Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
135s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
05/05/2023, 19:06
Static task
static1
General
-
Target
994d847c56d572d7fddd4e8b818a27a22a4c3d8ba118cfe6a016abca0799982b.exe
-
Size
480KB
-
MD5
bb577a58b3d6b4940ac01f5c6995da05
-
SHA1
e300fdea137762e890ab5f11dab34b2570971e43
-
SHA256
994d847c56d572d7fddd4e8b818a27a22a4c3d8ba118cfe6a016abca0799982b
-
SHA512
0b8691302337bd6244ee6818e6d03b7c7343c5898feea36710d551915d86c5e369d5b953de9dda1a5f2290bcef1fe8683408095d041472383ec7ba062d0771f8
-
SSDEEP
6144:KAy+bnr+Bp0yN90QEmtN5htQs/Q8rpZNVaGby5y2DEdXm6KZoS771JMagwzDlPZ3:AMrxy90lsYQBLbyMlKWSXMaVPZJlAW
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" a8866614.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" a8866614.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" a8866614.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" a8866614.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection a8866614.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" a8866614.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\Control Panel\International\Geo\Nation d1069455.exe Key value queried \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 7 IoCs
pid Process 3676 v2331551.exe 3404 a8866614.exe 1292 b4832198.exe 1384 d1069455.exe 3156 oneetx.exe 1972 oneetx.exe 4008 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 2236 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features a8866614.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" a8866614.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 994d847c56d572d7fddd4e8b818a27a22a4c3d8ba118cfe6a016abca0799982b.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce v2331551.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" v2331551.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 994d847c56d572d7fddd4e8b818a27a22a4c3d8ba118cfe6a016abca0799982b.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2840 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3404 a8866614.exe 3404 a8866614.exe 1292 b4832198.exe 1292 b4832198.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3404 a8866614.exe Token: SeDebugPrivilege 1292 b4832198.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1384 d1069455.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 1948 wrote to memory of 3676 1948 994d847c56d572d7fddd4e8b818a27a22a4c3d8ba118cfe6a016abca0799982b.exe 83 PID 1948 wrote to memory of 3676 1948 994d847c56d572d7fddd4e8b818a27a22a4c3d8ba118cfe6a016abca0799982b.exe 83 PID 1948 wrote to memory of 3676 1948 994d847c56d572d7fddd4e8b818a27a22a4c3d8ba118cfe6a016abca0799982b.exe 83 PID 3676 wrote to memory of 3404 3676 v2331551.exe 84 PID 3676 wrote to memory of 3404 3676 v2331551.exe 84 PID 3676 wrote to memory of 3404 3676 v2331551.exe 84 PID 3676 wrote to memory of 1292 3676 v2331551.exe 85 PID 3676 wrote to memory of 1292 3676 v2331551.exe 85 PID 3676 wrote to memory of 1292 3676 v2331551.exe 85 PID 1948 wrote to memory of 1384 1948 994d847c56d572d7fddd4e8b818a27a22a4c3d8ba118cfe6a016abca0799982b.exe 87 PID 1948 wrote to memory of 1384 1948 994d847c56d572d7fddd4e8b818a27a22a4c3d8ba118cfe6a016abca0799982b.exe 87 PID 1948 wrote to memory of 1384 1948 994d847c56d572d7fddd4e8b818a27a22a4c3d8ba118cfe6a016abca0799982b.exe 87 PID 1384 wrote to memory of 3156 1384 d1069455.exe 88 PID 1384 wrote to memory of 3156 1384 d1069455.exe 88 PID 1384 wrote to memory of 3156 1384 d1069455.exe 88 