Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    119s
  • max time network
    87s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19/01/2025, 12:48 UTC

General

  • Target

    a4af5b4299336ac6ab825c19abce8ee9f1906092274bc1da170b0d1f501d05a9.dll

  • Size

    564KB

  • MD5

    a6a6f9fe40d0c51aa218a47dec9a366b

  • SHA1

    6e3b88ff065f1e77fffc0898dbd673011e0df9df

  • SHA256

    a4af5b4299336ac6ab825c19abce8ee9f1906092274bc1da170b0d1f501d05a9

  • SHA512

    52c3a009cd44d32dffee2ba5dc9ced878aa14ade60d95a9fd18b03199e0e4c5a9696b8a519703377c185ffa6be82761fe67d8c7c61e37b896cf8d51dbf27b471

  • SSDEEP

    12288:tehnaNPpSVZmNxRCwnwm3W3OHIIf5m9RhWFVm:teh0PpS6NxNnwYeOHXAhWTm

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\System32\smss.exe
    \SystemRoot\System32\smss.exe
    1⤵
      PID:256
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
        PID:336
      • C:\Windows\system32\wininit.exe
        wininit.exe
        1⤵
          PID:384
          • C:\Windows\system32\services.exe
            C:\Windows\system32\services.exe
            2⤵
              PID:476
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k DcomLaunch
                3⤵
                  PID:592
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    4⤵
                      PID:1524
                    • C:\Windows\system32\wbem\wmiprvse.exe
                      C:\Windows\system32\wbem\wmiprvse.exe
                      4⤵
                        PID:1808
                      • C:\Windows\system32\wbem\wmiprvse.exe
                        C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                        4⤵
                          PID:1860
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k RPCSS
                        3⤵
                          PID:672
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                          3⤵
                            PID:764
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                            3⤵
                              PID:820
                              • C:\Windows\system32\Dwm.exe
                                "C:\Windows\system32\Dwm.exe"
                                4⤵
                                  PID:1160
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k netsvcs
                                3⤵
                                  PID:844
                                  • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                    wmiadap.exe /F /T /R
                                    4⤵
                                      PID:2620
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalService
                                    3⤵
                                      PID:968
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k NetworkService
                                      3⤵
                                        PID:268
                                      • C:\Windows\System32\spoolsv.exe
                                        C:\Windows\System32\spoolsv.exe
                                        3⤵
                                          PID:496
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                          3⤵
                                            PID:1076
                                          • C:\Windows\system32\taskhost.exe
                                            "taskhost.exe"
                                            3⤵
                                              PID:1120
                                            • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                              "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                              3⤵
                                                PID:340
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                                3⤵
                                                  PID:2924
                                                • C:\Windows\system32\sppsvc.exe
                                                  C:\Windows\system32\sppsvc.exe
                                                  3⤵
                                                    PID:2988
                                                • C:\Windows\system32\lsass.exe
                                                  C:\Windows\system32\lsass.exe
                                                  2⤵
                                                    PID:492
                                                  • C:\Windows\system32\lsm.exe
                                                    C:\Windows\system32\lsm.exe
                                                    2⤵
                                                      PID:500
                                                  • C:\Windows\system32\csrss.exe
                                                    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                                    1⤵
                                                      PID:396
                                                    • C:\Windows\system32\winlogon.exe
                                                      winlogon.exe
                                                      1⤵
                                                        PID:432
                                                      • C:\Windows\Explorer.EXE
                                                        C:\Windows\Explorer.EXE
                                                        1⤵
                                                          PID:1188
                                                          • C:\Windows\system32\rundll32.exe
                                                            rundll32.exe C:\Users\Admin\AppData\Local\Temp\a4af5b4299336ac6ab825c19abce8ee9f1906092274bc1da170b0d1f501d05a9.dll,#1
                                                            2⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:2084
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              rundll32.exe C:\Users\Admin\AppData\Local\Temp\a4af5b4299336ac6ab825c19abce8ee9f1906092274bc1da170b0d1f501d05a9.dll,#1
                                                              3⤵
                                                              • Loads dropped DLL
                                                              • Drops file in System32 directory
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2768
                                                              • C:\Windows\SysWOW64\rundll32mgr.exe
                                                                C:\Windows\SysWOW64\rundll32mgr.exe
                                                                4⤵
                                                                • Modifies firewall policy service
                                                                • UAC bypass
                                                                • Windows security bypass
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Windows security modification
                                                                • Checks whether UAC is enabled
                                                                • Drops file in Windows directory
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of UnmapMainImage
                                                                • Suspicious use of WriteProcessMemory
                                                                • System policy modification
                                                                PID:2780
                                                                • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                                  "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  • Suspicious use of UnmapMainImage
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:2752
                                                                  • C:\Windows\SysWOW64\svchost.exe
                                                                    C:\Windows\system32\svchost.exe
                                                                    6⤵
                                                                    • Modifies WinLogon for persistence
                                                                    • Drops file in System32 directory
                                                                    • Drops file in Program Files directory
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:2496
                                                                  • C:\Windows\SysWOW64\svchost.exe
                                                                    C:\Windows\system32\svchost.exe
                                                                    6⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:1652
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2768 -s 224
                                                                4⤵
                                                                • Program crash
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2664

