Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    27s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    17/12/2024, 03:27

General

  • Target

    910fda128bb27d348608f63cd96b41169184cc275ce457414a501954fd5fd440N.dll

  • Size

    120KB

  • MD5

    c0448f2d3b431f8ed94d1fb913c83080

  • SHA1

    79e70a54dd9c7a16537df305ecbece35675779c6

  • SHA256

    910fda128bb27d348608f63cd96b41169184cc275ce457414a501954fd5fd440

  • SHA512

    67a3ff1896d819c3dc225e360dbfe37b57adf159e0da30671c2bbe6f995fac1706105a4681476d9f3b291007ce26bd353c53a63b0bcdd39542b3de16ffb3d81d

  • SSDEEP

    3072:f3akmxxh/p2AUkIwtlmOsnrbs9pR60eOngo:fkz9hrtYbs9pSOng

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1100
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1156
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1196
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\910fda128bb27d348608f63cd96b41169184cc275ce457414a501954fd5fd440N.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1792
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\910fda128bb27d348608f63cd96b41169184cc275ce457414a501954fd5fd440N.dll,#1
              3⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2084
              • C:\Users\Admin\AppData\Local\Temp\f774089.exe
                C:\Users\Admin\AppData\Local\Temp\f774089.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2744
              • C:\Users\Admin\AppData\Local\Temp\f77420f.exe
                C:\Users\Admin\AppData\Local\Temp\f77420f.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2612
              • C:\Users\Admin\AppData\Local\Temp\f775c34.exe
                C:\Users\Admin\AppData\Local\Temp\f775c34.exe
                4⤵
                • Executes dropped EXE
                PID:2312
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1684

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            6a5ca0f66c953bd615753de027f85722

            SHA1

            4085128bd4de218e32f6801917079c39e1744ee2

            SHA256

            97ded136302c22c2077bf2920d02ba0a5de699e84c1138716be03307ab608612

            SHA512

            9afb20a084e4d23fc00c420705bdaaa3693ac7f4641461f9480847fe67a8ad853fb64c67fe4be702d0983284912e387a1f07f8d9ac88b5bdde055147fbae6f40

          • \Users\Admin\AppData\Local\Temp\f774089.exe

            Filesize

            97KB

            MD5

            be8483eae89723d702bfb6a4e21e2a5d

            SHA1

            cb479a6c150f608114f599b27b8ff0814302adc7

            SHA256

            4aa055087758013f1cfe826188a0cd031546302f82072b64f09a6dce534e527d

            SHA512

            36ade936f7925c8d27d3f54a5c11ac3ca20377929587e35beb88e0ccc0ca5d213d74574e892eeea2dd17da479af6e6e523b51bf68495f9b7d37f82db5945d093

          • memory/1100-26-0x0000000001F00000-0x0000000001F02000-memory.dmp

            Filesize

            8KB

          • memory/2084-0-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2084-8-0x0000000000140000-0x0000000000152000-memory.dmp

            Filesize

            72KB

          • memory/2084-9-0x0000000000140000-0x0000000000152000-memory.dmp

            Filesize

            72KB

          • memory/2084-54-0x0000000000160000-0x0000000000162000-memory.dmp

            Filesize

            8KB

          • memory/2084-1-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2084-33-0x0000000000160000-0x0000000000162000-memory.dmp

            Filesize

            8KB

          • memory/2084-34-0x0000000000170000-0x0000000000171000-memory.dmp

            Filesize

            4KB

          • memory/2084-42-0x0000000000170000-0x0000000000171000-memory.dmp

            Filesize

            4KB

          • memory/2084-3-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2084-51-0x0000000000160000-0x0000000000162000-memory.dmp

            Filesize

            8KB

          • memory/2084-2-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2084-53-0x0000000000180000-0x0000000000192000-memory.dmp

            Filesize

            72KB

          • memory/2312-106-0x0000000000270000-0x0000000000272000-memory.dmp

            Filesize

            8KB

          • memory/2312-82-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2312-109-0x0000000000270000-0x0000000000272000-memory.dmp

            Filesize

            8KB

          • memory/2312-104-0x0000000000280000-0x0000000000281000-memory.dmp

            Filesize

            4KB

          • memory/2312-198-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2612-55-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2612-135-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2612-108-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2612-100-0x00000000002B0000-0x00000000002B1000-memory.dmp

            Filesize

            4KB

          • memory/2612-166-0x0000000000980000-0x0000000001A3A000-memory.dmp

            Filesize

            16.7MB

          • memory/2612-194-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2612-193-0x0000000000980000-0x0000000001A3A000-memory.dmp

            Filesize

            16.7MB

          • memory/2612-105-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2744-25-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2744-66-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2744-67-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2744-64-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2744-69-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2744-70-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2744-65-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2744-83-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2744-84-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2744-87-0x0000000000350000-0x0000000000352000-memory.dmp

            Filesize

            8KB

          • memory/2744-88-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2744-89-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2744-63-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2744-43-0x0000000000360000-0x0000000000361000-memory.dmp

            Filesize

            4KB

          • memory/2744-17-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2744-20-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2744-107-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2744-22-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2744-57-0x0000000000350000-0x0000000000352000-memory.dmp

            Filesize

            8KB

          • memory/2744-24-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2744-154-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2744-155-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2744-19-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2744-16-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2744-23-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2744-21-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2744-18-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB