Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02/10/2022, 16:48

General

  • Target

    6dad95abd55beb7e69c7331e186cfffec1a9c89b8f4d58b5fe53db8c082bee99.exe

  • Size

    200KB

  • MD5

    6fc4a01694ec42707b4ede49510be100

  • SHA1

    9291ba8ebbb1ba01e38d727fdd77cb5aa027b4a6

  • SHA256

    6dad95abd55beb7e69c7331e186cfffec1a9c89b8f4d58b5fe53db8c082bee99

  • SHA512

    ed4fc889733e7bb6aa39fabd7bc34314bab61f6a50bd50eac8c56e08626186d6b6aee3a2054eff6536d40617ef1e778b9df3e8f83cb2133a018e1543baa008c0

  • SSDEEP

    3072:TQIVRTXJiP+1bbLDtpJuHnjl9DrXwmqtaBL0GFkfRXk3UqRgrXH2TPFfth/S8lpe:TJUcH/tpE9tJ0Ekp03UqRqWTFl5S8jYJ

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 12 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\sihost.exe
      sihost.exe
      1⤵
        PID:2452
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
        1⤵
          PID:3012
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:3412
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:3344
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
              1⤵
                PID:3252
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:2720
                  • C:\Users\Admin\AppData\Local\Temp\6dad95abd55beb7e69c7331e186cfffec1a9c89b8f4d58b5fe53db8c082bee99.exe
                    "C:\Users\Admin\AppData\Local\Temp\6dad95abd55beb7e69c7331e186cfffec1a9c89b8f4d58b5fe53db8c082bee99.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Disables RegEdit via registry modification
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:944
                    • C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe
                      "C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe" _?=C:\Users\Admin\AppData\Local\Temp\
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of WriteProcessMemory
                      PID:5004
                      • C:\Users\Admin\AppData\Local\Temp\nsc67AA.tmp\Search-Results Toolbar uninstall.exe
                        "C:\Users\Admin\AppData\Local\Temp\nsc67AA.tmp\Search-Results Toolbar uninstall.exe" /NCRC _?=C:\Users\Admin\AppData\Local\Temp
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Disables RegEdit via registry modification
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops autorun.inf file
                        • Drops file in Program Files directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4772
                • C:\Windows\system32\taskhostw.exe
                  taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                  1⤵
                    PID:2768
                  • C:\Windows\system32\backgroundTaskHost.exe
                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                    1⤵
                      PID:4604
                    • C:\Windows\System32\RuntimeBroker.exe
                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                      1⤵
                        PID:4560
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3696
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3496
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                            1⤵
                              PID:2468
                            • C:\Windows\system32\dwm.exe
                              "dwm.exe"
                              1⤵
                                PID:1020
                              • C:\Windows\system32\fontdrvhost.exe
                                "fontdrvhost.exe"
                                1⤵
                                  PID:768
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:4576

                                  Network

                                  MITRE ATT&CK Enterprise v6

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Temp\0E56666F_Rar\6dad95abd55beb7e69c7331e186cfffec1a9c89b8f4d58b5fe53db8c082bee99.exe

                                    Filesize

                                    124KB

                                    MD5

                                    11bcd35d4465eaa6a4f4b90da56538c3

                                    SHA1

                                    a94ac6687989241b8adfa5e5929f7f3ba56282e6

                                    SHA256

                                    39229c48c8d9ab2987a30f26e181527e30fab9f66c5e4e24e4d604dd7eb87eee

                                    SHA512

                                    9ab3edf3d523202123de31eba23914a6a9c8e0619dc936d1fdd7db5405fbe5fdc558facca551340eefcd734944c84f86602172b7ab1b8c013751ebc0ad719eda

                                  • C:\Users\Admin\AppData\Local\Temp\nsc67AA.tmp\Search-Results Toolbar uninstall.exe

