Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
131s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
05/05/2023, 23:35
Static task
static1
General
-
Target
e7c47b32b17e4cd5ac8ab58bc0b921c8bf535cb57f4f59405eb91ed1c9831981.exe
-
Size
479KB
-
MD5
48de9ceadc58667c403a5ad152deda5e
-
SHA1
c1db80b77fb0013a1a5095e346b56d7527077353
-
SHA256
e7c47b32b17e4cd5ac8ab58bc0b921c8bf535cb57f4f59405eb91ed1c9831981
-
SHA512
588f50a04a1de9595a304c3b48f573f5676d9aca197ee2e63a75e6b5f9b4ff35f97046384a69424a8347cf1de117870f14c1e79624379118467a38387801dbf6
-
SSDEEP
12288:JMrby90MOQpDtQC1hnvdvLNAA4WwHtOudDSyQiQz:Wy+vAhnvdvppstzdRE
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection a4159806.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" a4159806.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" a4159806.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" a4159806.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" a4159806.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" a4159806.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation d8228965.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 7 IoCs
pid Process 1600 v4350515.exe 3844 a4159806.exe 3728 b0818414.exe 912 d8228965.exe 3864 oneetx.exe 2268 oneetx.exe 3916 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 4744 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" a4159806.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features a4159806.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce e7c47b32b17e4cd5ac8ab58bc0b921c8bf535cb57f4f59405eb91ed1c9831981.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e7c47b32b17e4cd5ac8ab58bc0b921c8bf535cb57f4f59405eb91ed1c9831981.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce v4350515.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" v4350515.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4400 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4172 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3844 a4159806.exe 3844 a4159806.exe 3728 b0818414.exe 3728 b0818414.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3844 a4159806.exe Token: SeDebugPrivilege 3728 b0818414.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 912 d8228965.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 1468 wrote to memory of 1600 1468 e7c47b32b17e4cd5ac8ab58bc0b921c8bf535cb57f4f59405eb91ed1c9831981.exe 85 PID 1468 wrote to memory of 1600 1468 e7c47b32b17e4cd5ac8ab58bc0b921c8bf535cb57f4f59405eb91ed1c9831981.exe 85 PID 1468 wrote to memory of 1600 1468 e7c47b32b17e4cd5ac8ab58bc0b921c8bf535cb57f4f59405eb91ed1c9831981.exe 85 PID 1600 wrote to memory of 3844 1600 v4350515.exe 86 PID 1600 wrote to memory of 3844 1600 v4350515.exe 86 PID 1600 wrote to memory of 3844 1600 v4350515.exe 86 PID 1600 wrote to memory of 3728 1600 v4350515.exe 90 PID 1600 wrote to memory of 3728 1600 v4350515.exe 90 PID 1600 wrote to memory of 3728 1600 v4350515.exe 90 PID 1468 wrote to memory of 912 1468 e7c47b32b17e4cd5ac8ab58bc0b921c8bf535cb57f4f59405eb91ed1c9831981.exe 91 PID 1468 wrote to memory of 912 1468 e7c47b32b17e4cd5ac8ab58bc0b921c8bf535cb57f4f59405eb91ed1c9831981.exe 91 PID 1468 wrote to memory of 912 1468 e7c47b32b17e4cd5ac8ab58bc0b921c8bf535cb57f4f59405eb91ed1c9831981.exe 91 PID 912 wrote to memory of 3864 912 d8228965.exe 92 PID 912 wrote to memory of 3864 912 d8228965.exe 92 PID 912 wrote to memory of 3864 912 d8228965.exe 92 PID 3864 wrote to memory of 4172 3864 oneetx.exe 93 PID 3864 wrote to