Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
04/05/2024, 01:59
Static task
static1
Behavioral task
behavioral1
Sample
b4ddc855616634edce61726039de9976ccc4a2e58de4ec0c1d7f81ac2ba25b88.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b4ddc855616634edce61726039de9976ccc4a2e58de4ec0c1d7f81ac2ba25b88.exe
Resource
win10v2004-20240419-en
General
-
Target
b4ddc855616634edce61726039de9976ccc4a2e58de4ec0c1d7f81ac2ba25b88.exe
-
Size
68KB
-
MD5
70ed4990693413624edb006ef2da872a
-
SHA1
06c8e5467be1628149c55a6d65fa23c9e9f2b73a
-
SHA256
b4ddc855616634edce61726039de9976ccc4a2e58de4ec0c1d7f81ac2ba25b88
-
SHA512
0e1b396baabc3e43bfd78a3ee741d8467e7c4e2c4433c1f2c2e8bd97d1ba9ab7960108872ad17324695758cb5f4bc9eb354f1a8c45a00d83fd96f328f3c8733f
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8r:Olg35GTslA5t3/w8r
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" erreabup-adoab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" erreabup-adoab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" erreabup-adoab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" erreabup-adoab.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{484B554C-4249-4255-484B-554C42494255}\IsInstalled = "1" erreabup-adoab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{484B554C-4249-4255-484B-554C42494255}\StubPath = "C:\\Windows\\system32\\evheagac.exe" erreabup-adoab.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{484B554C-4249-4255-484B-554C42494255} erreabup-adoab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{484B554C-4249-4255-484B-554C42494255}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" erreabup-adoab.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ecnuxoat-idur.exe" erreabup-adoab.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe erreabup-adoab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" erreabup-adoab.exe -
Executes dropped EXE 2 IoCs
pid Process 1272 erreabup-adoab.exe 2720 erreabup-adoab.exe -
Loads dropped DLL 3 IoCs
pid Process 1288 b4ddc855616634edce61726039de9976ccc4a2e58de4ec0c1d7f81ac2ba25b88.exe 1288 b4ddc855616634edce61726039de9976ccc4a2e58de4ec0c1d7f81ac2ba25b88.exe 1272 erreabup-adoab.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" erreabup-adoab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" erreabup-adoab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" erreabup-adoab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" erreabup-adoab.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify erreabup-adoab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" erreabup-adoab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\hxabuv-ukat.dll" erreabup-adoab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" erreabup-adoab.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} erreabup-adoab.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File created C:\Windows\SysWOW64\erreabup-adoab.exe b4ddc855616634edce61726039de9976ccc4a2e58de4ec0c1d7f81ac2ba25b88.exe File opened for modification C:\Windows\SysWOW64\ecnuxoat-idur.exe erreabup-adoab.exe File opened for modification C:\Windows\SysWOW64\evheagac.exe erreabup-adoab.exe File created C:\Windows\SysWOW64\hxabuv-ukat.dll erreabup-adoab.exe File opened for modification C:\Windows\SysWOW64\erreabup-adoab.exe b4ddc855616634edce61726039de9976ccc4a2e58de4ec0c1d7f81ac2ba25b88.exe File created C:\Windows\SysWOW64\ecnuxoat-idur.exe erreabup-adoab.exe File created C:\Windows\SysWOW64\evheagac.exe erreabup-adoab.exe File opened for modification C:\Windows\SysWOW64\hxabuv-ukat.dll erreabup-adoab.exe File opened for modification C:\Windows\SysWOW64\erreabup-adoab.exe erreabup-adoab.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 2720 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe 1272 erreabup-adoab.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1288 b4ddc855616634edce61726039de9976ccc4a2e58de4ec0c1d7f81ac2ba25b88.exe Token: SeDebugPrivilege 1272 erreabup-adoab.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1288 wrote to memory of 1272 1288 b4ddc855616634edce61726039de9976ccc4a2e58de4ec0c1d7f81ac2ba25b88.exe 28 PID 1288 wrote to memory of 1272 1288 b4ddc855616634edce61726039de9976ccc4a2e58de4ec0c1d7f81ac2ba25b88.exe 28 PID 1288 wrote to memory of 1272 1288 b4ddc855616634edce61726039de9976ccc4a2e58de4ec0c1d7f81ac2ba25b88.exe 28 PID 1288 wrote to memory of 1272 1288 b4ddc855616634edce61726039de9976ccc4a2e58de4ec0c1d7f81ac2ba25b88.exe 28 PID 1272 wrote to memory of 436 1272 erreabup-adoab.exe 5 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 2720 1272 erreabup-adoab.exe 29 PID 1272 wrote to memory of 2720 1272 erreabup-adoab.exe 29 PID 1272 wrote to memory of 2720 1272 erreabup-adoab.exe 29 PID 1272 wrote to memory of 2720 1272 erreabup-adoab.exe 29 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21 PID 1272 wrote to memory of 1220 1272 erreabup-adoab.exe 21
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:436
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1220
-
C:\Users\Admin\AppData\Local\Temp\b4ddc855616634edce61726039de9976ccc4a2e58de4ec0c1d7f81ac2ba25b88.exe"C:\Users\Admin\AppData\Local\Temp\b4ddc855616634edce61726039de9976ccc4a2e58de4ec0c1d7f81ac2ba25b88.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\SysWOW64\erreabup-adoab.exe"C:\Windows\system32\erreabup-adoab.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Windows\SysWOW64\erreabup-adoab.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2720
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD5635cb862e7cc4154de06d107cd92f8cd
SHA13c09ba02994e228b431cb2d946eae88cae37122a
SHA25681600a0e73ce5631afb87720eb485fd9928b0bf2bb91f3e80198ef8bbbd5c4ba
SHA5126d9b36249d0640fc40d8a93be3446d870d402853314717902a27d991394c797b0a943465d7bf173f24a25384de374736b8ed70cbc0f8662b122eaedd74616843
-
Filesize
70KB
MD5b55de27cd8e6665212d4ff27b8b45d16
SHA1a4d505d05a27ed0667a4e47f761f05a6b5628477
SHA25687e0164e825f0725609bcc08d16809fc899e0c072eaa7abcc8dc6037902824ce
SHA51268de5e6f5e64ca898ca314b3570e472e2d231d37202b851170c7af2af597c49e392483309cffd5c3f1bda2899d1b4722a911718366d181ef6587515a86100888
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
68KB
MD570ed4990693413624edb006ef2da872a
SHA106c8e5467be1628149c55a6d65fa23c9e9f2b73a
SHA256b4ddc855616634edce61726039de9976ccc4a2e58de4ec0c1d7f81ac2ba25b88
SHA5120e1b396baabc3e43bfd78a3ee741d8467e7c4e2c4433c1f2c2e8bd97d1ba9ab7960108872ad17324695758cb5f4bc9eb354f1a8c45a00d83fd96f328f3c8733f