PID 3156 wrote to memory of 2840 3156 oneetx.exe 89 PID 3156 wrote to memory of 2840 3156 oneetx.exe 89 PID 3156 wrote to memory of 2840 3156 oneetx.exe 89 PID 3156 wrote to memory of 3624 3156 oneetx.exe 91 PID 3156 wrote to memory of 3624 3156 oneetx.exe 91 PID 3156 wrote to memory of 3624 3156 oneetx.exe 91 PID 3624 wrote to memory of 2752 3624 cmd.exe 93 PID 3624 wrote to memory of 2752 3624 cmd.exe 93 PID 3624 wrote to memory of 2752 3624 cmd.exe 93 PID 3624 wrote to memory of 828 3624 cmd.exe 94 PID 3624 wrote to memory of 828 3624 cmd.exe 94 PID 3624 wrote to memory of 828 3624 cmd.exe 94 PID 3624 wrote to memory of 2632 3624 cmd.exe 95 PID 3624 wrote to memory of 2632 3624 cmd.exe 95 PID 3624 wrote to memory of 2632 3624 cmd.exe 95 PID 3624 wrote to memory of 776 3624 cmd.exe 96 PID 3624 wrote to memory of 776 3624 cmd.exe 96 PID 3624 wrote to memory of 776 3624 cmd.exe 96 PID 3624 wrote to memory of 4172 3624 cmd.exe 97 PID 3624 wrote to memory of 4172 3624 cmd.exe 97 PID 3624 wrote to memory of 4172 3624 cmd.exe 97 PID 3624 wrote to memory of 1856 3624 cmd.exe 98 PID 3624 wrote to memory of 1856 3624 cmd.exe 98 PID 3624 wrote to memory of 1856 3624 cmd.exe 98 PID 3156 wrote to memory of 2236 3156 oneetx.exe 100 PID 3156 wrote to memory of 2236 3156 oneetx.exe 100 PID 3156 wrote to memory of 2236 3156 oneetx.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\994d847c56d572d7fddd4e8b818a27a22a4c3d8ba118cfe6a016abca0799982b.exe"C:\Users\Admin\AppData\Local\Temp\994d847c56d572d7fddd4e8b818a27a22a4c3d8ba118cfe6a016abca0799982b.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v2331551.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v2331551.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a8866614.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a8866614.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3404
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b4832198.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b4832198.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1292
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\d1069455.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\d1069455.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:2840
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\c3912af058" /P "Admin:N"&&CACLS "..\c3912af058" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2752
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:828
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:2632
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:776
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:N"5⤵PID:4172
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:R" /E5⤵PID:1856
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:2236
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:1972
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:4008
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
206KB
MD5137769cabcaa02983fb18e9965abda08
SHA1271bcc41af9614d957f291dacb6fa1cb769af13d
SHA256bef4f8726cc794cb72e7e4bdfbbdf5562cbd3bb5fce978d3b4ff33b1deb67cac
SHA5128629b25a8dabb4b83fcfa067f400088f270df4cf38e18f5b52aa9a32ac058bab2c6a503b19772db2e6892a2911be8a443c9940c006e572fa24aac7b506596cd7
-
Filesize
206KB
MD5137769cabcaa02983fb18e9965abda08
SHA1271bcc41af9614d957f291dacb6fa1cb769af13d
SHA256bef4f8726cc794cb72e7e4bdfbbdf5562cbd3bb5fce978d3b4ff33b1deb67cac