                                                        Network

                                                        • flag-us
                                                          DNS
                                                          google.com
                                                          svchost.exe
                                                          Remote address:
                                                          8.8.8.8:53
                                                          Request
                                                          google.com
                                                          IN A
                                                          Response
                                                          google.com
                                                          IN A
                                                          142.250.180.14
                                                        • flag-us
                                                          DNS
                                                          rterybrstutnrsbberve.com
                                                          svchost.exe
                                                          Remote address:
                                                          8.8.8.8:53
                                                          Request
                                                          rterybrstutnrsbberve.com
                                                          IN A
                                                          Response
                                                          rterybrstutnrsbberve.com
                                                          IN A
                                                          34.253.216.9
                                                        • flag-us
                                                          DNS
                                                          erwbtkidthetcwerc.com
                                                          svchost.exe
                                                          Remote address:
                                                          8.8.8.8:53
                                                          Request
                                                          erwbtkidthetcwerc.com
                                                          IN A
                                                          Response
                                                          erwbtkidthetcwerc.com
                                                          IN A
                                                          34.253.216.9
                                                        • flag-us
                                                          DNS
                                                          rvbwtbeitwjeitv.com
                                                          svchost.exe
                                                          Remote address:
                                                          8.8.8.8:53
                                                          Request
                                                          rvbwtbeitwjeitv.com
                                                          IN A
                                                          Response
                                                          rvbwtbeitwjeitv.com
                                                          IN A
                                                          204.95.99.221
                                                        • 91.220.62.30:443
                                                          svchost.exe
                                                          152 B
                                                          3
                                                        • 142.250.180.14:80
                                                          google.com
                                                          svchost.exe
                                                          98 B
                                                          52 B
                                                          2
                                                          1
                                                        • 91.220.62.30:443
                                                          svchost.exe
                                                          152 B
                                                          3
                                                        • 34.253.216.9:443
                                                          rterybrstutnrsbberve.com
                                                          https
                                                          svchost.exe
                                                          190 B
                                                          216 B
                                                          4
                                                          5
                                                        • 34.253.216.9:443
                                                          rterybrstutnrsbberve.com
                                                          https
                                                          svchost.exe
                                                          268 B
                                                          216 B
                                                          4
                                                          5
                                                        • 34.253.216.9:443
                                                          erwbtkidthetcwerc.com
                                                          https
                                                          svchost.exe
                                                          190 B
                                                          216 B
                                                          4
                                                          5
                                                        • 34.253.216.9:443
                                                          erwbtkidthetcwerc.com
                                                          https
                                                          svchost.exe
                                                          268 B
                                                          216 B
                                                          4
                                                          5
                                                        • 204.95.99.221:443
                                                          rvbwtbeitwjeitv.com
                                                          https
                                                          svchost.exe
                                                          558 B
                                                          132 B
                                                          12
                                                          3
                                                        • 204.95.99.221:443
                                                          rvbwtbeitwjeitv.com
                                                          https
                                                          svchost.exe
                                                          1.3kB
                                                          132 B
                                                          14
                                                          3
                                                        • 142.250.180.14:80
                                                          google.com
                                                          svchost.exe
                                                          98 B
                                                          52 B
                                                          2
                                                          1
                                                        • 8.8.8.8:53
                                                          google.com
                                                          dns
                                                          svchost.exe
                                                          56 B
                                                          72 B
                                                          1
                                                          1

                                                          DNS Request

                                                          google.com

                                                          DNS Response

                                                          142.250.180.14

                                                        • 8.8.8.8:53
                                                          rterybrstutnrsbberve.com
                                                          dns
                                                          svchost.exe
                                                          70 B
                                                          86 B
                                                          1
                                                          1

                                                          DNS Request

                                                          rterybrstutnrsbberve.com

                                                          DNS Response

                                                          34.253.216.9

                                                        • 8.8.8.8:53
                                                          erwbtkidthetcwerc.com
                                                          dns
                                                          svchost.exe
                                                          67 B
                                                          83 B
                                                          1
                                                          1

                                                          DNS Request

                                                          erwbtkidthetcwerc.com

                                                          DNS Response

                                                          34.253.216.9

                                                        • 8.8.8.8:53
                                                          rvbwtbeitwjeitv.com
                                                          dns
                                                          svchost.exe
                                                          65 B
                                                          81 B
                                                          1
                                                          1

