Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    20s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01/10/2024, 17:47

General

  • Target

    6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe

  • Size

    2.5MB

  • MD5

    129949b436ace7eeb834ad25244cef90

  • SHA1

    73614496c3094e3270f203a36b691833b9375fe9

  • SHA256

    6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1f

  • SHA512

    b81a1f8a14b9f3f3d111398168ff5c3d9695b5a333168ac31541cce6edd411e3ab054548d72abafedad95937f5f7b943c7d28d6b659fe1986c4b4c42a0e2d476

  • SSDEEP

    49152:zkWvcZ16TnM/8yWcvQsIHVdORj4OSyZdkq67I8Cuxw9:zkWEkM/Fvj4OR0s/677xE

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 22 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 5 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1064
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1176
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1200
          • C:\Users\Admin\AppData\Local\Temp\6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe
            "C:\Users\Admin\AppData\Local\Temp\6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Loads dropped DLL
            • Windows security modification
            • Checks whether UAC is enabled
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2596
            • C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe
              "C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe" _?=C:\Users\Admin\AppData\Local\Temp\
              3⤵
              • Modifies firewall policy service
              • UAC bypass
              • Windows security bypass
              • Deletes itself
              • Executes dropped EXE
              • Loads dropped DLL
              • Windows security modification
              • Checks whether UAC is enabled
              • Enumerates connected drives
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:2644
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:636

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\0F76B847_Rar\Un_A.exe

            Filesize

            2.5MB

            MD5

            20eda3bf0e784303ff32457933c341f8

            SHA1

            90941e9df004305960a3d7c2232f82150bc12c98

            SHA256

            c82e03394b64ecfe85fee43dc5794e084d1fa64539327b03ce0b4b7a1289469e

            SHA512

            02a9297c87c97d0d4a5d560accafcfedec7babf1cc105b66d85503ecbb221aecd486b41e86720b8b7ebc81326fc0e34abbe05bd68786a85d12ed948e061905db

          • C:\Users\Admin\AppData\Local\Temp\HisuiteSetup.log

            Filesize

            452B

            MD5

            d8a9ffa92ca23f4b382aec00e2d8507d

            SHA1

            b9e7acb35581ea3310ffcf7bd011d238654a85d1

            SHA256

            84c41f416af56aa784d92db06dac8c06b11f35ee6e3af723233b59c4ed201f4e

            SHA512

            34703087586f99613892a8780abf9eba4ae79fd6ae137d2c87042eb119ea2201c92b90415ce51277c1f0157946c7206f1b85f35418bb370b4c7d32c89723001a

          • C:\Users\Admin\AppData\Local\Temp\HisuiteSetup.log

            Filesize

            1KB

            MD5

            c34425fbbadb4e8f8104e1f3d3b448ef

            SHA1

            f3f82ab70b8bb15e64015fabf9d40685faeaef64

            SHA256

            51864fa7021f028af55859574d798ee968b01bd2727cb17c9334c5335ec8df16

            SHA512

            6f824b58d1ba0923142c604db30f4154ae12909a715af8e3962eeabbcbc26890f7ed11a82c8020f37626a41f2e1e57ce77f62920487ac26ebb140f4fb95b4afc

          • C:\Users\Admin\AppData\Local\Temp\HisuiteSetup\res_u\HiSuite End User License Agreement_iw.txt

            Filesize

            19KB

            MD5

            2715d1c05f84cc63ea1346cb1c193ec5

            SHA1

            1cd80a2075c25fbef83b1a95f58fb1c1a370df0b

            SHA256

            086f8fdb218596aa0e4ab44c97a5ecf7f3d4addc7c7bcabe4e149eb2b4101070

            SHA512

            cd846c24216f3fa311915316449abf98fe7da18db1dfbe585a3296c9bd0525ce2d3560f471a9456ef1e32a3b7de62b9fc216697d4688c2a42c2adceb69e7ad80