SHA5128629b25a8dabb4b83fcfa067f400088f270df4cf38e18f5b52aa9a32ac058bab2c6a503b19772db2e6892a2911be8a443c9940c006e572fa24aac7b506596cd7
-
Filesize
308KB
MD5f0d52d1dec342396b6d80f5c22df304a
SHA19cddf166a05f794b4261ec7df29fca216f81f9a7
SHA2562117a15b7d1de7c4b1c719468ea25e35b5b8b6c1a2d5641a86d2da439abc6e65
SHA51249dd1742a664757edbd9c05d9c35a363245ec73be3ec7ccaf75344e137ae385904041504805f9523e882b3994486ed222f32a4ec4a4063022cbab2fd628497b9
-
Filesize
308KB
MD5f0d52d1dec342396b6d80f5c22df304a
SHA19cddf166a05f794b4261ec7df29fca216f81f9a7
SHA2562117a15b7d1de7c4b1c719468ea25e35b5b8b6c1a2d5641a86d2da439abc6e65
SHA51249dd1742a664757edbd9c05d9c35a363245ec73be3ec7ccaf75344e137ae385904041504805f9523e882b3994486ed222f32a4ec4a4063022cbab2fd628497b9
-
Filesize
175KB
MD5af19274b34f33b44a1a06f2467e343f5
SHA1823ca98b4954ab04640d8992a046871ef72ba40e
SHA256aaaf340a01c466a92f2a282808b46003808eee7550a193444dde4508394d7878
SHA512d3539144ddb52422ea24a175e02ad22510170c1ed805a90550aea9f5cffc74e2c3bdde3561342045ae98b71e1a05209546b8fd8569e49784de6bf174ac6409b0
-
Filesize
175KB
MD5af19274b34f33b44a1a06f2467e343f5
SHA1823ca98b4954ab04640d8992a046871ef72ba40e
SHA256aaaf340a01c466a92f2a282808b46003808eee7550a193444dde4508394d7878
SHA512d3539144ddb52422ea24a175e02ad22510170c1ed805a90550aea9f5cffc74e2c3bdde3561342045ae98b71e1a05209546b8fd8569e49784de6bf174ac6409b0
-
Filesize
136KB
MD53c50a61ee5d581a21eaa0417e7d4da06
SHA1bb6aebca0ca0a2c00ba4fee8adde6f52fe830a22
SHA256de5eebc61fbd03fb52eaad141f2aebbaaf1413bbbbdde5efc961120e2b00eaa1
SHA512df1f23303653475cc98c2e70bc98b5d8ae77e9a72da5901a23d12966b85962ea13d8d57968ca961af3c8a27dc30e7b4ac2c2cf3882ed482a92fac1ebdecb3d33
-
Filesize
136KB
MD53c50a61ee5d581a21eaa0417e7d4da06
SHA1bb6aebca0ca0a2c00ba4fee8adde6f52fe830a22
SHA256de5eebc61fbd03fb52eaad141f2aebbaaf1413bbbbdde5efc961120e2b00eaa1
SHA512df1f23303653475cc98c2e70bc98b5d8ae77e9a72da5901a23d12966b85962ea13d8d57968ca961af3c8a27dc30e7b4ac2c2cf3882ed482a92fac1ebdecb3d33
-
Filesize
206KB
MD5137769cabcaa02983fb18e9965abda08
SHA1271bcc41af9614d957f291dacb6fa1cb769af13d
SHA256bef4f8726cc794cb72e7e4bdfbbdf5562cbd3bb5fce978d3b4ff33b1deb67cac
SHA5128629b25a8dabb4b83fcfa067f400088f270df4cf38e18f5b52aa9a32ac058bab2c6a503b19772db2e6892a2911be8a443c9940c006e572fa24aac7b506596cd7
-
Filesize
206KB
MD5137769cabcaa02983fb18e9965abda08
SHA1271bcc41af9614d957f291dacb6fa1cb769af13d
SHA256bef4f8726cc794cb72e7e4bdfbbdf5562cbd3bb5fce978d3b4ff33b1deb67cac
SHA5128629b25a8dabb4b83fcfa067f400088f270df4cf38e18f5b52aa9a32ac058bab2c6a503b19772db2e6892a2911be8a443c9940c006e572fa24aac7b506596cd7
-
Filesize
206KB
MD5137769cabcaa02983fb18e9965abda08
SHA1271bcc41af9614d957f291dacb6fa1cb769af13d
SHA256bef4f8726cc794cb72e7e4bdfbbdf5562cbd3bb5fce978d3b4ff33b1deb67cac
SHA5128629b25a8dabb4b83fcfa067f400088f270df4cf38e18f5b52aa9a32ac058bab2c6a503b19772db2e6892a2911be8a443c9940c006e572fa24aac7b506596cd7
-
Filesize
206KB
MD5137769cabcaa02983fb18e9965abda08
SHA1271bcc41af9614d957f291dacb6fa1cb769af13d
SHA256bef4f8726cc794cb72e7e4bdfbbdf5562cbd3bb5fce978d3b4ff33b1deb67cac
SHA5128629b25a8dabb4b83fcfa067f400088f270df4cf38e18f5b52aa9a32ac058bab2c6a503b19772db2e6892a2911be8a443c9940c006e572fa24aac7b506596cd7
-
Filesize
206KB
MD5137769cabcaa02983fb18e9965abda08
SHA1271bcc41af9614d957f291dacb6fa1cb769af13d
SHA256bef4f8726cc794cb72e7e4bdfbbdf5562cbd3bb5fce978d3b4ff33b1deb67cac
SHA5128629b25a8dabb4b83fcfa067f400088f270df4cf38e18f5b52aa9a32ac058bab2c6a503b19772db2e6892a2911be8a443c9940c006e572fa24aac7b506596cd7
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5