Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    152s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/10/2022, 11:32

General

  • Target

    d01dbfcbdecd343fa30f94a3365962198bb229b09ee145bef3804acacb00688a.exe

  • Size

    163KB

  • MD5

    7c9bdbe07f9dd902cfffd231a5082f41

  • SHA1

    4291418654f5fdfbaadd080baa84240179538830

  • SHA256

    d01dbfcbdecd343fa30f94a3365962198bb229b09ee145bef3804acacb00688a

  • SHA512

    7eb1d14d6f297c25d1cc4f80dfed46d2e0b9f480081519ea4f013f63b0a7fb95e036161624e7f394750fe3fbb05dab9bee073717e92275723bd1d5d483f0ea0f

  • SSDEEP

    3072:bYNQKPWDylRefVJltZrpRl1P30fxLI8Nf6Fe0FZfFUMPE1:kNSDylRO1thpOf28uJw

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:792
    • C:\Windows\system32\dwm.exe
      "dwm.exe"
      1⤵
        PID:312
      • C:\Windows\system32\fontdrvhost.exe
        "fontdrvhost.exe"
        1⤵
          PID:800
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2420
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2452
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2660
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                1⤵
                  PID:3100
                • C:\Windows\System32\RuntimeBroker.exe
                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                  1⤵
                    PID:1032
                  • C:\Windows\system32\backgroundTaskHost.exe
                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                    1⤵
                      PID:4580
                    • C:\Windows\System32\RuntimeBroker.exe
                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                      1⤵
                        PID:4560
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3700
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3560
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3468
                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                              1⤵
                                PID:3400
                              • C:\Windows\system32\DllHost.exe
                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                1⤵
                                  PID:3312
                                • C:\Windows\Explorer.EXE
                                  C:\Windows\Explorer.EXE
                                  1⤵
                                    PID:2576
                                    • C:\Users\Admin\AppData\Local\Temp\d01dbfcbdecd343fa30f94a3365962198bb229b09ee145bef3804acacb00688a.exe
                                      "C:\Users\Admin\AppData\Local\Temp\d01dbfcbdecd343fa30f94a3365962198bb229b09ee145bef3804acacb00688a.exe"
                                      2⤵
                                      • UAC bypass
                                      • Windows security bypass
                                      • Disables RegEdit via registry modification
                                      • Windows security modification
                                      • Checks whether UAC is enabled
                                      • Drops file in Program Files directory
                                      • Drops file in Windows directory
                                      • Modifies registry class
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of WriteProcessMemory
                                      • System policy modification
                                      PID:728

                                  Network

                                  MITRE ATT&CK Enterprise v6

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • memory/728-133-0x0000000001000000-0x0000000001025000-memory.dmp

                                    Filesize

                                    148KB

                                  • memory/728-132-0x0000000002440000-0x00000000034CD000-memory.dmp

                                    Filesize

                                    16.6MB

                                  • memory/728-134-0x0000000002440000-0x00000000034CD000-memory.dmp

                                    Filesize

                                    16.6MB