Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
135s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
05/05/2023, 16:29
Static task
static1
General
-
Target
3faf42b3531ff9b4f8c720d530343b65d6fd6819ecab96379deadccebdbdf1e3.exe
-
Size
480KB
-
MD5
dc3dc81717465339b41a5ac01f4bb7fb
-
SHA1
5d0a14047d2b0ed16e606af7eb8be2cf26cbdcf6
-
SHA256
3faf42b3531ff9b4f8c720d530343b65d6fd6819ecab96379deadccebdbdf1e3
-
SHA512
8d0354789a85dcb00924c5346a09464e7768e859fc10649f686762af93b4a1e57f9f2f8e005232add7767e84f1daa7da6e4fecc12b8b6df25d8310d4fcd81dcd
-
SSDEEP
12288:FMrVy90kN229NSD6ynkOjCVPMK093qQuhpyahSU6:8ySD6zOW5MH3puhpyakT
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" k1948969.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection k1948969.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" k1948969.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" k1948969.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" k1948969.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" k1948969.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation m4112048.exe Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 7 IoCs
pid Process 556 y0022135.exe 1064 k1948969.exe 2076 l3442420.exe 4372 m4112048.exe 4488 oneetx.exe 3580 oneetx.exe 944 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 3424 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features k1948969.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" k1948969.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3faf42b3531ff9b4f8c720d530343b65d6fd6819ecab96379deadccebdbdf1e3.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce y0022135.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y0022135.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 3faf42b3531ff9b4f8c720d530343b65d6fd6819ecab96379deadccebdbdf1e3.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3772 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1064 k1948969.exe 1064 k1948969.exe 2076 l3442420.exe 2076 l3442420.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1064 k1948969.exe Token: SeDebugPrivilege 2076 l3442420.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4372 m4112048.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 4528 wrote to memory of 556 4528 3faf42b3531ff9b4f8c720d530343b65d6fd6819ecab96379deadccebdbdf1e3.exe 84 PID 4528 wrote to memory of 556 4528 3faf42b3531ff9b4f8c720d530343b65d6fd6819ecab96379deadccebdbdf1e3.exe 84 PID 4528 wrote to memory of 556 4528 3faf42b3531ff9b4f8c720d530343b65d6fd6819ecab96379deadccebdbdf1e3.exe 84 PID 556 wrote to memory of 1064 556 y0022135.exe 85 PID 556 wrote to memory of 1064 556 y0022135.exe 85 PID 556 wrote to memory of 1064 556 y0022135.exe 85 PID 556 wrote to memory of 2076 556 y0022135.exe 89 PID 556 wrote to memory of 2076 556 y0022135.exe 89 PID 556 wrote to memory of 2076 556 y0022135.exe 89 PID 4528 wrote to memory of 4372 4528 3faf42b3531ff9b4f8c720d530343b65d6fd6819ecab96379deadccebdbdf1e3.exe 90 PID 4528 wrote to memory of 4372 4528 3faf42b3531ff9b4f8c720d530343b65d6fd6819ecab96379deadccebdbdf1e3.exe 90 PID 4528 wrote to memory of 4372 4528 3faf42b3531ff9b4f8c720d530343b65d6fd6819ecab96379deadccebdbdf1e3.exe 90 PID 4372 wrote to memory of 4488 4372 m4112048.exe 91 PID 4372 wrote to memory of 4488 4372 m4112048.exe 91 PID 4372 wrote to memory of 4488 4372 m4112048.exe 91 PID 4488 wrote to memory of 3772 4488 oneetx.exe 92 PID 4488 wrote to memory