Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    27s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    16/12/2024, 04:30

General

  • Target

    d2cbd749f8985550ad9d83189a91abf8814f6fa8d4dcffa46d4251a362309c84N.dll

  • Size

    120KB

  • MD5

    c3005c2e5968f83c067e4b4a226fb5e0

  • SHA1

    792d0d7346348c48d104baa24d8d87d8fb041e6b

  • SHA256

    d2cbd749f8985550ad9d83189a91abf8814f6fa8d4dcffa46d4251a362309c84

  • SHA512

    7131b4c37c1619b336aba4578e9f64f1e0a70d4371cb9f5116f5011fb9916b1c983a9124f1bb27f08c040b377cac0ee66fb38e8126cad9e620ff3231e705b121

  • SSDEEP

    1536:yMnMxp9dFG0mAlIpqPS552jdL+kdv/AUWPe9YNIQzsmk9X7cDaAzyjWF0eJ8pze:4z+pAS55kdL92Us85X7MVkWF0a

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 13 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1212
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1300
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1364
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\d2cbd749f8985550ad9d83189a91abf8814f6fa8d4dcffa46d4251a362309c84N.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2412
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\d2cbd749f8985550ad9d83189a91abf8814f6fa8d4dcffa46d4251a362309c84N.dll,#1
              3⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1176
              • C:\Users\Admin\AppData\Local\Temp\f78257b.exe
                C:\Users\Admin\AppData\Local\Temp\f78257b.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1244
              • C:\Users\Admin\AppData\Local\Temp\f78280a.exe
                C:\Users\Admin\AppData\Local\Temp\f78280a.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • System policy modification
                PID:2924
              • C:\Users\Admin\AppData\Local\Temp\f783f51.exe
                C:\Users\Admin\AppData\Local\Temp\f783f51.exe
                4⤵
                • Executes dropped EXE
                PID:2292
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1124

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            bcb59c17cef081f9b43771715f3d5620

            SHA1

            328e90dc25d1e1b333b72c004237f36783b10fb3

            SHA256

            7a7097c79bed441320ac02acb31bc57760fb55914ff3773862202c23fbb212b2

            SHA512

            346126084a4aeee3fe5b4197d6637075b7bb72fb6ae020c5dc5b38fb0c0ee42b025ea97722b4b476621a31cbea57eecd7c14d51ee4a443e9ab682e5160b4ed3a

          • \Users\Admin\AppData\Local\Temp\f78257b.exe

            Filesize

            97KB

            MD5

            7335b3a8bf55a851cd3a207970b2eca4

            SHA1

            a004eeabcab093235b981d259969a609d0edb8e8

            SHA256

            7da9e795f53f69134d9bbd3e498c3b187eeeb020562f69b9693dcc30125df120

            SHA512

            2fba674bbe677e4da415b407d4e5a63654609394d8d4772ba324ffc4922eade250b209e58879623a59915f2804243d8fe534ef3a597f052ad4de0b671d5f1e8c

          • memory/1176-78-0x0000000000160000-0x0000000000162000-memory.dmp

            Filesize

            8KB

          • memory/1176-82-0x0000000000120000-0x0000000000126000-memory.dmp

            Filesize

            24KB

          • memory/1176-2-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/1176-3-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/1176-12-0x0000000000120000-0x0000000000132000-memory.dmp

            Filesize

            72KB

          • memory/1176-7-0x0000000000120000-0x0000000000132000-memory.dmp

            Filesize

            72KB

          • memory/1176-31-0x0000000000160000-0x0000000000162000-memory.dmp

            Filesize

            8KB

          • memory/1176-0-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/1176-1-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/1176-52-0x0000000000160000-0x0000000000162000-memory.dmp

            Filesize

            8KB

          • memory/1176-43-0x00000000001F0000-0x00000000001F1000-memory.dmp

            Filesize

            4KB

          • memory/1176-32-0x00000000001F0000-0x00000000001F1000-memory.dmp

            Filesize

            4KB

          • memory/1176-61-0x0000000000160000-0x0000000000162000-memory.dmp

            Filesize

            8KB

          • memory/1176-60-0x0000000000320000-0x0000000000332000-memory.dmp

            Filesize

            72KB

          • memory/1212-24-0x00000000002E0000-0x00000000002E2000-memory.dmp

            Filesize

            8KB

          • memory/1244-20-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/1244-83-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/1244-17-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/1244-41-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/1244-44-0x00000000003F0000-0x00000000003F1000-memory.dmp

            Filesize

            4KB

          • memory/1244-14-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/1244-42-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/1244-23-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/1244-22-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/1244-19-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/1244-21-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/1244-54-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/1244-64-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/1244-65-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/1244-66-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/1244-68-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/1244-67-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/1244-18-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/1244-152-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/1244-62-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/1244-15-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/1244-70-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/1244-86-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/1244-87-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/1244-88-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/1244-90-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/1244-151-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2292-107-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2292-109-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2292-106-0x00000000003F0000-0x00000000003F1000-memory.dmp

            Filesize

            4KB

          • memory/2292-84-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2292-182-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2924-108-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2924-101-0x00000000002B0000-0x00000000002B1000-memory.dmp

            Filesize

            4KB

          • memory/2924-130-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2924-110-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2924-63-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2924-163-0x0000000000940000-0x00000000019FA000-memory.dmp

            Filesize

            16.7MB

          • memory/2924-178-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2924-177-0x0000000000940000-0x00000000019FA000-memory.dmp

            Filesize

            16.7MB