Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
142s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
06/05/2023, 00:52
Static task
static1
General
-
Target
dccb8f7c69c11a9cea9ef677a731485011c8cceea215dce6398eca4cbf9aa272.exe
-
Size
479KB
-
MD5
f51379345890bdf62c00cf7768cf8fe4
-
SHA1
fea0b0e106b2ebe6a0125ab83b64a2ebce516525
-
SHA256
dccb8f7c69c11a9cea9ef677a731485011c8cceea215dce6398eca4cbf9aa272
-
SHA512
6e3a19a5f34db95282032bcc603c1281d94fd8a1603097e275ab71cf8a7dbe06c3f8f4e96ef9534282fbf97115f56b5d039717e43d8c1bf5aeb15cfb6b018c09
-
SSDEEP
12288:ZMrey90PMaWwKxuSFMlFGmC2RQbRyV+gdvV+LBbqe8:7yaMBwcuSF+42m0V+sVkBOe8
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" k8514691.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" k8514691.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" k8514691.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" k8514691.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" k8514691.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection k8514691.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation m7561854.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 7 IoCs
pid Process 3360 y9084511.exe 5060 k8514691.exe 2044 l8378603.exe 4632 m7561854.exe 3556 oneetx.exe 1384 oneetx.exe 2672 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 4716 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features k8514691.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" k8514691.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y9084511.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dccb8f7c69c11a9cea9ef677a731485011c8cceea215dce6398eca4cbf9aa272.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" dccb8f7c69c11a9cea9ef677a731485011c8cceea215dce6398eca4cbf9aa272.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce y9084511.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 236 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 5060 k8514691.exe 5060 k8514691.exe 2044 l8378603.exe 2044 l8378603.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5060 k8514691.exe Token: SeDebugPrivilege 2044 l8378603.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4632 m7561854.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2340 wrote to memory of 3360 2340 dccb8f7c69c11a9cea9ef677a731485011c8cceea215dce6398eca4cbf9aa272.exe 80 PID 2340 wrote to memory of 3360 2340 dccb8f7c69c11a9cea9ef677a731485011c8cceea215dce6398eca4cbf9aa272.exe 80 PID 2340 wrote to memory of 3360 2340 dccb8f7c69c11a9cea9ef677a731485011c8cceea215dce6398eca4cbf9aa272.exe 80 PID 3360 wrote to memory of 5060 3360 y9084511.exe 81 PID 3360 wrote to memory of 5060 3360 y9084511.exe 81 PID 3360 wrote to memory of 5060 3360 y9084511.exe 81 PID 3360 wrote to memory of 2044 3360 y9084511.exe 84 PID 3360 wrote to memory of 2044 3360 y9084511.exe 84 PID 3360 wrote to memory of 2044 3360 y9084511.exe 84 PID 2340 wrote to memory of 4632 2340 dccb8f7c69c11a9cea9ef677a731485011c8cceea215dce6398eca4cbf9aa272.exe 85 PID 2340 wrote to memory of 4632 2340 dccb8f7c69c11a9cea9ef677a731485011c8cceea215dce6398eca4cbf9aa272.exe 85 PID 2340 wrote to memory of 4632 2340 dccb8f7c69c11a9cea9ef677a731485011c8cceea215dce6398eca4cbf9aa272.exe 85 PID 4632 wrote to memory of 3556 4632 m7561854.exe 86 PID 4632 wrote to memory of 3556 4632 m7561854.exe 86 PID 4632 wrote to memory of 3556 4632 m7561854.exe 86 PID 3556 wrote to memory of 236 3556 