of 3772 4488 oneetx.exe 92 PID 4488 wrote to memory of 3772 4488 oneetx.exe 92 PID 4488 wrote to memory of 3100 4488 oneetx.exe 94 PID 4488 wrote to memory of 3100 4488 oneetx.exe 94 PID 4488 wrote to memory of 3100 4488 oneetx.exe 94 PID 3100 wrote to memory of 1804 3100 cmd.exe 96 PID 3100 wrote to memory of 1804 3100 cmd.exe 96 PID 3100 wrote to memory of 1804 3100 cmd.exe 96 PID 3100 wrote to memory of 5020 3100 cmd.exe 97 PID 3100 wrote to memory of 5020 3100 cmd.exe 97 PID 3100 wrote to memory of 5020 3100 cmd.exe 97 PID 3100 wrote to memory of 3312 3100 cmd.exe 98 PID 3100 wrote to memory of 3312 3100 cmd.exe 98 PID 3100 wrote to memory of 3312 3100 cmd.exe 98 PID 3100 wrote to memory of 4176 3100 cmd.exe 99 PID 3100 wrote to memory of 4176 3100 cmd.exe 99 PID 3100 wrote to memory of 4176 3100 cmd.exe 99 PID 3100 wrote to memory of 4956 3100 cmd.exe 100 PID 3100 wrote to memory of 4956 3100 cmd.exe 100 PID 3100 wrote to memory of 4956 3100 cmd.exe 100 PID 3100 wrote to memory of 5096 3100 cmd.exe 101 PID 3100 wrote to memory of 5096 3100 cmd.exe 101 PID 3100 wrote to memory of 5096 3100 cmd.exe 101 PID 4488 wrote to memory of 3424 4488 oneetx.exe 108 PID 4488 wrote to memory of 3424 4488 oneetx.exe 108 PID 4488 wrote to memory of 3424 4488 oneetx.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\3faf42b3531ff9b4f8c720d530343b65d6fd6819ecab96379deadccebdbdf1e3.exe"C:\Users\Admin\AppData\Local\Temp\3faf42b3531ff9b4f8c720d530343b65d6fd6819ecab96379deadccebdbdf1e3.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0022135.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0022135.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:556 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k1948969.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k1948969.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1064
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l3442420.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l3442420.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m4112048.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m4112048.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:3772
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\c3912af058" /P "Admin:N"&&CACLS "..\c3912af058" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1804
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:5020
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:3312
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4176
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:N"5⤵PID:4956
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:R" /E5⤵PID:5096
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:3424
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:3580
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:944
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
204KB
MD5c14869045ea50a4368e015350d349b81
SHA1f0515e00463d02b8cd9404a0b2b4ba21e2155fac
SHA256454da82a4921c2826b942421cfd4c066242abbb6bb079f9be478c10026640196
SHA51214456e2d4be1670573d3dd9c3cac91317c52f7dc4c9e5632bfae7f19cc6e073adb2a5a55ee8e7f920f3b4fabd2e95082f0a5650190aad9b0663450fa583dee22
-
Filesize
204KB
MD5c14869045ea50a4368e015350d349b81
SHA1f0515e00463d02b8cd9404a0b2b4ba21e2155fac
SHA256454da82a4921c2826b942421cfd4c066242abbb6bb079f9be478c10026640196
SHA51214456e2d4be1670573d3dd9c3cac91317c52f7dc4c9e5632bfae7f19cc6e073adb2a5a55ee8e7f920f3b4fabd2e95082f0a5650190aad9b0663450fa583dee22