          • C:\Users\Admin\AppData\Local\Temp\nsdB849.tmp\UserInfo.dll

            Filesize

            4KB

            MD5

            2f69afa9d17a5245ec9b5bb03d56f63c

            SHA1

            e0a133222136b3d4783e965513a690c23826aec9

            SHA256

            e54989d2b83e7282d0bec56b098635146aab5d5a283f1f89486816851ef885a0

            SHA512

            bfd4af50e41ebc56e30355c722c2a55540a5bbddb68f1522ef7aabfe4f5f2a20e87fa9677ee3cdb3c0bf5bd3988b89d1224d32c9f23342a16e46c542d8dc0926

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            381f8fb5ae122ca7bd2932ac87717f2e

            SHA1

            d726e7b6941a574f017e085e173636cb646dec2b

            SHA256

            64c1a964ac5f46a32a69f5e0fbd7466184a19d0e94f716a0efacd56547a0ae16

            SHA512

            0b7c9cd6d64ee9939cf9bb413d5c7cc21ba335e5b3b397491ec10a2d425152c115e50402e2b82402eaee23fac2cb1a93a365f9dab2bcfa534e97f63ffca11332

          • C:\eeydf.pif

            Filesize

            100KB

            MD5

            3cd1b1c46587ec401942e28fb711f9d6

            SHA1

            89dd02fbc81b94452e667adf010b015cb4ff5a6e

            SHA256

            7cd97d8eefbf0eb799a207fc47cb5cd6f3da22126cfdd5d30f4df70d1d487f7a

            SHA512

            59122585396f8070d6f2fb0aaca56c17aa167e878ced906418b2155d02afb704821ab0298150e4b5fe0fc33adaf13a1c01b6bf40dcc32b03d8dacbfd89416c6a

          • \Users\Admin\AppData\Local\Temp\nsdB849.tmp\NsisSkin.dll

            Filesize

            534KB

            MD5

            a05f7a86fb07386550be76be7ba223ac

            SHA1

            c809f06d0addc26d1d0830690cc55a774bc47d9f

            SHA256

            8f77b5f5c3f9b74724053f7beffd2fe22369105359cc577125fcda636441c341

            SHA512

            a66874f6c3b2acaab6cfeca0ccf980873e19c16d1dcdfef8bfebe2ac6e85d1f8db223e05fabde4de68cf7657ec7b95fb1deb692f6fa5b0ad2a81a4055e938557

          • \Users\Admin\AppData\Local\Temp\nsdB849.tmp\System.dll

            Filesize

            12KB

            MD5

            cff85c549d536f651d4fb8387f1976f2

            SHA1

            d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e

            SHA256

            8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8

            SHA512

            531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88

          • \Users\Admin\AppData\Local\Temp\nsdB849.tmp\msvcp140.dll

            Filesize

            438KB

            MD5

            1fb93933fd087215a3c7b0800e6bb703

            SHA1

            a78232c352ed06cedd7ca5cd5cb60e61ef8d86fb

            SHA256

            2db7fd3c9c3c4b67f2d50a5a50e8c69154dc859780dd487c28a4e6ed1af90d01

            SHA512

            79cd448e44b5607863b3cd0f9c8e1310f7e340559495589c428a24a4ac49beb06502d787824097bb959a1c9cb80672630dac19a405468a0b64db5ebd6493590e

          • \Users\Admin\AppData\Local\Temp\nsdB849.tmp\vcruntime140.dll

            Filesize

            78KB

            MD5

            1b171f9a428c44acf85f89989007c328

            SHA1

            6f25a874d6cbf8158cb7c491dcedaa81ceaebbae

            SHA256

            9d02e952396bdff3abfe5654e07b7a713c84268a225e11ed9a3bf338ed1e424c

            SHA512

            99a06770eea07f36abc4ae0cecb2ae13c3acb362b38b731c3baed045bf76ea6b61efe4089cd2efac27701e9443388322365bdb039cd388987b24d4a43c973bd1

          • \Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe

            Filesize

            2.5MB

            MD5

            129949b436ace7eeb834ad25244cef90

            SHA1

            73614496c3094e3270f203a36b691833b9375fe9

            SHA256

            6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1f

            SHA512

            b81a1f8a14b9f3f3d111398168ff5c3d9695b5a333168ac31541cce6edd411e3ab054548d72abafedad95937f5f7b943c7d28d6b659fe1986c4b4c42a0e2d476