memory of 4172 3864 oneetx.exe 93 PID 3864 wrote to memory of 4172 3864 oneetx.exe 93 PID 3864 wrote to memory of 748 3864 oneetx.exe 95 PID 3864 wrote to memory of 748 3864 oneetx.exe 95 PID 3864 wrote to memory of 748 3864 oneetx.exe 95 PID 748 wrote to memory of 2024 748 cmd.exe 97 PID 748 wrote to memory of 2024 748 cmd.exe 97 PID 748 wrote to memory of 2024 748 cmd.exe 97 PID 748 wrote to memory of 4748 748 cmd.exe 98 PID 748 wrote to memory of 4748 748 cmd.exe 98 PID 748 wrote to memory of 4748 748 cmd.exe 98 PID 748 wrote to memory of 4344 748 cmd.exe 99 PID 748 wrote to memory of 4344 748 cmd.exe 99 PID 748 wrote to memory of 4344 748 cmd.exe 99 PID 748 wrote to memory of 1888 748 cmd.exe 100 PID 748 wrote to memory of 1888 748 cmd.exe 100 PID 748 wrote to memory of 1888 748 cmd.exe 100 PID 748 wrote to memory of 2592 748 cmd.exe 101 PID 748 wrote to memory of 2592 748 cmd.exe 101 PID 748 wrote to memory of 2592 748 cmd.exe 101 PID 748 wrote to memory of 3404 748 cmd.exe 102 PID 748 wrote to memory of 3404 748 cmd.exe 102 PID 748 wrote to memory of 3404 748 cmd.exe 102 PID 3864 wrote to memory of 4744 3864 oneetx.exe 109 PID 3864 wrote to memory of 4744 3864 oneetx.exe 109 PID 3864 wrote to memory of 4744 3864 oneetx.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\e7c47b32b17e4cd5ac8ab58bc0b921c8bf535cb57f4f59405eb91ed1c9831981.exe"C:\Users\Admin\AppData\Local\Temp\e7c47b32b17e4cd5ac8ab58bc0b921c8bf535cb57f4f59405eb91ed1c9831981.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v4350515.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v4350515.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a4159806.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a4159806.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3844
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b0818414.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b0818414.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3728
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\d8228965.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\d8228965.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3864 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:4172
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\c3912af058" /P "Admin:N"&&CACLS "..\c3912af058" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2024
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:4748
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:4344
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1888
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:N"5⤵PID:2592
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:R" /E5⤵PID:3404
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4744
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:2268
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:3916
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start wuauserv1⤵
- Launches sc.exe
PID:4400
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
207KB
MD52259e31e86e251626596747dc5cb96f7
SHA1a633dea97cf5fd6111673f82acc523134acbdedf
SHA2560e24ba9f9fd1c3fd3e23aa8a56cd1afba00d567347112de38dac9f6346f36baa
SHA5127f0b2bc182a40d97347b5bbd23ef9008a3611d05260aa6227a2625e0e1eec3ff92545a816791e07930db338956e34a879f2e850c94b1bede85f961dfeb09624b
-
Filesize
207KB
MD52259e31e86e251626596747dc5cb96f7
SHA1a633dea97cf5fd6111673f82acc523134acbdedf
SHA2560e24ba9f9fd1c3fd3e23aa8a56cd1afba00d567347112de38dac9f6346f36baa
