Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    8s
  • max time network
    6s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22/12/2023, 16:25

General

  • Target

    ee6bfd2f9b53ed923c3b10f3eeab3ed3.exe

  • Size

    178KB

  • MD5

    ee6bfd2f9b53ed923c3b10f3eeab3ed3

  • SHA1

    22eab09935aba748fc208fcf7d533ad284895ddf

  • SHA256

    6132fb32737a39524f33328f9317f329752a8dc10e705a8565b71fec755dc431

  • SHA512

    aaed3c284202b58515dfcf71fa91e26fb2c66e033463660e9f0be9be94daede2352dac31cbc2ef76d7c38c1e6c6bfb316fe3649398d8dcea1d46be3942d9beef

  • SSDEEP

    3072:3q6+ouCpk2mpcWJ0r+QNTBfmj8q6+ouCpk2mpcWJ0r+QNTBfmjW:3ldk1cWQRNTBej8ldk1cWQRNTBejW

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 2 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Runs net.exe
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee6bfd2f9b53ed923c3b10f3eeab3ed3.exe
    "C:\Users\Admin\AppData\Local\Temp\ee6bfd2f9b53ed923c3b10f3eeab3ed3.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Windows\system32\cmd.exe
      "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\4BA0.tmp\4BA1.tmp\4BA2.bat C:\Users\Admin\AppData\Local\Temp\ee6bfd2f9b53ed923c3b10f3eeab3ed3.exe"
      2⤵
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:2056
      • C:\Windows\system32\reg.exe
        reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Run /v AVAADA /t REG_SZ /d C:\Windows\setup.bat /f
        3⤵
        • Adds Run key to start application
        • Modifies registry key
        PID:2712
      • C:\Windows\system32\reg.exe
        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v AVAADA /t REG_SZ /d C:\Windows\setup.bat /f
        3⤵
        • Adds Run key to start application
        • Modifies registry key
        PID:2816
      • C:\Windows\system32\mode.com
        mode 800
        3⤵
          PID:2724
        • C:\Windows\system32\taskkill.exe
          taskkill /IM explorer.exe /f
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2692
        • C:\Windows\system32\net.exe
          net user Admin /delete
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3008
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 user Admin /delete
            4⤵
              PID:2980
          • C:\Windows\system32\net.exe
            net user Admin /del
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2740
            • C:\Windows\system32\net1.exe
              C:\Windows\system32\net1 user Admin /del
              4⤵
                PID:2732
            • C:\Windows\system32\net.exe
              net stop "Themes"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2568
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 stop "Themes"
                4⤵
                  PID:2564
              • C:\Windows\system32\taskkill.exe
                taskkill /IM wininit.exe /F
                3⤵
                • Kills process with taskkill
                PID:2644

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\4BA0.tmp\4BA1.tmp\4BA2.bat

            Filesize

            2KB

            MD5

            2442a13b59684193d389f0cc947f44fa

            SHA1

            e9e39f1f080b827ef8df139501d3679332c4e2e5

            SHA256

            7d8cc630d28bef8c0ca5c34799e975159551f507c62db0d0cf09288960a4a6dc

            SHA512

            ae8f69330155a02ff9cd9f365322c7cf14bac8df288127f284ae1061e4adff5af2b35327596959ef7fb5e3191bfc4258629ef5fa9ff9ca5241bc45c785c1f789

          • C:\Windows\setup.bat

            Filesize

            178KB

            MD5

            ee6bfd2f9b53ed923c3b10f3eeab3ed3

            SHA1

            22eab09935aba748fc208fcf7d533ad284895ddf

            SHA256

            6132fb32737a39524f33328f9317f329752a8dc10e705a8565b71fec755dc431

            SHA512

            aaed3c284202b58515dfcf71fa91e26fb2c66e033463660e9f0be9be94daede2352dac31cbc2ef76d7c38c1e6c6bfb316fe3649398d8dcea1d46be3942d9beef