Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    21/10/2023, 21:27

General

  • Target

    NEAS.a28a054ef02fad5162ebe58599860d30.dll

  • Size

    120KB

  • MD5

    a28a054ef02fad5162ebe58599860d30

  • SHA1

    a3a37238132d5bbb43a8fb955d88c9efc660e44a

  • SHA256

    162378b57cb5ffc29a00120725e8793f07a93f506783151e21e94b65647d13ba

  • SHA512

    7cad2829760e0d8c436d19b2221e7c5977ad509fce4496914aa49c6c26c2b47af1f670bc885d1a665f6ae4707562777510ae46ada44096f3b04373cafc31c15c

  • SSDEEP

    3072:n2vg20tu6fiquMnJhgl8K7wPMNIBWGNoo69S2Gx2gt4:IP4u/n9xiB5iSL4gt

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 10 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 39 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1112
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1252
        • C:\Windows\system32\rundll32.exe
          rundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.a28a054ef02fad5162ebe58599860d30.dll,#1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1208
          • C:\Windows\SysWOW64\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.a28a054ef02fad5162ebe58599860d30.dll,#1
            3⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2184
            • C:\Users\Admin\AppData\Local\Temp\f7643b4.exe
              C:\Users\Admin\AppData\Local\Temp\f7643b4.exe
              4⤵
              • Modifies firewall policy service
              • UAC bypass
              • Windows security bypass
              • Executes dropped EXE
              • Windows security modification
              • Checks whether UAC is enabled
              • Enumerates connected drives
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:1260
            • C:\Users\Admin\AppData\Local\Temp\f764c2d.exe
              C:\Users\Admin\AppData\Local\Temp\f764c2d.exe
              4⤵
              • Executes dropped EXE
              PID:2744
            • C:\Users\Admin\AppData\Local\Temp\f76582e.exe
              C:\Users\Admin\AppData\Local\Temp\f76582e.exe
              4⤵
              • Modifies firewall policy service
              • UAC bypass
              • Windows security bypass
              • Executes dropped EXE
              • Windows security modification
              • Checks whether UAC is enabled
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:1372
      • C:\Windows\system32\Dwm.exe
        "C:\Windows\system32\Dwm.exe"
        1⤵
          PID:1172
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1196

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\f7643b4.exe

            Filesize

            97KB

            MD5

            516c6553e31fe1d9705c5b56f8294304

            SHA1

            8b3075c4d87fa77fadcba5e8593a05131ca4cfd4

            SHA256

            60f82427c9898e85888b1947b38383ab5824a651e0e20dda8f3252115acac1cc

            SHA512

            fce75a4a5665d7792f8c99e30ea4702da4c10526408da3e2e82d97442bd034cfc4c71b603c9c564bd8ed3981151d2d7ba89bf7ef9b936e165dc6a3a2a74cc9fa

          • C:\Users\Admin\AppData\Local\Temp\f7643b4.exe

            Filesize

            97KB

            MD5

            516c6553e31fe1d9705c5b56f8294304

            SHA1

            8b3075c4d87fa77fadcba5e8593a05131ca4cfd4

            SHA256

            60f82427c9898e85888b1947b38383ab5824a651e0e20dda8f3252115acac1cc

            SHA512

            fce75a4a5665d7792f8c99e30ea4702da4c10526408da3e2e82d97442bd034cfc4c71b603c9c564bd8ed3981151d2d7ba89bf7ef9b936e165dc6a3a2a74cc9fa

          • C:\Users\Admin\AppData\Local\Temp\f764c2d.exe

            Filesize

            97KB

            MD5

            516c6553e31fe1d9705c5b56f8294304

            SHA1

            8b3075c4d87fa77fadcba5e8593a05131ca4cfd4

            SHA256

            60f82427c9898e85888b1947b38383ab5824a651e0e20dda8f3252115acac1cc

            SHA512

            fce75a4a5665d7792f8c99e30ea4702da4c10526408da3e2e82d97442bd034cfc4c71b603c9c564bd8ed3981151d2d7ba89bf7ef9b936e165dc6a3a2a74cc9fa

