Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    41s
  • max time network
    105s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    20/03/2023, 18:51

General

  • Target

    cd0fffdcaeff7a2c075e4104c4a48a0a07185b2822f1b534aef61986076caa7e.bat

  • Size

    1.6MB

  • MD5

    72e83b133a9e4cecd21fdb47334672f6

  • SHA1

    bf0d9f8f7cb3e1e2d8665e5cf190d5f8e0b167ea

  • SHA256

    cd0fffdcaeff7a2c075e4104c4a48a0a07185b2822f1b534aef61986076caa7e

  • SHA512

    0e0347c780a0db3fb8f7077ad165fb5456a50e40bf4d3b43f7b63f3537bdc97ddbe4d7c25bbde0d49bbf2debd400ffe3c692727a71fd0d9e8a5de2453baf3f86

  • SSDEEP

    24576:H31wpEXwOxgnFa3bhIW2OIAVkSnz3R/sOfRQEZZjEg6GEaeJu47fnpdRgaCQIAY1:mpzouBABDBsA5Z4lLD0H9z

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • NTFS ADS 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\cd0fffdcaeff7a2c075e4104c4a48a0a07185b2822f1b534aef61986076caa7e.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\cd0fffdcaeff7a2c075e4104c4a48a0a07185b2822f1b534aef61986076caa7e.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1948
      • C:\Windows\system32\more.com
        more +5 C:\Users\Admin\AppData\Local\Temp\cd0fffdcaeff7a2c075e4104c4a48a0a07185b2822f1b534aef61986076caa7e.bat
        3⤵
          PID:1104
        • C:\Windows\system32\certutil.exe
          certutil -decode -f ~~ "C:\Users\Admin\AppData\Roaming\jkjlhkj\exe\v3.3.14.5_20180315\RINDI%xxxxx%.exe"
          3⤵
            PID:332
          • C:\Windows\system32\certutil.exe
            certutil -decode -f C:\Users\Admin\AppData\Local\Temp\cd0fffdcaeff7a2c075e4104c4a48a0a07185b2822f1b534aef61986076caa7e.bat "C:\Users\Admin\AppData\Roaming\jkjlhkj\a3x\X2NI\cd0fffdcaeff7a2c075e4104c4a48a0a07185b2822f1b534aef61986076caa7e.a3x"
            3⤵
              PID:1420
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic process call create '"C:\Users\Admin\AppData\Roaming\jkjlhkj\exe\v3.3.14.5_20180315\RINDI%xxxxx%.exe" "C:\Users\Admin\AppData\Roaming\jkjlhkj\a3x\X2NI\cd0fffdcaeff7a2c075e4104c4a48a0a07185b2822f1b534aef61986076caa7e.a3x" ""' ,C:\Users\Admin\AppData\Local\Temp\
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1412
            • C:\Windows\system32\timeout.exe
              timeout /T 5
              3⤵
              • Delays execution with timeout.exe
              PID:1436
        • C:\Users\Admin\AppData\Roaming\jkjlhkj\exe\v3.3.14.5_20180315\RINDI%xxxxx%.exe
          "C:\Users\Admin\AppData\Roaming\jkjlhkj\exe\v3.3.14.5_20180315\RINDI%xxxxx%.exe" "C:\Users\Admin\AppData\Roaming\jkjlhkj\a3x\X2NI\cd0fffdcaeff7a2c075e4104c4a48a0a07185b2822f1b534aef61986076caa7e.a3x" ""
          1⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Accesses Microsoft Outlook profiles
          • NTFS ADS
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:956
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\df6uiv.vbs"
            2⤵
              PID:2024
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C choice /C Y /N /D Y /T 3 & RMDIR "C:\Users\Admin\AppData\Roaming\pekulev" /S /Q
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1364
              • C:\Windows\SysWOW64\choice.exe
                choice /C Y /N /D Y /T 3
                3⤵
                  PID:1104
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /C choice /C Y /N /D Y /T 3 & DEL "C:\Users\Admin\AppData\Roaming\jkjlhkj\a3x\X2NI\cd0fffdcaeff7a2c075e4104c4a48a0a07185b2822f1b534aef61986076caa7e.a3x
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:2000
                • C:\Windows\SysWOW64\choice.exe
                  choice /C Y /N /D Y /T 3
                  3⤵
                    PID:364

              Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\~~

                Filesize

                1.6MB

                MD5

                9b7d4f83ddb5577bd1e803816881e83e

                SHA1

                56311d101ccb2fb282d337d4e1977c3940961eb3

                SHA256

                614e90a3c99a3c97c809979efe8f7c73f00f90b71923816e87bc81ba1782afae

                SHA512

                da90de57554aad51c52acd1378755fcf80f47b64d76974f8c8b7cb01a2220bd36d82828109759bc2ea8b9adb393d76b1e75b6cecaa15652861d5be8482e45105

              • C:\Users\Admin\AppData\Roaming\jkjlhkj\20\olddir.txt

                Filesize

                398B

                MD5

                257cab9fa336e73a56bda3074354d2f6

                SHA1

                1e652752c9f6c9bdfe83786404d813d46e331ccd

                SHA256

                57b978bf839587ffe83b7b75c62df45f43d2f1c980dfef8ad9485388e9bcfbd8

                SHA512

                ddf162844a7a84ac2440ef5fafb540640af3bf0418e24edc86193d428456c3284e1597c5db2457b6e2def71644c8baafda465967ea4551e280e5a4a776851a4a

              • C:\Users\Admin\AppData\Roaming\jkjlhkj\a3x\X2NI\cd0fffdcaeff7a2c075e4104c4a48a0a07185b2822f1b534aef61986076caa7e.a3x

                Filesize

                307KB

                MD5

                892bcb6a89741e62504b31eaf1437869

                SHA1

                83c8477e16080a3c1510496f82e8a94f98effd19

                SHA256

                ad5d498fbc201fc2754a32b3d9668959ccb7ce795ed53fcb6bbca3affd60f4be

                SHA512

                0307f008cb00cb4841feb10b124b5c012c74cd48f2040a261702ecfdd6b9dfaec49aa9dbec05f0939a93e2c39e5c90873c0142241981a4cb6ed982d313c66d29

              • C:\Users\Admin\AppData\Roaming\jkjlhkj\exe\V3314~1.5_2\RINDI%~1.EXE

                Filesize

                872KB

                MD5

                c56b5f0201a3b3de53e561fe76912bfd

                SHA1

                2a4062e10a5de813f5688221dbeb3f3ff33eb417

                SHA256

                237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

                SHA512

                195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

              • C:\Users\Admin\AppData\Roaming\jkjlhkj\exe\v3.3.14.5_20180315\RINDI%xxxxx%.exe

                Filesize

                872KB

                MD5

                c56b5f0201a3b3de53e561fe76912bfd

                SHA1

                2a4062e10a5de813f5688221dbeb3f3ff33eb417

                SHA256

                237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

                SHA512

                195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

              • \Users\Admin\AppData\Local\Temp\sqlite3.dll

                Filesize

                858KB

                MD5

                c7719f774bb859240eb6dfa91a1f10be

                SHA1

                be1461e770333eb13e0fe66d378e3fac4f1112b5

                SHA256

                b3ce811fb696b94f9117ee7fe725ae6b907d695636beceeb1672d5d5eeb81df4

                SHA512

                8a561e927a7a65f5211c76b488bed2a3cc0525ecd9775d25e1863b52ff532349c125b76a51eb63ea2e4479a567e8fac6b8ae38b7fd1970bad2556befe9e3b529