                                    Filesize

                                    200KB

                                    MD5

                                    6fc4a01694ec42707b4ede49510be100

                                    SHA1

                                    9291ba8ebbb1ba01e38d727fdd77cb5aa027b4a6

                                    SHA256

                                    6dad95abd55beb7e69c7331e186cfffec1a9c89b8f4d58b5fe53db8c082bee99

                                    SHA512

                                    ed4fc889733e7bb6aa39fabd7bc34314bab61f6a50bd50eac8c56e08626186d6b6aee3a2054eff6536d40617ef1e778b9df3e8f83cb2133a018e1543baa008c0

                                  • C:\Users\Admin\AppData\Local\Temp\nsc67AA.tmp\Search-Results Toolbar uninstall.exe

                                    Filesize

                                    200KB

                                    MD5

                                    6fc4a01694ec42707b4ede49510be100

                                    SHA1

                                    9291ba8ebbb1ba01e38d727fdd77cb5aa027b4a6

                                    SHA256

                                    6dad95abd55beb7e69c7331e186cfffec1a9c89b8f4d58b5fe53db8c082bee99

                                    SHA512

                                    ed4fc889733e7bb6aa39fabd7bc34314bab61f6a50bd50eac8c56e08626186d6b6aee3a2054eff6536d40617ef1e778b9df3e8f83cb2133a018e1543baa008c0

                                  • C:\Users\Admin\AppData\Local\Temp\nsc67AA.tmp\System.dll

                                    Filesize

                                    11KB

                                    MD5

                                    c17103ae9072a06da581dec998343fc1

                                    SHA1

                                    b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

                                    SHA256

                                    dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

                                    SHA512

                                    d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

                                  • C:\Users\Admin\AppData\Local\Temp\nsc67AA.tmp\System.dll

                                    Filesize

                                    11KB

                                    MD5

                                    c17103ae9072a06da581dec998343fc1

                                    SHA1

                                    b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

                                    SHA256

                                    dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

                                    SHA512

                                    d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

                                  • C:\Users\Admin\AppData\Local\Temp\nsc67AA.tmp\UAC.dat

                                    Filesize

                                    19B

                                    MD5

                                    17a988e26a4025f6fcdb27000aa24f75

                                    SHA1

                                    e218f24b821e150f82f0f85efd03d645a0739b72

                                    SHA256

                                    9136c9c8387d85ee3d30668ad8186e36b031f3ca1978521bff8b5a14d9f2662a

                                    SHA512

                                    a7a4a9e2708507f6b0f19633bd2d01a787a5837e510cb791ce20d697401ff5939d2858f1aa436cf5d0447c1a909b10aad60aa8eaf1caff820a3c28c4bece63a2

                                  • C:\Users\Admin\AppData\Local\Temp\nsn6A59.tmp\InstallOptions.dll

                                    Filesize

                                    14KB

                                    MD5

                                    325b008aec81e5aaa57096f05d4212b5

                                    SHA1

                                    27a2d89747a20305b6518438eff5b9f57f7df5c3

                                    SHA256

                                    c9cd5c9609e70005926ae5171726a4142ffbcccc771d307efcd195dafc1e6b4b

                                    SHA512

                                    18362b3aee529a27e85cc087627ecf6e2d21196d725f499c4a185cb3a380999f43ff1833a8ebec3f5ba1d3a113ef83185770e663854121f2d8b885790115afdf

                                  • C:\Users\Admin\AppData\Local\Temp\nsn6A59.tmp\InstallOptions.dll

                                    Filesize

                                    14KB

                                    MD5

                                    325b008aec81e5aaa57096f05d4212b5

                                    SHA1

                                    27a2d89747a20305b6518438eff5b9f57f7df5c3

                                    SHA256

                                    c9cd5c9609e70005926ae5171726a4142ffbcccc771d307efcd195dafc1e6b4b

                                    SHA512

                                    18362b3aee529a27e85cc087627ecf6e2d21196d725f499c4a185cb3a380999f43ff1833a8ebec3f5ba1d3a113ef83185770e663854121f2d8b885790115afdf