                                                          DNS Request

                                                          rvbwtbeitwjeitv.com

                                                          DNS Response

                                                          204.95.99.221

                                                        MITRE ATT&CK Enterprise v15

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html

                                                          Filesize

                                                          342KB

                                                          MD5

                                                          1346d5dd5246f825f09f17fc611982e1

                                                          SHA1

                                                          eba4efbf58b2bb4ee601b08493c81bfdc8fab6ef

                                                          SHA256

                                                          3284df47f5e17d7a76ae4b152128c0bb3bde37e6ade922872240bb459745a5ae

                                                          SHA512

                                                          0a0de2b1cf2b54f8aac2266c2b231c71edc177819a97ea0b8cf1d22bc3c8571ee8877708c1916fb3f308808dd8b98cba69af2cb94624e39ec8d3641fc4506c76

                                                        • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html

                                                          Filesize

                                                          338KB

                                                          MD5

                                                          dcc24f60ab14a00b5ba002f45972cfc8

                                                          SHA1

                                                          f4bdf3ee140d93bb9d3705f3375ab6df3d16f6c6

                                                          SHA256

                                                          de95a5880600d1dbdf30039e0f7cb18d031abdc86931468c06629a4bec23c152

                                                          SHA512

                                                          adc6ef61b935528dc646ad24561942a5ba4d56c59bba7dceee02c48bbb6a5484deb3c3e685e55f6957c4db988544be6db7ab572e22ae67cb74a39e93202332f3

                                                        • C:\Windows\SysWOW64\rundll32mgr.exe

                                                          Filesize

                                                          164KB

                                                          MD5

                                                          a3b1f1c4cd75bea10095e054f990bf1d

                                                          SHA1

                                                          15bf037b2166d2533e12bbec9f1d5f9a3ad8c81b

                                                          SHA256

                                                          a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee

                                                          SHA512

                                                          7457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94

                                                        • memory/1652-77-0x0000000020010000-0x000000002001B000-memory.dmp

                                                          Filesize

                                                          44KB

                                                        • memory/1652-87-0x0000000020010000-0x000000002001B000-memory.dmp

                                                          Filesize

                                                          44KB

                                                        • memory/1652-90-0x0000000020010000-0x000000002001B000-memory.dmp

                                                          Filesize

                                                          44KB

                                                        • memory/1652-91-0x00000000001F0000-0x00000000001F1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/1652-92-0x0000000020010000-0x000000002001B000-memory.dmp

                                                          Filesize

                                                          44KB

                                                        • memory/1652-93-0x0000000020010000-0x000000002001B000-memory.dmp

                                                          Filesize

                                                          44KB

                                                        • memory/1652-94-0x0000000000200000-0x0000000000201000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/1652-95-0x0000000020010000-0x000000002001B000-memory.dmp

                                                          Filesize

                                                          44KB

                                                        • memory/2496-51-0x0000000020010000-0x0000000020022000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/2496-72-0x0000000020010000-0x0000000020022000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/2496-66-0x00000000000A0000-0x00000000000A1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2496-67-0x0000000000080000-0x0000000000081000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2496-65-0x0000000020010000-0x0000000020022000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/2496-68-0x0000000000090000-0x0000000000091000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2496-60-0x0000000020010000-0x0000000020022000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/2496-53-0x0000000000080000-0x0000000000081000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2752-435-0x000000007758F000-0x0000000077590000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2752-75-0x00000000003F0000-0x00000000003F1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2752-37-0x0000000000400000-0x0000000000434000-memory.dmp

                                                          Filesize

                                                          208KB

                                                        • memory/2752-49-0x000000007758F000-0x0000000077590000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2752-434-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2752-47-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2752-48-0x00000000003E0000-0x00000000003E1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2768-9-0x0000000010000000-0x000000001008B000-memory.dmp

                                                          Filesize

                                                          556KB

                                                        • memory/2768-432-0x0000000000400000-0x0000000000434000-memory.dmp

                                                          Filesize

                                                          208KB

                                                        • memory/2768-10-0x0000000000400000-0x0000000000434000-memory.dmp

                                                          Filesize

                                                          208KB

                                                        • memory/2768-7-0x0000000010000000-0x000000001008B000-memory.dmp

                                                          Filesize

                                                          556KB

                                                        • memory/2768-433-0x0000000010000000-0x000000001008B000-memory.dmp

                                                          Filesize

                                                          556KB

                                                        • memory/2780-24-0x0000000002990000-0x0000000003A1E000-memory.dmp

                                                          Filesize

                                                          16.6MB

                                                        • memory/2780-23-0x0000000002990000-0x0000000003A1E000-memory.dmp

                                                          Filesize

                                                          16.6MB

                                                        • memory/2780-15-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2780-19-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2780-16-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2780-12-0x0000000002990000-0x0000000003A1E000-memory.dmp

                                                          Filesize

                                                          16.6MB

                                                        • memory/2780-11-0x0000000000400000-0x0000000000434000-memory.dmp

                                                          Filesize

                                                          208KB

                                                        • memory/2780-35-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2780-36-0x0000000000350000-0x0000000000384000-memory.dmp

                                                          Filesize

                                                          208KB

                                                        • memory/2780-18-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2780-34-0x0000000000220000-0x0000000000221000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2780-14-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2780-13-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        We care about your privacy.

                                                        This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.