          • C:\Users\Admin\AppData\Local\Temp\f76582e.exe

            Filesize

            97KB

            MD5

            516c6553e31fe1d9705c5b56f8294304

            SHA1

            8b3075c4d87fa77fadcba5e8593a05131ca4cfd4

            SHA256

            60f82427c9898e85888b1947b38383ab5824a651e0e20dda8f3252115acac1cc

            SHA512

            fce75a4a5665d7792f8c99e30ea4702da4c10526408da3e2e82d97442bd034cfc4c71b603c9c564bd8ed3981151d2d7ba89bf7ef9b936e165dc6a3a2a74cc9fa

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            5d091e297b9945a95842ffd5ccb12257

            SHA1

            d2f040b455d18c07cc892804006878ac08ac18fb

            SHA256

            25bdf07e740acfa35bae8a110bcd90865b5d0b7dc5068fdb74ebff4dce3790a5

            SHA512

            d6827399b8863c277d96b60114cce12b6312e2539e196631e3ba7616fdffba35f7e5e7bf8df0c130c3b69dbdea303c62c6a954d8ac779f75a400cbab11285f24

          • \Users\Admin\AppData\Local\Temp\f7643b4.exe

            Filesize

            97KB

            MD5

            516c6553e31fe1d9705c5b56f8294304

            SHA1

            8b3075c4d87fa77fadcba5e8593a05131ca4cfd4

            SHA256

            60f82427c9898e85888b1947b38383ab5824a651e0e20dda8f3252115acac1cc

            SHA512

            fce75a4a5665d7792f8c99e30ea4702da4c10526408da3e2e82d97442bd034cfc4c71b603c9c564bd8ed3981151d2d7ba89bf7ef9b936e165dc6a3a2a74cc9fa

          • \Users\Admin\AppData\Local\Temp\f7643b4.exe

            Filesize

            97KB

            MD5

            516c6553e31fe1d9705c5b56f8294304

            SHA1

            8b3075c4d87fa77fadcba5e8593a05131ca4cfd4

            SHA256

            60f82427c9898e85888b1947b38383ab5824a651e0e20dda8f3252115acac1cc

            SHA512

            fce75a4a5665d7792f8c99e30ea4702da4c10526408da3e2e82d97442bd034cfc4c71b603c9c564bd8ed3981151d2d7ba89bf7ef9b936e165dc6a3a2a74cc9fa

          • \Users\Admin\AppData\Local\Temp\f764c2d.exe

            Filesize

            97KB

            MD5

            516c6553e31fe1d9705c5b56f8294304

            SHA1

            8b3075c4d87fa77fadcba5e8593a05131ca4cfd4

            SHA256

            60f82427c9898e85888b1947b38383ab5824a651e0e20dda8f3252115acac1cc

            SHA512

            fce75a4a5665d7792f8c99e30ea4702da4c10526408da3e2e82d97442bd034cfc4c71b603c9c564bd8ed3981151d2d7ba89bf7ef9b936e165dc6a3a2a74cc9fa

          • \Users\Admin\AppData\Local\Temp\f764c2d.exe

            Filesize

            97KB

            MD5

            516c6553e31fe1d9705c5b56f8294304

            SHA1

            8b3075c4d87fa77fadcba5e8593a05131ca4cfd4

            SHA256

            60f82427c9898e85888b1947b38383ab5824a651e0e20dda8f3252115acac1cc

            SHA512

            fce75a4a5665d7792f8c99e30ea4702da4c10526408da3e2e82d97442bd034cfc4c71b603c9c564bd8ed3981151d2d7ba89bf7ef9b936e165dc6a3a2a74cc9fa

