Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
120s -
max time network
139s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
05/05/2023, 23:21
Static task
static1
General
-
Target
9df91d178edc036ab2f3945f0f991ea5e6acd39694a107233c2fac58a97b0b20.exe
-
Size
479KB
-
MD5
59243fac34581a5f5cdf827720812d85
-
SHA1
72a18ce731cb371bb9642c6512b9b5c70777306c
-
SHA256
9df91d178edc036ab2f3945f0f991ea5e6acd39694a107233c2fac58a97b0b20
-
SHA512
e4e662f153c382236d1ce0d774c7b3db39249188ace2a3ea0ed24ac356f6da63752682d56bc716956cbeb8e3f99e30dcc8408bb50f9e01f608455b1b5fb3fc9c
-
SSDEEP
12288:VMr6y90QGWz0bl5c1u31wTeRNkL8Qb3cUyyl/nI:TypHzCXyTuGjMUyyl/nI
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" k1735068.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" k1735068.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" k1735068.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" k1735068.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" k1735068.exe -
Executes dropped EXE 7 IoCs
pid Process 2464 y5962321.exe 2492 k1735068.exe 4776 l0508170.exe 4824 m9441905.exe 4580 oneetx.exe 4448 oneetx.exe 1832 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 1996 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features k1735068.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" k1735068.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 9df91d178edc036ab2f3945f0f991ea5e6acd39694a107233c2fac58a97b0b20.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9df91d178edc036ab2f3945f0f991ea5e6acd39694a107233c2fac58a97b0b20.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce y5962321.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y5962321.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5028 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2492 k1735068.exe 2492 k1735068.exe 4776 l0508170.exe 4776 l0508170.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2492 k1735068.exe Token: SeDebugPrivilege 4776 l0508170.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4824 m9441905.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2168 wrote to memory of 2464 2168 9df91d178edc036ab2f3945f0f991ea5e6acd39694a107233c2fac58a97b0b20.exe 66 PID 2168 wrote to memory of 2464 2168 9df91d178edc036ab2f3945f0f991ea5e6acd39694a107233c2fac58a97b0b20.exe 66 PID 2168 wrote to memory of 2464 2168 9df91d178edc036ab2f3945f0f991ea5e6acd39694a107233c2fac58a97b0b20.exe 66 PID 2464 wrote to memory of 2492 2464 y5962321.exe 67 PID 2464 wrote to memory of 2492 2464 y5962321.exe 67 PID 2464 wrote to memory of 2492 2464 y5962321.exe 67 PID 2464 wrote to memory of 4776 2464 y5962321.exe 68 PID 2464 wrote to memory of 4776 2464 y5962321.exe 68 PID 2464 wrote to memory of 4776 2464 y5962321.exe 68 PID 2168 wrote to memory of 4824 2168 9df91d178edc036ab2f3945f0f991ea5e6acd39694a107233c2fac58a97b0b20.exe 70 PID 2168 wrote to memory of 4824 2168 9df91d178edc036ab2f3945f0f991ea5e6acd39694a107233c2fac58a97b0b20.exe 70 PID 2168 wrote to memory of 4824 2168 9df91d178edc036ab2f3945f0f991ea5e6acd39694a107233c2fac58a97b0b20.exe 70 PID 4824 wrote to memory of 4580 4824 m9441905.exe 71 PID 4824 wrote to memory of 4580 4824 m9441905.exe 71 PID 4824 wrote to memory of 4580 4824 m9441905.exe 71 PID 4580 wrote to memory of 5028 4580 oneetx.exe 72 PID 4580 wrote to memory of 5028 4580 oneetx.exe 72 PID 4580 wrote to memory of 5028 