          • memory/1064-14-0x0000000001F90000-0x0000000001F92000-memory.dmp

            Filesize

            8KB

          • memory/2596-27-0x0000000004230000-0x0000000004231000-memory.dmp

            Filesize

            4KB

          • memory/2596-3-0x0000000001D10000-0x0000000002D9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2596-8-0x0000000001D10000-0x0000000002D9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2596-9-0x0000000001D10000-0x0000000002D9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2596-7-0x0000000001D10000-0x0000000002D9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2596-5-0x0000000001D10000-0x0000000002D9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2596-6-0x0000000001D10000-0x0000000002D9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2596-0-0x0000000000400000-0x0000000000468000-memory.dmp

            Filesize

            416KB

          • memory/2596-10-0x0000000001D10000-0x0000000002D9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2596-30-0x0000000004230000-0x0000000004231000-memory.dmp

            Filesize

            4KB

          • memory/2596-46-0x0000000004760000-0x00000000047C8000-memory.dmp

            Filesize

            416KB

          • memory/2596-1-0x0000000001D10000-0x0000000002D9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2596-50-0x0000000001D10000-0x0000000002D9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2596-49-0x0000000000400000-0x0000000000468000-memory.dmp

            Filesize

            416KB

          • memory/2596-4-0x0000000001D10000-0x0000000002D9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2596-11-0x0000000001D10000-0x0000000002D9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2596-26-0x0000000002F20000-0x0000000002F22000-memory.dmp

            Filesize

            8KB

          • memory/2644-423-0x0000000002DB0000-0x0000000002DB1000-memory.dmp

            Filesize

            4KB

          • memory/2644-409-0x0000000004350000-0x00000000053DE000-memory.dmp

            Filesize

            16.6MB

          • memory/2644-401-0x0000000004350000-0x00000000053DE000-memory.dmp

            Filesize

            16.6MB

          • memory/2644-403-0x0000000004350000-0x00000000053DE000-memory.dmp

            Filesize

            16.6MB

          • memory/2644-404-0x0000000004350000-0x00000000053DE000-memory.dmp

            Filesize

            16.6MB

          • memory/2644-408-0x0000000004350000-0x00000000053DE000-memory.dmp

            Filesize

            16.6MB

          • memory/2644-405-0x0000000004350000-0x00000000053DE000-memory.dmp

            Filesize

            16.6MB

          • memory/2644-424-0x0000000002D50000-0x0000000002D52000-memory.dmp

            Filesize

            8KB

          • memory/2644-399-0x0000000004350000-0x00000000053DE000-memory.dmp

            Filesize

            16.6MB

          • memory/2644-407-0x0000000004350000-0x00000000053DE000-memory.dmp

            Filesize

            16.6MB

          • memory/2644-402-0x0000000004350000-0x00000000053DE000-memory.dmp

            Filesize

            16.6MB

          • memory/2644-400-0x0000000004350000-0x00000000053DE000-memory.dmp

            Filesize

            16.6MB

          • memory/2644-406-0x0000000004350000-0x00000000053DE000-memory.dmp

            Filesize

            16.6MB

          • memory/2644-426-0x0000000004350000-0x00000000053DE000-memory.dmp

            Filesize

            16.6MB

          • memory/2644-428-0x0000000004350000-0x00000000053DE000-memory.dmp

            Filesize

            16.6MB

          • memory/2644-427-0x0000000004350000-0x00000000053DE000-memory.dmp

            Filesize

            16.6MB

          • memory/2644-430-0x0000000004350000-0x00000000053DE000-memory.dmp

            Filesize

            16.6MB

          • memory/2644-440-0x0000000004350000-0x00000000053DE000-memory.dmp

            Filesize

            16.6MB

          • memory/2644-47-0x0000000000400000-0x0000000000468000-memory.dmp

            Filesize

            416KB