          • \Users\Admin\AppData\Local\Temp\f76582e.exe

            Filesize

            97KB

            MD5

            516c6553e31fe1d9705c5b56f8294304

            SHA1

            8b3075c4d87fa77fadcba5e8593a05131ca4cfd4

            SHA256

            60f82427c9898e85888b1947b38383ab5824a651e0e20dda8f3252115acac1cc

            SHA512

            fce75a4a5665d7792f8c99e30ea4702da4c10526408da3e2e82d97442bd034cfc4c71b603c9c564bd8ed3981151d2d7ba89bf7ef9b936e165dc6a3a2a74cc9fa

          • \Users\Admin\AppData\Local\Temp\f76582e.exe

            Filesize

            97KB

            MD5

            516c6553e31fe1d9705c5b56f8294304

            SHA1

            8b3075c4d87fa77fadcba5e8593a05131ca4cfd4

            SHA256

            60f82427c9898e85888b1947b38383ab5824a651e0e20dda8f3252115acac1cc

            SHA512

            fce75a4a5665d7792f8c99e30ea4702da4c10526408da3e2e82d97442bd034cfc4c71b603c9c564bd8ed3981151d2d7ba89bf7ef9b936e165dc6a3a2a74cc9fa

          • memory/1112-17-0x0000000000100000-0x0000000000102000-memory.dmp

            Filesize

            8KB

          • memory/1260-86-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1260-12-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1260-24-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1260-83-0x0000000000290000-0x0000000000292000-memory.dmp

            Filesize

            8KB

          • memory/1260-82-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1260-81-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1260-79-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1260-16-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1260-33-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1260-140-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1260-141-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/1260-107-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1260-49-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1260-52-0x00000000003F0000-0x00000000003F1000-memory.dmp

            Filesize

            4KB

          • memory/1260-15-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1260-59-0x0000000000290000-0x0000000000292000-memory.dmp

            Filesize

            8KB

          • memory/1260-53-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1260-84-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1260-60-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1260-27-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1260-61-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1260-62-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1260-13-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1260-105-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1260-20-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1260-78-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1260-11-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/1260-72-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1372-102-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/1372-77-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/1372-104-0x00000000003F0000-0x00000000003F1000-memory.dmp

            Filesize

            4KB

          • memory/1372-142-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/1372-144-0x0000000000910000-0x00000000019CA000-memory.dmp

            Filesize

            16.7MB

          • memory/1372-177-0x0000000000910000-0x00000000019CA000-memory.dmp

            Filesize

            16.7MB

          • memory/1372-178-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2184-70-0x0000000000220000-0x0000000000222000-memory.dmp

            Filesize

            8KB

          • memory/2184-2-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2184-28-0x0000000000220000-0x0000000000222000-memory.dmp

            Filesize

            8KB

          • memory/2184-29-0x0000000000230000-0x0000000000231000-memory.dmp

            Filesize

            4KB

          • memory/2184-76-0x0000000000120000-0x0000000000126000-memory.dmp

            Filesize

            24KB

          • memory/2184-74-0x0000000000340000-0x0000000000352000-memory.dmp

            Filesize

            72KB

          • memory/2184-9-0x0000000000120000-0x0000000000132000-memory.dmp

            Filesize

            72KB

          • memory/2184-44-0x0000000000340000-0x0000000000352000-memory.dmp

            Filesize

            72KB

          • memory/2184-32-0x0000000000230000-0x0000000000231000-memory.dmp

            Filesize

            4KB

          • memory/2184-0-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2184-31-0x0000000000220000-0x0000000000222000-memory.dmp

            Filesize

            8KB

          • memory/2184-46-0x0000000000340000-0x0000000000352000-memory.dmp

            Filesize

            72KB

          • memory/2744-48-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2744-139-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2744-135-0x00000000001B0000-0x00000000001B2000-memory.dmp

            Filesize

            8KB

          • memory/2744-98-0x00000000001C0000-0x00000000001C1000-memory.dmp

            Filesize

            4KB

          • memory/2744-96-0x00000000001B0000-0x00000000001B2000-memory.dmp

            Filesize

            8KB