4580 oneetx.exe 72 PID 4580 wrote to memory of 4772 4580 oneetx.exe 74 PID 4580 wrote to memory of 4772 4580 oneetx.exe 74 PID 4580 wrote to memory of 4772 4580 oneetx.exe 74 PID 4772 wrote to memory of 712 4772 cmd.exe 76 PID 4772 wrote to memory of 712 4772 cmd.exe 76 PID 4772 wrote to memory of 712 4772 cmd.exe 76 PID 4772 wrote to memory of 1304 4772 cmd.exe 77 PID 4772 wrote to memory of 1304 4772 cmd.exe 77 PID 4772 wrote to memory of 1304 4772 cmd.exe 77 PID 4772 wrote to memory of 2976 4772 cmd.exe 78 PID 4772 wrote to memory of 2976 4772 cmd.exe 78 PID 4772 wrote to memory of 2976 4772 cmd.exe 78 PID 4772 wrote to memory of 3836 4772 cmd.exe 79 PID 4772 wrote to memory of 3836 4772 cmd.exe 79 PID 4772 wrote to memory of 3836 4772 cmd.exe 79 PID 4772 wrote to memory of 5108 4772 cmd.exe 80 PID 4772 wrote to memory of 5108 4772 cmd.exe 80 PID 4772 wrote to memory of 5108 4772 cmd.exe 80 PID 4772 wrote to memory of 4760 4772 cmd.exe 81 PID 4772 wrote to memory of 4760 4772 cmd.exe 81 PID 4772 wrote to memory of 4760 4772 cmd.exe 81 PID 4580 wrote to memory of 1996 4580 oneetx.exe 83 PID 4580 wrote to memory of 1996 4580 oneetx.exe 83 PID 4580 wrote to memory of 1996 4580 oneetx.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\9df91d178edc036ab2f3945f0f991ea5e6acd39694a107233c2fac58a97b0b20.exe"C:\Users\Admin\AppData\Local\Temp\9df91d178edc036ab2f3945f0f991ea5e6acd39694a107233c2fac58a97b0b20.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y5962321.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y5962321.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k1735068.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k1735068.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l0508170.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l0508170.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4776
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m9441905.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m9441905.exe2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:5028
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\c3912af058" /P "Admin:N"&&CACLS "..\c3912af058" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:712
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:1304
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:2976
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3836
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:N"5⤵PID:5108
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:R" /E5⤵PID:4760
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:1996
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:4448
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:1832
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
207KB
MD5679a90341d5d512a85d220351b4355cb
SHA1fdc1ed31d9382d846b382c5f762bf3a434d3dc2a
SHA256a78e8bf4bf43e9b39b22c4f76b5be4b45853e7d1444072209a9e6710e2b5e930
SHA51262a7dd36db0fc0a981fac4a2046c63a549010c8f4055b1df8b7bf138f0d68c788b53f5da53e1fbc85eb9addad8095d1ed6a74c56f40b4157829713ed00c27c54
-
Filesize
207KB
MD5679a90341d5d512a85d220351b4355cb
SHA1fdc1ed31d9382d846b382c5f762bf3a434d3dc2a
SHA256a78e8bf4bf43e9b39b22c4f76b5be4b45853e7d1444072209a9e6710e2b5e930
SHA51262a7dd36db0fc0a981fac4a2046c63a549010c8f4055b1df8b7bf138f0d68c788b53f5da53e1fbc85eb9addad8095d1ed6a74c56f40b4157829713ed00c27c54
-
Filesize
307KB
