Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    44s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    30/10/2022, 22:00

General

  • Target

    283456e9e7e39275705fa7c632f5127dcb97785860650ed7c41e3e77c03c4d89.exe

  • Size

    179KB

  • MD5

    a1238c23f0ed5c776af20933aa5042f0

  • SHA1

    868229e09ba9d4f06a8b56d36bd5b0b0d041133c

  • SHA256

    283456e9e7e39275705fa7c632f5127dcb97785860650ed7c41e3e77c03c4d89

  • SHA512

    e1ccf0f9baedf934e34d8d502a0a524011ac737b6240f48f788f64115bafea45910a099797828b20521394a9539d7f41bf746f3a2150c43bcd466da661ee1cf0

  • SSDEEP

    3072:tXpDbsRfBy8g9qlcQSZWwKXY5Pz6nHiit6+e7mgf:TsW8g9uDShNQHdkd7mgf

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1348
      • C:\Users\Admin\AppData\Local\Temp\283456e9e7e39275705fa7c632f5127dcb97785860650ed7c41e3e77c03c4d89.exe
        "C:\Users\Admin\AppData\Local\Temp\283456e9e7e39275705fa7c632f5127dcb97785860650ed7c41e3e77c03c4d89.exe"
        2⤵
        • Modifies firewall policy service
        • UAC bypass
        • Windows security bypass
        • Loads dropped DLL
        • Windows security modification
        • Checks whether UAC is enabled
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:2012
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:2008
      • C:\Windows\system32\Dwm.exe
        "C:\Windows\system32\Dwm.exe"
        1⤵
          PID:1308
        • C:\Windows\system32\taskhost.exe
          "taskhost.exe"
          1⤵
            PID:1200

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • \Users\Admin\AppData\Local\Temp\~TM1278.tmp

            Filesize

            1.2MB

            MD5

            d124f55b9393c976963407dff51ffa79

            SHA1

            2c7bbedd79791bfb866898c85b504186db610b5d

            SHA256

            ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

            SHA512

            278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

          • \Users\Admin\AppData\Local\Temp\~TM15A5.tmp

            Filesize

            1.1MB

            MD5

            9b98d47916ead4f69ef51b56b0c2323c

            SHA1

            290a80b4ded0efc0fd00816f373fcea81a521330

            SHA256

            96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

            SHA512

            68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

          • memory/2012-62-0x0000000000400000-0x0000000000425000-memory.dmp

            Filesize

            148KB

          • memory/2012-58-0x0000000002080000-0x000000000310E000-memory.dmp

            Filesize

            16.6MB

          • memory/2012-61-0x0000000000400000-0x0000000000425000-memory.dmp

            Filesize

            148KB

          • memory/2012-60-0x0000000000250000-0x0000000000252000-memory.dmp

            Filesize

            8KB

          • memory/2012-54-0x0000000074B51000-0x0000000074B53000-memory.dmp

            Filesize

            8KB

          • memory/2012-56-0x0000000000400000-0x0000000000436000-memory.dmp

            Filesize

            216KB

          • memory/2012-55-0x0000000002080000-0x000000000310E000-memory.dmp

            Filesize

            16.6MB

          • memory/2012-65-0x0000000000400000-0x0000000000436000-memory.dmp

            Filesize

            216KB

          • memory/2012-66-0x00000000770D0000-0x0000000077250000-memory.dmp

            Filesize

            1.5MB

          • memory/2012-67-0x0000000000400000-0x0000000000425000-memory.dmp

            Filesize

            148KB

          • memory/2012-68-0x0000000002080000-0x000000000310E000-memory.dmp

            Filesize

            16.6MB

          • memory/2012-69-0x00000000770D0000-0x0000000077250000-memory.dmp

            Filesize

            1.5MB