                                  • C:\Users\Admin\AppData\Local\Temp\nsn6A59.tmp\LangDLL.dll

                                    Filesize

                                    5KB

                                    MD5

                                    9384f4007c492d4fa040924f31c00166

                                    SHA1

                                    aba37faef30d7c445584c688a0b5638f5db31c7b

                                    SHA256

                                    60a964095af1be79f6a99b22212fefe2d16f5a0afd7e707d14394e4143e3f4f5

                                    SHA512

                                    68f158887e24302673227adffc688fd3edabf097d7f5410f983e06c6b9c7344ca1d8a45c7fa05553adcc5987993df3a298763477168d4842e554c4eb93b9aaaf

                                  • C:\Users\Admin\AppData\Local\Temp\nsn6A59.tmp\LangDLL.dll

                                    Filesize

                                    5KB

                                    MD5

                                    9384f4007c492d4fa040924f31c00166

                                    SHA1

                                    aba37faef30d7c445584c688a0b5638f5db31c7b

                                    SHA256

                                    60a964095af1be79f6a99b22212fefe2d16f5a0afd7e707d14394e4143e3f4f5

                                    SHA512

                                    68f158887e24302673227adffc688fd3edabf097d7f5410f983e06c6b9c7344ca1d8a45c7fa05553adcc5987993df3a298763477168d4842e554c4eb93b9aaaf

                                  • C:\Users\Admin\AppData\Local\Temp\nsn6A59.tmp\System.dll

                                    Filesize

                                    11KB

                                    MD5

                                    c17103ae9072a06da581dec998343fc1

                                    SHA1

                                    b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

                                    SHA256

                                    dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

                                    SHA512

                                    d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

                                  • C:\Users\Admin\AppData\Local\Temp\nsn6A59.tmp\System.dll

                                    Filesize

                                    11KB

                                    MD5

                                    c17103ae9072a06da581dec998343fc1

                                    SHA1

                                    b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

                                    SHA256

                                    dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

                                    SHA512

                                    d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

                                  • C:\Users\Admin\AppData\Local\Temp\nsn6A59.tmp\UAC.dll

                                    Filesize

                                    16KB

                                    MD5

                                    0d422e0c03a7d9428c6c02175d7dc9f8

                                    SHA1

                                    5e13d49521cfbbe52cd74de8e1682789f0268969

                                    SHA256

                                    9f47ec720d74e538bbc8d0c1118efcbc52e52050dbe98c27029fc35329996f7c

                                    SHA512

                                    2edf47b24c4201e082841824d6ad9047a06e9a877d799e87befaf5d54179c924849d2e608cf9f60a1480828edcd98e19f3d139d19bdb4b96ee4939fe58bf0887

                                  • C:\Users\Admin\AppData\Local\Temp\nsn6A59.tmp\UAC.dll

                                    Filesize

                                    16KB

                                    MD5

                                    0d422e0c03a7d9428c6c02175d7dc9f8

                                    SHA1

                                    5e13d49521cfbbe52cd74de8e1682789f0268969

                                    SHA256

                                    9f47ec720d74e538bbc8d0c1118efcbc52e52050dbe98c27029fc35329996f7c

                                    SHA512

                                    2edf47b24c4201e082841824d6ad9047a06e9a877d799e87befaf5d54179c924849d2e608cf9f60a1480828edcd98e19f3d139d19bdb4b96ee4939fe58bf0887

                                  • C:\Users\Admin\AppData\Local\Temp\nsn6A59.tmp\xml.dll

                                    Filesize

                                    26KB

                                    MD5

                                    fbda05aa26e02d38effb82294e83ea69

                                    SHA1

                                    aa2291ace177515173315668480c74442e21549d

                                    SHA256

                                    565e439a6262cbe6c8164312ad330930738efa8d4defcbcdcc1eeb752fdb75b3

                                    SHA512

                                    3fd4dcbe059df3078f7709b2b9edbe30744ad7ff6e4cd1c494b40bb796a31838d5c9761fe9db860c38bd929c364df4767435fb85dc4e4115e361dd9d640c256f