MD5bada3f176ce802f807b5887128d6e0ac
SHA14f9385402d32a26a146c78f379b7997cfdd9dd7a
SHA256a3c3869331a7da8919141335119d6a4e5e52b252788c4788cc91b4f658ca3ab1
SHA5121a327f6db8266296e7501c1ad2196ed69e48f81a42733cbee791abe60382ea8faf1ad3d4ce12f0b16ece03534dbe969a9d599a76a51fa72ec9d5e90017b4396f
-
Filesize
307KB
MD5bada3f176ce802f807b5887128d6e0ac
SHA14f9385402d32a26a146c78f379b7997cfdd9dd7a
SHA256a3c3869331a7da8919141335119d6a4e5e52b252788c4788cc91b4f658ca3ab1
SHA5121a327f6db8266296e7501c1ad2196ed69e48f81a42733cbee791abe60382ea8faf1ad3d4ce12f0b16ece03534dbe969a9d599a76a51fa72ec9d5e90017b4396f
-
Filesize
175KB
MD55cac7e7510d26340e173afd92c470b02
SHA100e4f8de69a9ab12977bd90d3dea56bf748c0f6b
SHA25653a1d609a0264051e4cad276e85575b3cb25a411e10d6edacc72a14f8e11be43
SHA5129a720985d73c78a4725079d2f5250b36dc6f2764e97bfa0b4b7bfaa7c11ec670eedb887c13836c179da232ef5e0d812d4f32721dc61d31d1f05ce41ba35982be
-
Filesize
175KB
MD55cac7e7510d26340e173afd92c470b02
SHA100e4f8de69a9ab12977bd90d3dea56bf748c0f6b
SHA25653a1d609a0264051e4cad276e85575b3cb25a411e10d6edacc72a14f8e11be43
SHA5129a720985d73c78a4725079d2f5250b36dc6f2764e97bfa0b4b7bfaa7c11ec670eedb887c13836c179da232ef5e0d812d4f32721dc61d31d1f05ce41ba35982be
-
Filesize
136KB
MD5d7de92b01ea372b2db61fe2c17244f27
SHA1d8f49bdee7035e4c215202341d7ebb54e3781bf4
SHA25603c485058383349d59fb155835a9a8f232121f2e85d33615bc29cf1890706146
SHA512ac6072ff5132cea0b621c9aa598d17f38c43f6480fb8475fe362095dc80abb02c00d47de49119ed7f38736ff7f80c0f11afacc4a32c06f5483a80e0f9f6f4d43
-
Filesize
136KB
MD5d7de92b01ea372b2db61fe2c17244f27
SHA1d8f49bdee7035e4c215202341d7ebb54e3781bf4
SHA25603c485058383349d59fb155835a9a8f232121f2e85d33615bc29cf1890706146
SHA512ac6072ff5132cea0b621c9aa598d17f38c43f6480fb8475fe362095dc80abb02c00d47de49119ed7f38736ff7f80c0f11afacc4a32c06f5483a80e0f9f6f4d43
-
Filesize
207KB
MD5679a90341d5d512a85d220351b4355cb
SHA1fdc1ed31d9382d846b382c5f762bf3a434d3dc2a
SHA256a78e8bf4bf43e9b39b22c4f76b5be4b45853e7d1444072209a9e6710e2b5e930
SHA51262a7dd36db0fc0a981fac4a2046c63a549010c8f4055b1df8b7bf138f0d68c788b53f5da53e1fbc85eb9addad8095d1ed6a74c56f40b4157829713ed00c27c54
-
Filesize
207KB
MD5679a90341d5d512a85d220351b4355cb
SHA1fdc1ed31d9382d846b382c5f762bf3a434d3dc2a
SHA256a78e8bf4bf43e9b39b22c4f76b5be4b45853e7d1444072209a9e6710e2b5e930
SHA51262a7dd36db0fc0a981fac4a2046c63a549010c8f4055b1df8b7bf138f0d68c788b53f5da53e1fbc85eb9addad8095d1ed6a74c56f40b4157829713ed00c27c54
-
Filesize
207KB
MD5679a90341d5d512a85d220351b4355cb
SHA1fdc1ed31d9382d846b382c5f762bf3a434d3dc2a
SHA256a78e8bf4bf43e9b39b22c4f76b5be4b45853e7d1444072209a9e6710e2b5e930
SHA51262a7dd36db0fc0a981fac4a2046c63a549010c8f4055b1df8b7bf138f0d68c788b53f5da53e1fbc85eb9addad8095d1ed6a74c56f40b4157829713ed00c27c54
-
Filesize
207KB
MD5679a90341d5d512a85d220351b4355cb
SHA1fdc1ed31d9382d846b382c5f762bf3a434d3dc2a
SHA256a78e8bf4bf43e9b39b22c4f76b5be4b45853e7d1444072209a9e6710e2b5e930
SHA51262a7dd36db0fc0a981fac4a2046c63a549010c8f4055b1df8b7bf138f0d68c788b53f5da53e1fbc85eb9addad8095d1ed6a74c56f40b4157829713ed00c27c54
-
Filesize
207KB
MD5679a90341d5d512a85d220351b4355cb
SHA1fdc1ed31d9382d846b382c5f762bf3a434d3dc2a
SHA256a78e8bf4bf43e9b39b22c4f76b5be4b45853e7d1444072209a9e6710e2b5e930
SHA51262a7dd36db0fc0a981fac4a2046c63a549010c8f4055b1df8b7bf138f0d68c788b53f5da53e1fbc85eb9addad8095d1ed6a74c56f40b4157829713ed00c27c54
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53