-
Filesize
308KB
MD576877687e32b696b64a6658535948c7a
SHA144157b318d06c65e1c7e2490cd8faad6707137e0
SHA25687b8512990ca512768bcb96642b8f4e39661d9eb20306cfc42f81428ef52e223
SHA51213f23bff4ffa9385b5eb23a580e2ee03bf70000e0b34203be2e3153241b186d8d1445a31901e7ed6e5208fdab1ddbffa3ef1d34b2735509274fbff2518f064a5
-
Filesize
308KB
MD576877687e32b696b64a6658535948c7a
SHA144157b318d06c65e1c7e2490cd8faad6707137e0
SHA25687b8512990ca512768bcb96642b8f4e39661d9eb20306cfc42f81428ef52e223
SHA51213f23bff4ffa9385b5eb23a580e2ee03bf70000e0b34203be2e3153241b186d8d1445a31901e7ed6e5208fdab1ddbffa3ef1d34b2735509274fbff2518f064a5
-
Filesize
175KB
MD59a814cbdba57f622d601ea500ea5e859
SHA184c19bb79bbe66044c9777e2e3a72d73863b3b9c
SHA2564e7e6d2d5666beff496993190e4263d9a44cbe3cd71c9551fbab203466df2a7c
SHA51261ae720f3fca170ec172b9a59842ac455ebfb4b79bc844a658a4ec5348e342fe79f28f8063361a699b3130e80fa7842cd98e6450321b77e0cdfb2568e65052a6
-
Filesize
175KB
MD59a814cbdba57f622d601ea500ea5e859
SHA184c19bb79bbe66044c9777e2e3a72d73863b3b9c
SHA2564e7e6d2d5666beff496993190e4263d9a44cbe3cd71c9551fbab203466df2a7c
SHA51261ae720f3fca170ec172b9a59842ac455ebfb4b79bc844a658a4ec5348e342fe79f28f8063361a699b3130e80fa7842cd98e6450321b77e0cdfb2568e65052a6
-
Filesize
136KB
MD5899e585d287afa3aa77046536b099001
SHA14208b3423bb2f1056167498891f048b17c91a691
SHA2563c9ad3868861f295faadf92684ed3278e70ff1893ffc0e4d6a6746d7d0c52363
SHA51200779557d9a7183236230db60809d479cda8f069300f6aebb7aff724f82029c2780479b327d8713bbfc017c55feab4283bbbbedd1b4e98a0427d700575e31279
-
Filesize
136KB
MD5899e585d287afa3aa77046536b099001
SHA14208b3423bb2f1056167498891f048b17c91a691
SHA2563c9ad3868861f295faadf92684ed3278e70ff1893ffc0e4d6a6746d7d0c52363
SHA51200779557d9a7183236230db60809d479cda8f069300f6aebb7aff724f82029c2780479b327d8713bbfc017c55feab4283bbbbedd1b4e98a0427d700575e31279
-
Filesize
204KB
MD5c14869045ea50a4368e015350d349b81
SHA1f0515e00463d02b8cd9404a0b2b4ba21e2155fac
SHA256454da82a4921c2826b942421cfd4c066242abbb6bb079f9be478c10026640196
SHA51214456e2d4be1670573d3dd9c3cac91317c52f7dc4c9e5632bfae7f19cc6e073adb2a5a55ee8e7f920f3b4fabd2e95082f0a5650190aad9b0663450fa583dee22
-
Filesize
204KB
MD5c14869045ea50a4368e015350d349b81
SHA1f0515e00463d02b8cd9404a0b2b4ba21e2155fac
SHA256454da82a4921c2826b942421cfd4c066242abbb6bb079f9be478c10026640196
SHA51214456e2d4be1670573d3dd9c3cac91317c52f7dc4c9e5632bfae7f19cc6e073adb2a5a55ee8e7f920f3b4fabd2e95082f0a5650190aad9b0663450fa583dee22
-
Filesize
204KB
MD5c14869045ea50a4368e015350d349b81
SHA1f0515e00463d02b8cd9404a0b2b4ba21e2155fac
SHA256454da82a4921c2826b942421cfd4c066242abbb6bb079f9be478c10026640196
SHA51214456e2d4be1670573d3dd9c3cac91317c52f7dc4c9e5632bfae7f19cc6e073adb2a5a55ee8e7f920f3b4fabd2e95082f0a5650190aad9b0663450fa583dee22
-
Filesize
204KB
MD5c14869045ea50a4368e015350d349b81
SHA1f0515e00463d02b8cd9404a0b2b4ba21e2155fac
SHA256454da82a4921c2826b942421cfd4c066242abbb6bb079f9be478c10026640196
SHA51214456e2d4be1670573d3dd9c3cac91317c52f7dc4c9e5632bfae7f19cc6e073adb2a5a55ee8e7f920f3b4fabd2e95082f0a5650190aad9b0663450fa583dee22
-
Filesize
204KB
MD5c14869045ea50a4368e015350d349b81
SHA1f0515e00463d02b8cd9404a0b2b4ba21e2155fac
SHA256454da82a4921c2826b942421cfd4c066242abbb6bb079f9be478c10026640196
SHA51214456e2d4be1670573d3dd9c3cac91317c52f7dc4c9e5632bfae7f19cc6e073adb2a5a55ee8e7f920f3b4fabd2e95082f0a5650190aad9b0663450fa583dee22
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5