PID 1780 wrote to memory of 1204 1780 f77908c.exe 20 PID 1780 wrote to memory of 1240 1780 f77908c.exe 21 PID 1780 wrote to memory of 1364 1780 f77908c.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f777723.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77908c.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1104
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1204
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1240
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\472e7eceb636ce92e20ecde97caaffa0e9557e37a53908be114c788e8dbef401N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\472e7eceb636ce92e20ecde97caaffa0e9557e37a53908be114c788e8dbef401N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Users\Admin\AppData\Local\Temp\f777723.exeC:\Users\Admin\AppData\Local\Temp\f777723.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2448
-
-
C:\Users\Admin\AppData\Local\Temp\f777a9c.exeC:\Users\Admin\AppData\Local\Temp\f777a9c.exe4⤵
- Executes dropped EXE
PID:2644
-
-
C:\Users\Admin\AppData\Local\Temp\f77908c.exeC:\Users\Admin\AppData\Local\Temp\f77908c.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1780
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1364
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD56c30fe5094bfc05ad75d5ab444e9b0c7
SHA18421a3742603f31c92d4a9a5affd9745ce3eb5d4
SHA256a308088763d3e0d9a28df9a06170174edaaecad4b07557059a4e297b22b868ca
SHA512736aa7856bd9c7a76cf65e140561c826cb1a5263b14ef059aac17b9b5d6c4b8bea4a8247c72c383f1c212be0db963574d24860d7e99d8e5b4b6e21370de3762f
-
Filesize
97KB
MD54b0b9ce919103425acc2123f6b431d27
SHA19e981ea26b0d05de64ff6da14475e27101a2f5f7
SHA2568fb21dec3a9fa1724b11a0f2aa18bd9d71c2afb9255dcbe4fe5aa1a0ebd1f14f
SHA512ee61fd0aed5639e58bcd1629d9556be0ffb6e414e5976334dac67c6807f21390aaab4ac74cc190cf991d4605629e7d17bff8d12feccc72072832c67aa298ff0b