Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    40s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06/11/2022, 16:00

General

  • Target

    d9432f096c58b8a0a36f27dfd0694df3cda62c1aee4fc791546d28bb531289ae.exe

  • Size

    238KB

  • MD5

    0df275014b644f383e9549efccb52770

  • SHA1

    258d48a71da29bd26cdc7af7c4b24f633041d6c6

  • SHA256

    d9432f096c58b8a0a36f27dfd0694df3cda62c1aee4fc791546d28bb531289ae

  • SHA512

    a56fb408cb775e35f38e1e6648d5be823efaf3375ac876979067d7b4492addea5db887c6fbc55494eee715e7ab12b65f71f08eca6aabcf97176c298164829074

  • SSDEEP

    3072:InnAQVG/LytaKItS/fiLKS+f5Aq7iOmO0htrNn5a938J/TWcx2Jijq+wPIEryvy:EOTeHI8HiL7+f5D8J5WAqIOZPnx

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

http://klkjwre77638dfqwieuoi888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1216
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1376
        • C:\Users\Admin\AppData\Local\Temp\d9432f096c58b8a0a36f27dfd0694df3cda62c1aee4fc791546d28bb531289ae.exe
          "C:\Users\Admin\AppData\Local\Temp\d9432f096c58b8a0a36f27dfd0694df3cda62c1aee4fc791546d28bb531289ae.exe"
          2⤵
          • Modifies firewall policy service
          • UAC bypass
          • Windows security bypass
          • Disables RegEdit via registry modification
          • Loads dropped DLL
          • Windows security modification
          • Checks whether UAC is enabled
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1504
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            3⤵
              PID:2024
        • C:\Windows\system32\Dwm.exe
          "C:\Windows\system32\Dwm.exe"
          1⤵
            PID:1296

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • \Users\Admin\AppData\Local\Temp\~TM38A.tmp

            Filesize

            1.2MB

            MD5

            d124f55b9393c976963407dff51ffa79

            SHA1

            2c7bbedd79791bfb866898c85b504186db610b5d

            SHA256

            ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

            SHA512

            278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

          • \Users\Admin\AppData\Local\Temp\~TM4E3.tmp

            Filesize

            1.1MB

            MD5

            9b98d47916ead4f69ef51b56b0c2323c

            SHA1

            290a80b4ded0efc0fd00816f373fcea81a521330

            SHA256

            96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

            SHA512

            68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

          • memory/1504-57-0x0000000001D40000-0x0000000002DCE000-memory.dmp

            Filesize

            16.6MB

          • memory/1504-54-0x0000000075FB1000-0x0000000075FB3000-memory.dmp

            Filesize

            8KB

          • memory/1504-58-0x0000000000270000-0x0000000000272000-memory.dmp

            Filesize

            8KB

          • memory/1504-59-0x0000000000400000-0x000000000043E000-memory.dmp

            Filesize

            248KB

          • memory/1504-56-0x0000000000400000-0x000000000043E000-memory.dmp

            Filesize

            248KB

          • memory/1504-61-0x0000000003FF0000-0x000000000402E000-memory.dmp

            Filesize

            248KB

          • memory/1504-62-0x0000000077640000-0x00000000777C0000-memory.dmp

            Filesize

            1.5MB

          • memory/1504-63-0x0000000077640000-0x00000000777C0000-memory.dmp

            Filesize

            1.5MB

          • memory/1504-55-0x0000000001D40000-0x0000000002DCE000-memory.dmp

            Filesize

            16.6MB

          • memory/1504-65-0x0000000000400000-0x000000000043E000-memory.dmp

            Filesize

            248KB

          • memory/1504-66-0x0000000077640000-0x00000000777C0000-memory.dmp

            Filesize

            1.5MB