oneetx.exe 87 PID 3556 wrote to memory of 236 3556 oneetx.exe 87 PID 3556 wrote to memory of 236 3556 oneetx.exe 87 PID 3556 wrote to memory of 100 3556 oneetx.exe 89 PID 3556 wrote to memory of 100 3556 oneetx.exe 89 PID 3556 wrote to memory of 100 3556 oneetx.exe 89 PID 100 wrote to memory of 3304 100 cmd.exe 91 PID 100 wrote to memory of 3304 100 cmd.exe 91 PID 100 wrote to memory of 3304 100 cmd.exe 91 PID 100 wrote to memory of 3988 100 cmd.exe 92 PID 100 wrote to memory of 3988 100 cmd.exe 92 PID 100 wrote to memory of 3988 100 cmd.exe 92 PID 100 wrote to memory of 3680 100 cmd.exe 93 PID 100 wrote to memory of 3680 100 cmd.exe 93 PID 100 wrote to memory of 3680 100 cmd.exe 93 PID 100 wrote to memory of 856 100 cmd.exe 94 PID 100 wrote to memory of 856 100 cmd.exe 94 PID 100 wrote to memory of 856 100 cmd.exe 94 PID 100 wrote to memory of 1424 100 cmd.exe 95 PID 100 wrote to memory of 1424 100 cmd.exe 95 PID 100 wrote to memory of 1424 100 cmd.exe 95 PID 100 wrote to memory of 3716 100 cmd.exe 96 PID 100 wrote to memory of 3716 100 cmd.exe 96 PID 100 wrote to memory of 3716 100 cmd.exe 96 PID 3556 wrote to memory of 4716 3556 oneetx.exe 97 PID 3556 wrote to memory of 4716 3556 oneetx.exe 97 PID 3556 wrote to memory of 4716 3556 oneetx.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\dccb8f7c69c11a9cea9ef677a731485011c8cceea215dce6398eca4cbf9aa272.exe"C:\Users\Admin\AppData\Local\Temp\dccb8f7c69c11a9cea9ef677a731485011c8cceea215dce6398eca4cbf9aa272.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y9084511.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y9084511.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k8514691.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k8514691.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5060
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l8378603.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l8378603.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m7561854.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m7561854.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:236
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\c3912af058" /P "Admin:N"&&CACLS "..\c3912af058" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:100 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3304
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:3988
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:3680
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:856
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:N"5⤵PID:1424
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:R" /E5⤵PID:3716
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4716
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:1384
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:2672
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
207KB
MD563e8e7fba544f78892eb085c464c15d1
SHA110fcbeff7659ad72df982956282a09ce3fbcbd27
SHA25673ac1becc31c1c87c0a6420979df349339f6841e2df515dbf4412a8f1d760dfb
SHA5126778ae683fe9edc6914a7a934cadddc908eff65063b5247f225d2d7021196180cc8c54ce30162aac1cd2e490a0acc304bc8bb4a1f71edbd502f90bdac08f7778
-
Filesize
207KB
MD563e8e7fba544f78892eb085c464c15d1
SHA110fcbeff7659ad72df982956282a09ce3fbcbd27
SHA25673ac1becc31c1c87c0a6420979df349339f6841e2df515dbf4412a8f1d760dfb
SHA5126778ae683fe9edc6914a7a934cadddc908eff65063b5247f225d2d7021196180cc8c54ce30162aac1cd2e490a0acc304bc8bb4a1f71edbd502f90bdac08f7778
-
Filesize
307KB
MD53ef7850dd858d94d1a3d6a4fb1606f7d
SHA1e56bf2132e54cb4f78fbdbf56c187e6b53f96ff1
SHA256d5a01477094d4fdb0a89a9947e37ddfa8572b6d560d8f123f41335f2bc3c3e9f
SHA51228694455af967192d804ba396c91c86c85c89e75087773f59e937be971b45e4190b904e80a120b2fc6d29197be7a7e2d2f5d4ab2b023b9a89e1eb7b87a4657fb
-
Filesize
307KB
MD53ef7850dd858d94d1a3d6a4fb1606f7d
SHA1e56bf2132e54cb4f78fbdbf56c187e6b53f96ff1
SHA256d5a01477094d4fdb0a89a9947e37ddfa8572b6d560d8f123f41335f2bc3c3e9f
SHA51228694455af967192d804ba396c91c86c85c89e75087773f59e937be971b45e4190b904e80a120b2fc6d29197be7a7e2d2f5d4ab2b023b9a89e1eb7b87a4657fb
-
Filesize
175KB
MD5a7aeee8d0d1cdd8ced6252f286e271c7
SHA15ed54518a920af79d8eb07e9d65f2f850618352b
SHA2566cc93649389f8b21c8bbd8c2ef85f242ac15b22eda9412e6f168c495474abf2e
SHA5128823a873e2d0ed63c694d7d2333d5c7544fa3da954d37d12520763fab5d736cba3b78c3d5737ffab9b862550201f62502fd1c33ade01bfdd86a11946a6bd922d
-
Filesize
175KB
MD5a7aeee8d0d1cdd8ced6252f286e271c7
SHA15ed54518a920af79d8eb07e9d65f2f850618352b
SHA2566cc93649389f8b21c8bbd8c2ef85f242ac15b22eda9412e6f168c495474abf2e
SHA5128823a873e2d0ed63c694d7d2333d5c7544fa3da954d37d12520763fab5d736cba3b78c3d5737ffab9b862550201f62502fd1c33ade01bfdd86a11946a6bd922d
-
Filesize
136KB
MD5d21527d46e1853609be1fce6c78ee111
SHA175014f327091dc3adef7ce3c3a5d7104a1365822
SHA25615e81ba4e7f52e2aac5d6e54c6ef54ebb32909f720887977375478ccfba6a2ee
SHA512c5882d0b07e7ebea3e49788dd48241c02a9a67884a36f86188d70ee938c63c8e96f26dc3837db549b70df9c7b61ae4b14943c054e80196d5eeba30d40642b9cd
-
Filesize
136KB
MD5d21527d46e1853609be1fce6c78ee111
SHA175014f327091dc3adef7ce3c3a5d7104a1365822
SHA25615e81ba4e7f52e2aac5d6e54c6ef54ebb32909f720887977375478ccfba6a2ee
SHA512c5882d0b07e7ebea3e49788dd48241c02a9a67884a36f86188d70ee938c63c8e96f26dc3837db549b70df9c7b61ae4b14943c054e80196d5eeba30d40642b9cd
-
Filesize
207KB
MD563e8e7fba544f78892eb085c464c15d1
SHA110fcbeff7659ad72df982956282a09ce3fbcbd27
SHA25673ac1becc31c1c87c0a6420979df349339f6841e2df515dbf4412a8f1d760dfb
SHA5126778ae683fe9edc6914a7a934cadddc908eff65063b5247f225d2d7021196180cc8c54ce30162aac1cd2e490a0acc304bc8bb4a1f71edbd502f90bdac08f7778
-
Filesize
207KB
MD563e8e7fba544f78892eb085c464c15d1
SHA110fcbeff7659ad72df982956282a09ce3fbcbd27
SHA25673ac1becc31c1c87c0a6420979df349339f6841e2df515dbf4412a8f1d760dfb
SHA5126778ae683fe9edc6914a7a934cadddc908eff65063b5247f225d2d7021196180cc8c54ce30162aac1cd2e490a0acc304bc8bb4a1f71edbd502f90bdac08f7778
-
Filesize
207KB
MD563e8e7fba544f78892eb085c464c15d1
SHA110fcbeff7659ad72df982956282a09ce3fbcbd27
SHA25673ac1becc31c1c87c0a6420979df349339f6841e2df515dbf4412a8f1d760dfb
SHA5126778ae683fe9edc6914a7a934cadddc908eff65063b5247f225d2d7021196180cc8c54ce30162aac1cd2e490a0acc304bc8bb4a1f71edbd502f90bdac08f7778
-
Filesize
207KB
MD563e8e7fba544f78892eb085c464c15d1
SHA110fcbeff7659ad72df982956282a09ce3fbcbd27
SHA25673ac1becc31c1c87c0a6420979df349339f6841e2df515dbf4412a8f1d760dfb
SHA5126778ae683fe9edc6914a7a934cadddc908eff65063b5247f225d2d7021196180cc8c54ce30162aac1cd2e490a0acc304bc8bb4a1f71edbd502f90bdac08f7778
-
Filesize
207KB
MD563e8e7fba544f78892eb085c464c15d1
SHA110fcbeff7659ad72df982956282a09ce3fbcbd27
SHA25673ac1becc31c1c87c0a6420979df349339f6841e2df515dbf4412a8f1d760dfb
SHA5126778ae683fe9edc6914a7a934cadddc908eff65063b5247f225d2d7021196180cc8c54ce30162aac1cd2e490a0acc304bc8bb4a1f71edbd502f90bdac08f7778
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5