SHA5127f0b2bc182a40d97347b5bbd23ef9008a3611d05260aa6227a2625e0e1eec3ff92545a816791e07930db338956e34a879f2e850c94b1bede85f961dfeb09624b
-
Filesize
307KB
MD5efdfe21025a40e381d7189d4bb27e6dd
SHA1c031e7699050c15f98e20208b58053523d58d7dd
SHA25689817cf75e82f5f79e248fb079d49c61b27c416ada3acbc47d21c5e541b667dc
SHA5123da154ebff5ef09eecd343db9034499286126ed9b63e3e73ca168c5aaf52fa269a556e2747485a1bd49488f261fcf40eb5e13e59d88812948dde80c227dfc4c0
-
Filesize
307KB
MD5efdfe21025a40e381d7189d4bb27e6dd
SHA1c031e7699050c15f98e20208b58053523d58d7dd
SHA25689817cf75e82f5f79e248fb079d49c61b27c416ada3acbc47d21c5e541b667dc
SHA5123da154ebff5ef09eecd343db9034499286126ed9b63e3e73ca168c5aaf52fa269a556e2747485a1bd49488f261fcf40eb5e13e59d88812948dde80c227dfc4c0
-
Filesize
175KB
MD5068be1e02540358f4cf4330549f198f5
SHA1278c8ced4fdd9043d72f53ac6ed34e534560090b
SHA256cff9bc036a37fdfdb47e275192b481a6d3c965819f532b8906d9a7c565d278f9
SHA51291e8b041ad95ffcbab70d37b8c2ece77843a4ce6ef1497212f8fc03002e2170934916aeca0f4ec0b11428a5853b1eb904d2802874b4da265b1a199ff32bf31ab
-
Filesize
175KB
MD5068be1e02540358f4cf4330549f198f5
SHA1278c8ced4fdd9043d72f53ac6ed34e534560090b
SHA256cff9bc036a37fdfdb47e275192b481a6d3c965819f532b8906d9a7c565d278f9
SHA51291e8b041ad95ffcbab70d37b8c2ece77843a4ce6ef1497212f8fc03002e2170934916aeca0f4ec0b11428a5853b1eb904d2802874b4da265b1a199ff32bf31ab
-
Filesize
136KB
MD5969b52331bf25b43536c2aebeab2828b
SHA16d89b605908b7702e572e4d98867d35636ce6064
SHA2560bf8ddc2ec1a89962c54964da09cfa4ee1db735e0f17d5e7319bb74e052ed836
SHA5128501f1369f74ce67a8d604cf95833b53f872619aa53c36fe49b726ae8886385e8ccd11764f21d75434e6cada0bf9d8575fd805d32da3f3d73415c84540246c9c
-
Filesize
136KB
MD5969b52331bf25b43536c2aebeab2828b
SHA16d89b605908b7702e572e4d98867d35636ce6064
SHA2560bf8ddc2ec1a89962c54964da09cfa4ee1db735e0f17d5e7319bb74e052ed836
SHA5128501f1369f74ce67a8d604cf95833b53f872619aa53c36fe49b726ae8886385e8ccd11764f21d75434e6cada0bf9d8575fd805d32da3f3d73415c84540246c9c
-
Filesize
207KB
MD52259e31e86e251626596747dc5cb96f7
SHA1a633dea97cf5fd6111673f82acc523134acbdedf
SHA2560e24ba9f9fd1c3fd3e23aa8a56cd1afba00d567347112de38dac9f6346f36baa
SHA5127f0b2bc182a40d97347b5bbd23ef9008a3611d05260aa6227a2625e0e1eec3ff92545a816791e07930db338956e34a879f2e850c94b1bede85f961dfeb09624b
-
Filesize
207KB
MD52259e31e86e251626596747dc5cb96f7
SHA1a633dea97cf5fd6111673f82acc523134acbdedf
SHA2560e24ba9f9fd1c3fd3e23aa8a56cd1afba00d567347112de38dac9f6346f36baa
SHA5127f0b2bc182a40d97347b5bbd23ef9008a3611d05260aa6227a2625e0e1eec3ff92545a816791e07930db338956e34a879f2e850c94b1bede85f961dfeb09624b
-
Filesize
207KB
MD52259e31e86e251626596747dc5cb96f7
SHA1a633dea97cf5fd6111673f82acc523134acbdedf
SHA2560e24ba9f9fd1c3fd3e23aa8a56cd1afba00d567347112de38dac9f6346f36baa
SHA5127f0b2bc182a40d97347b5bbd23ef9008a3611d05260aa6227a2625e0e1eec3ff92545a816791e07930db338956e34a879f2e850c94b1bede85f961dfeb09624b
-
Filesize
207KB
MD52259e31e86e251626596747dc5cb96f7
SHA1a633dea97cf5fd6111673f82acc523134acbdedf
SHA2560e24ba9f9fd1c3fd3e23aa8a56cd1afba00d567347112de38dac9f6346f36baa
SHA5127f0b2bc182a40d97347b5bbd23ef9008a3611d05260aa6227a2625e0e1eec3ff92545a816791e07930db338956e34a879f2e850c94b1bede85f961dfeb09624b
-
Filesize
207KB
MD52259e31e86e251626596747dc5cb96f7
SHA1a633dea97cf5fd6111673f82acc523134acbdedf
SHA2560e24ba9f9fd1c3fd3e23aa8a56cd1afba00d567347112de38dac9f6346f36baa
SHA5127f0b2bc182a40d97347b5bbd23ef9008a3611d05260aa6227a2625e0e1eec3ff92545a816791e07930db338956e34a879f2e850c94b1bede85f961dfeb09624b
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5