Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17/04/2024, 21:02

General

  • Target

    445f65a0645085c56ffc9face3c17642206b951acf6a360ff70ec8d6c1deb4e2.dll

  • Size

    120KB

  • MD5

    294f8ef41c60fe2dfe37380f107419df

  • SHA1

    b6c62ab00f57a1ce50cb067308e32d65faaccded

  • SHA256

    445f65a0645085c56ffc9face3c17642206b951acf6a360ff70ec8d6c1deb4e2

  • SHA512

    9902455fa918a86614d8da2f45aacaf3c9d54d1ec1fb9ef1075092ea45386b513131a5bd4f454912ee8706264678de8fac1024ece514a25900f835ca376d0bb1

  • SSDEEP

    1536:0OftrJupQAPBqrjtRNZb6bja6m5CHdaJmiGN+5Fi6cSARye0A3+YgfRMiFQNvu:0Cp2oNZuema0Nki6cSARL3+Yg5Uvu

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 24 IoCs
  • UPX dump on OEP (original entry point) 30 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1132
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1188
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1216
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\445f65a0645085c56ffc9face3c17642206b951acf6a360ff70ec8d6c1deb4e2.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2784
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\445f65a0645085c56ffc9face3c17642206b951acf6a360ff70ec8d6c1deb4e2.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2976
              • C:\Users\Admin\AppData\Local\Temp\f760c40.exe
                C:\Users\Admin\AppData\Local\Temp\f760c40.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:3040
              • C:\Users\Admin\AppData\Local\Temp\f76122a.exe
                C:\Users\Admin\AppData\Local\Temp\f76122a.exe
                4⤵
                • Executes dropped EXE
                PID:2732
              • C:\Users\Admin\AppData\Local\Temp\f76280a.exe
                C:\Users\Admin\AppData\Local\Temp\f76280a.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2240
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1912

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            e4eeba8f2f7fa21f4318f25f58d3cb1e

            SHA1

            c169d60050a82fb749702b6d6c0d09fc2c2759ec

            SHA256

            716e0d4ed3e9d102070d40f30395c8fcefc21df078530d6be2f152ebc1ef75cb

            SHA512

            edbfd9a536c71ba02f68996fe393c2429bb79b1e6921cc96ce6e4e13e58839ab8a77d037fcf635048fb29cad043a4fe2f72dbf4816894cc3ff73c2f5f66ef47e

          • \Users\Admin\AppData\Local\Temp\f760c40.exe

            Filesize

            97KB

            MD5

            bb1fcca9f7cc7f189287cbed844f3a86

            SHA1

            e1b2346c68b001bf1de23f9f5066f45d84aa7caf

            SHA256

            66cd1eaf562bf6161ac2835fada7976bd66826d9d156ecc410a295bf8a992ec0

            SHA512

            fc79e79d4b335c6c5f2c09a5d1b6e771eed596cfc6ff11bf94368a0a01dc242456e1401a57e19958a88e2a557758981671e286d8f6cbe77194e0aee7fb909f1d

          • memory/1132-18-0x00000000000F0000-0x00000000000F2000-memory.dmp

            Filesize

            8KB

          • memory/2240-107-0x00000000002B0000-0x00000000002B1000-memory.dmp

            Filesize

            4KB

          • memory/2240-196-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/2240-83-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2240-104-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2240-195-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2240-155-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/2240-108-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2732-100-0x0000000000240000-0x0000000000241000-memory.dmp

            Filesize

            4KB

          • memory/2732-151-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2732-61-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2732-99-0x00000000001B0000-0x00000000001B2000-memory.dmp

            Filesize

            8KB

          • memory/2976-56-0x0000000000320000-0x0000000000332000-memory.dmp

            Filesize

            72KB

          • memory/2976-9-0x0000000000150000-0x0000000000162000-memory.dmp

            Filesize

            72KB

          • memory/2976-35-0x00000000001D0000-0x00000000001D1000-memory.dmp

            Filesize

            4KB

          • memory/2976-77-0x00000000001C0000-0x00000000001C2000-memory.dmp

            Filesize

            8KB

          • memory/2976-79-0x0000000000320000-0x0000000000332000-memory.dmp

            Filesize

            72KB

          • memory/2976-33-0x00000000001C0000-0x00000000001C2000-memory.dmp

            Filesize

            8KB

          • memory/2976-82-0x0000000000150000-0x0000000000152000-memory.dmp

            Filesize

            8KB

          • memory/2976-10-0x0000000000150000-0x0000000000162000-memory.dmp

            Filesize

            72KB

          • memory/2976-59-0x0000000000320000-0x0000000000332000-memory.dmp

            Filesize

            72KB

          • memory/2976-43-0x00000000001D0000-0x00000000001D1000-memory.dmp

            Filesize

            4KB

          • memory/2976-41-0x00000000001C0000-0x00000000001C2000-memory.dmp

            Filesize

            8KB

          • memory/2976-81-0x0000000000320000-0x0000000000332000-memory.dmp

            Filesize

            72KB

          • memory/2976-1-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/3040-63-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/3040-65-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/3040-66-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/3040-68-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/3040-64-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/3040-62-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/3040-60-0x00000000005B0000-0x00000000005B1000-memory.dmp

            Filesize

            4KB

          • memory/3040-49-0x0000000000510000-0x0000000000512000-memory.dmp

            Filesize

            8KB

          • memory/3040-34-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/3040-84-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/3040-85-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/3040-87-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/3040-89-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/3040-31-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/3040-28-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/3040-105-0x0000000000510000-0x0000000000512000-memory.dmp

            Filesize

            8KB

          • memory/3040-25-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/3040-22-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/3040-106-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/3040-20-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/3040-146-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/3040-147-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/3040-17-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/3040-16-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/3040-15-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/3040-13-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/3040-11-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB