Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
139s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
06/05/2023, 11:30
Static task
static1
General
-
Target
66d24df1d79f22e5e90605e058fc743079c60a545a7f9091ee99e1a8e1c4e29e.exe
-
Size
479KB
-
MD5
18a19d3ec438dd5e511e29c0d1a1dc2b
-
SHA1
d6b509d44463eb20f7f96417fc8a1391e465194f
-
SHA256
66d24df1d79f22e5e90605e058fc743079c60a545a7f9091ee99e1a8e1c4e29e
-
SHA512
7debbd21f709ffe99c4bb264c80f03adfabf779fdf5736fae08faaa74fad24e4b2613b77de565bb482df98ee99804e045ac061c38de16d569bb3d675c5bea22b
-
SSDEEP
12288:4Mriy90GElcBlsFCZ0zFqPyll8DI0HDbI1hPGAV:6yGGlsFCZ0zFwyvbebwbV
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection k1385114.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" k1385114.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" k1385114.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" k1385114.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" k1385114.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" k1385114.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation m9462635.exe Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 7 IoCs
pid Process 1536 y4473125.exe 632 k1385114.exe 4376 l1354056.exe 2160 m9462635.exe 4844 oneetx.exe 4384 oneetx.exe 4040 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 1492 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features k1385114.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" k1385114.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce y4473125.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y4473125.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 66d24df1d79f22e5e90605e058fc743079c60a545a7f9091ee99e1a8e1c4e29e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 66d24df1d79f22e5e90605e058fc743079c60a545a7f9091ee99e1a8e1c4e29e.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1660 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4556 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 632 k1385114.exe 632 k1385114.exe 4376 l1354056.exe 4376 l1354056.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 632 k1385114.exe Token: SeDebugPrivilege 4376 l1354056.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2160 m9462635.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 616 wrote to memory of 1536 616 66d24df1d79f22e5e90605e058fc743079c60a545a7f9091ee99e1a8e1c4e29e.exe 84 PID 616 wrote to memory of 1536 616 66d24df1d79f22e5e90605e058fc743079c60a545a7f9091ee99e1a8e1c4e29e.exe 84 PID 616 wrote to memory of 1536 616 66d24df1d79f22e5e90605e058fc743079c60a545a7f9091ee99e1a8e1c4e29e.exe 84 PID 1536 wrote to memory of 632 1536 y4473125.exe 85 PID 1536 wrote to memory of 632 1536 y4473125.exe 85 PID 1536 wrote to memory of 632 1536 y4473125.exe 85 PID 1536 wrote to memory of 4376 1536 y4473125.exe 89 PID 1536 wrote to memory of 4376 1536 y4473125.exe 89 PID 1536 wrote to memory of 4376 1536 y4473125.exe 89 PID 616 wrote to memory of 2160 616 66d24df1d79f22e5e90605e058fc743079c60a545a7f9091ee99e1a8e1c4e29e.exe 90 PID 616 wrote to memory of 2160 616 66d24df1d79f22e5e90605e058fc743079c60a545a7f9091ee99e1a8e1c4e29e.exe 90 PID 616 wrote to memory of 2160 616 66d24df1d79f22e5e90605e058fc743079c60a545a7f9091ee99e1a8e1c4e29e.exe 90 PID 2160 wrote to memory of 4844 2160 m9462635.exe 91 PID 2160 wrote to memory of 4844 2160 m9462635.exe 91 PID 2160 wrote to memory of 4844 2160 m9462635.exe 91 PID 4844 wrote to memory of 4556 4844 oneetx.exe 92 PID 4844 wrote to memory of 4556 4844 oneetx.exe 92 PID 4844 wrote to memory of 4556 4844 oneetx.exe 92 PID 4844 wrote to memory of 2812 4844 oneetx.exe 94 PID 4844 wrote to memory of 2812 4844 oneetx.exe 94 PID 4844 wrote to memory of 2812 4844 oneetx.exe 94 PID 2812 wrote to memory of 1732 2812 cmd.exe 96 PID 2812 wrote to memory of 1732 2812 cmd.exe 96 PID 2812 wrote to memory of 1732 2812 cmd.exe 96 PID 2812 wrote to memory of 5008 2812 cmd.exe 97 PID 2812 wrote to memory of 5008 2812 cmd.exe 97 PID 2812 wrote to memory of 5008 2812 cmd.exe 97 PID 2812 wrote to memory of 2500 2812 cmd.exe 98 PID 2812 wrote to memory of 2500 2812 cmd.exe 98 PID 2812 wrote to memory of 2500 2812 cmd.exe 98 PID 2812 wrote to memory of 2440 2812 cmd.exe 99 PID 2812 wrote to memory of 2440 2812 cmd.exe 99 PID 2812 wrote to memory of 2440 2812 cmd.exe 99 PID 2812 wrote to memory of 4864 2812 cmd.exe 100 PID 2812 wrote to memory of 4864 2812 cmd.exe 100 PID 2812 wrote to memory of 4864 2812 cmd.exe 100 PID 2812 wrote to memory of 4588 2812 cmd.exe 101 PID 2812 wrote to memory of 4588 2812 cmd.exe 101 PID 2812 wrote to memory of 4588 2812 cmd.exe 101 PID 4844 wrote to memory of 1492 4844 oneetx.exe 108 PID 4844 wrote to memory of 1492 4844 oneetx.exe 108 PID 4844 wrote to memory of 1492 4844 oneetx.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\66d24df1d79f22e5e90605e058fc743079c60a545a7f9091ee99e1a8e1c4e29e.exe"C:\Users\Admin\AppData\Local\Temp\66d24df1d79f22e5e90605e058fc743079c60a545a7f9091ee99e1a8e1c4e29e.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:616 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4473125.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4473125.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k1385114.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k1385114.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:632
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l1354056.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l1354056.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4376
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m9462635.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m9462635.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:4556
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\c3912af058" /P "Admin:N"&&CACLS "..\c3912af058" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1732
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:5008
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:2500
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2440
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:N"5⤵PID:4864
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:R" /E5⤵PID:4588
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:1492
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:4384
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:4040
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start wuauserv1⤵
- Launches sc.exe
PID:1660
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
207KB
MD5127ca20d6a612a9902ee4cf6f530025b
SHA1eda33361b2d6057c174fdb2c202e1653e81c2422
SHA256f058e7d8abb13afa113039c8081fa136165712eecd114b8bb23f7cdb8ccab595
SHA512c65d5543fbb5ee62a95f866987245be969b2b2c330be2701eb379572e1be26f6be33a14388139eb0e1aa99c563db8831f884a7e597b45005e0491b3dbbfe62e0
-
Filesize
207KB
MD5127ca20d6a612a9902ee4cf6f530025b
SHA1eda33361b2d6057c174fdb2c202e1653e81c2422
SHA256f058e7d8abb13afa113039c8081fa136165712eecd114b8bb23f7cdb8ccab595
SHA512c65d5543fbb5ee62a95f866987245be969b2b2c330be2701eb379572e1be26f6be33a14388139eb0e1aa99c563db8831f884a7e597b45005e0491b3dbbfe62e0
-
Filesize
307KB
MD5ad621fae5fb93ba87031e663807d1fbd
SHA1c4fd174fd6c0f86b892ce73fc36c6596ebfc2942
SHA25616a35357b215cd764d3db25235103299ef5a49c8abe2ae51a2426bbe986d3faf
SHA51220fd033b5d839b95a7917c3855f6a1a56cb521d3968a7923d706b5e505b6a35de5ee2af2ae4b4b0727a8e8a52c1510241efa66016fc8ef4dce2d3b2c6be4dda1
-
Filesize
307KB
MD5ad621fae5fb93ba87031e663807d1fbd
SHA1c4fd174fd6c0f86b892ce73fc36c6596ebfc2942
SHA25616a35357b215cd764d3db25235103299ef5a49c8abe2ae51a2426bbe986d3faf
SHA51220fd033b5d839b95a7917c3855f6a1a56cb521d3968a7923d706b5e505b6a35de5ee2af2ae4b4b0727a8e8a52c1510241efa66016fc8ef4dce2d3b2c6be4dda1
-
Filesize
175KB
MD57f15b8cb753fb7431f656ce88225786e
SHA1366a8f91bfb9b15f0a5e0bc230d8bcf8fb8b4b84
SHA256d7fbb893f463cde00fafda7fe71ca755b2f50cc1076339146e871474a5e482cc
SHA512d48f5661f7416c2a6705a7aebe91774c624cc2cc1b2c46599aa8396a5be50ff68ac8ea09a2502e29f734240f6fc05e9fd15b42512c814b915031ea455093eb2c
-
Filesize
175KB
MD57f15b8cb753fb7431f656ce88225786e
SHA1366a8f91bfb9b15f0a5e0bc230d8bcf8fb8b4b84
SHA256d7fbb893f463cde00fafda7fe71ca755b2f50cc1076339146e871474a5e482cc
SHA512d48f5661f7416c2a6705a7aebe91774c624cc2cc1b2c46599aa8396a5be50ff68ac8ea09a2502e29f734240f6fc05e9fd15b42512c814b915031ea455093eb2c
-
Filesize
136KB
MD52981511c4e37cc8175333fcc4938adeb
SHA1b89e92e87b4f771ad3038e37086607342d6e20f2
SHA25691f2085341741e17b07dd3a0cd8ca5a38c16dfc8c1540673b9e713f47fc19e74
SHA512026cdd891de922f50d091e97367c07d92eb57939d855b5c0ce851647b4e950723aa498c5d3a6bfffe32e914e916dd330e9f46f24df250849b3de0c893da639fe
-
Filesize
136KB
MD52981511c4e37cc8175333fcc4938adeb
SHA1b89e92e87b4f771ad3038e37086607342d6e20f2
SHA25691f2085341741e17b07dd3a0cd8ca5a38c16dfc8c1540673b9e713f47fc19e74
SHA512026cdd891de922f50d091e97367c07d92eb57939d855b5c0ce851647b4e950723aa498c5d3a6bfffe32e914e916dd330e9f46f24df250849b3de0c893da639fe
-
Filesize
207KB
MD5127ca20d6a612a9902ee4cf6f530025b
SHA1eda33361b2d6057c174fdb2c202e1653e81c2422
SHA256f058e7d8abb13afa113039c8081fa136165712eecd114b8bb23f7cdb8ccab595
SHA512c65d5543fbb5ee62a95f866987245be969b2b2c330be2701eb379572e1be26f6be33a14388139eb0e1aa99c563db8831f884a7e597b45005e0491b3dbbfe62e0
-
Filesize
207KB
MD5127ca20d6a612a9902ee4cf6f530025b
SHA1eda33361b2d6057c174fdb2c202e1653e81c2422
SHA256f058e7d8abb13afa113039c8081fa136165712eecd114b8bb23f7cdb8ccab595
SHA512c65d5543fbb5ee62a95f866987245be969b2b2c330be2701eb379572e1be26f6be33a14388139eb0e1aa99c563db8831f884a7e597b45005e0491b3dbbfe62e0
-
Filesize
207KB
MD5127ca20d6a612a9902ee4cf6f530025b
SHA1eda33361b2d6057c174fdb2c202e1653e81c2422
SHA256f058e7d8abb13afa113039c8081fa136165712eecd114b8bb23f7cdb8ccab595
SHA512c65d5543fbb5ee62a95f866987245be969b2b2c330be2701eb379572e1be26f6be33a14388139eb0e1aa99c563db8831f884a7e597b45005e0491b3dbbfe62e0
-
Filesize
207KB
MD5127ca20d6a612a9902ee4cf6f530025b
SHA1eda33361b2d6057c174fdb2c202e1653e81c2422
SHA256f058e7d8abb13afa113039c8081fa136165712eecd114b8bb23f7cdb8ccab595
SHA512c65d5543fbb5ee62a95f866987245be969b2b2c330be2701eb379572e1be26f6be33a14388139eb0e1aa99c563db8831f884a7e597b45005e0491b3dbbfe62e0
-
Filesize
207KB
MD5127ca20d6a612a9902ee4cf6f530025b
SHA1eda33361b2d6057c174fdb2c202e1653e81c2422
SHA256f058e7d8abb13afa113039c8081fa136165712eecd114b8bb23f7cdb8ccab595
SHA512c65d5543fbb5ee62a95f866987245be969b2b2c330be2701eb379572e1be26f6be33a14388139eb0e1aa99c563db8831f884a7e597b45005e0491b3dbbfe62e0
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5