                                  • C:\Users\Admin\AppData\Local\Temp\nsn6A59.tmp\xml.dll

                                    Filesize

                                    26KB

                                    MD5

                                    fbda05aa26e02d38effb82294e83ea69

                                    SHA1

                                    aa2291ace177515173315668480c74442e21549d

                                    SHA256

                                    565e439a6262cbe6c8164312ad330930738efa8d4defcbcdcc1eeb752fdb75b3

                                    SHA512

                                    3fd4dcbe059df3078f7709b2b9edbe30744ad7ff6e4cd1c494b40bb796a31838d5c9761fe9db860c38bd929c364df4767435fb85dc4e4115e361dd9d640c256f

                                  • C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe

                                    Filesize

                                    200KB

                                    MD5

                                    6fc4a01694ec42707b4ede49510be100

                                    SHA1

                                    9291ba8ebbb1ba01e38d727fdd77cb5aa027b4a6

                                    SHA256

                                    6dad95abd55beb7e69c7331e186cfffec1a9c89b8f4d58b5fe53db8c082bee99

                                    SHA512

                                    ed4fc889733e7bb6aa39fabd7bc34314bab61f6a50bd50eac8c56e08626186d6b6aee3a2054eff6536d40617ef1e778b9df3e8f83cb2133a018e1543baa008c0

                                  • C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe

                                    Filesize

                                    200KB

                                    MD5

                                    6fc4a01694ec42707b4ede49510be100

                                    SHA1

                                    9291ba8ebbb1ba01e38d727fdd77cb5aa027b4a6

                                    SHA256

                                    6dad95abd55beb7e69c7331e186cfffec1a9c89b8f4d58b5fe53db8c082bee99

                                    SHA512

                                    ed4fc889733e7bb6aa39fabd7bc34314bab61f6a50bd50eac8c56e08626186d6b6aee3a2054eff6536d40617ef1e778b9df3e8f83cb2133a018e1543baa008c0

                                  • C:\Windows\SYSTEM.INI

                                    Filesize

                                    257B

                                    MD5

                                    a731d2ae15c99789eaa6411c0df6d28b

                                    SHA1

                                    2828406594b7f1f396b9cec53ff90e506d7c13df

                                    SHA256

                                    ab5ce546bd04c6d43372fcd0f0c54860b35b4dda3dc5255d6823c679ca723731

                                    SHA512

                                    12d2954dc8b211c4c0c35774e65b076a374620826ee34265880826f94097c1b2a85a30851d3fe5969871d16e4bd0a2ac36936dec18dcca516846c1b33ac54b89

                                  • memory/944-140-0x0000000002340000-0x00000000033CE000-memory.dmp

                                    Filesize

                                    16.6MB

                                  • memory/944-132-0x0000000000400000-0x0000000000461000-memory.dmp

                                    Filesize

                                    388KB

                                  • memory/944-133-0x0000000002340000-0x00000000033CE000-memory.dmp

                                    Filesize

                                    16.6MB

                                  • memory/944-137-0x0000000000400000-0x0000000000461000-memory.dmp

                                    Filesize

                                    388KB

                                  • memory/4772-159-0x0000000000400000-0x0000000000461000-memory.dmp

                                    Filesize

                                    388KB

                                  • memory/4772-155-0x0000000003380000-0x0000000003388000-memory.dmp

                                    Filesize

                                    32KB

                                  • memory/4772-161-0x0000000002280000-0x000000000330E000-memory.dmp

                                    Filesize

                                    16.6MB

                                  • memory/4772-145-0x0000000002280000-0x000000000330E000-memory.dmp

                                    Filesize

                                    16.6MB

                                  • memory/4772-164-0x00000000033E1000-0x00000000033E3000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/4772-152-0x0000000003381000-0x0000000003385000-memory.dmp

                                    Filesize

                                    16KB

                                  • memory/4772-165-0x0000000002280000-0x000000000330E000-memory.dmp

                                    Filesize

                                    16.6MB

                                  • memory/4772-167-0x0000000000400000-0x0000000000461000-memory.dmp

                                    Filesize

                                    388KB

                                  • memory/5004-141-0x0000000000400000-0x0000000000461000-memory.dmp

                                    Filesize

                                    388KB

                                  • memory/5004-166-0x0000000000400000-0x0000000000461000-memory.dmp

                                    Filesize

                                    388KB