Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
13/05/2024, 19:29
Static task
static1
Behavioral task
behavioral1
Sample
22d3f8a803dda70c24a5a97a5186409c129d5dbc6433080d9d15aa011230e7d0.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
22d3f8a803dda70c24a5a97a5186409c129d5dbc6433080d9d15aa011230e7d0.exe
Resource
win10v2004-20240508-en
General
-
Target
22d3f8a803dda70c24a5a97a5186409c129d5dbc6433080d9d15aa011230e7d0.exe
-
Size
72KB
-
MD5
8ee9f65e8263d9ac1fba34ce1a6bf461
-
SHA1
3850e8eb4f6f9820efe048dc3cc0ea8d13e4344d
-
SHA256
22d3f8a803dda70c24a5a97a5186409c129d5dbc6433080d9d15aa011230e7d0
-
SHA512
89150486935d2e068be4dc61096ff4cfc1e6e5fe73e5987c239d3a59b21a13e37753355f6daaba75843e293caded6523211b44aed034e6e95db2071f089a86e2
-
SSDEEP
1536:xPhWNc6tJBsHnsim25qCp7nwHyxTQrQRLIT8:xKR4sf25qCp7wHyxEcl
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ixtoxom-idor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ixtoxom-idor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ixtoxom-idor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ixtoxom-idor.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{52494A54-4f4f-5658-5249-4A544F4F5658} ixtoxom-idor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{52494A54-4f4f-5658-5249-4A544F4F5658}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" ixtoxom-idor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{52494A54-4f4f-5658-5249-4A544F4F5658}\IsInstalled = "1" ixtoxom-idor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{52494A54-4f4f-5658-5249-4A544F4F5658}\StubPath = "C:\\Windows\\system32\\adxucoor.exe" ixtoxom-idor.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe ixtoxom-idor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" ixtoxom-idor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\assudod-ocoas.exe" ixtoxom-idor.exe -
Executes dropped EXE 2 IoCs
pid Process 916 ixtoxom-idor.exe 4976 ixtoxom-idor.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ixtoxom-idor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ixtoxom-idor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ixtoxom-idor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ixtoxom-idor.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" ixtoxom-idor.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} ixtoxom-idor.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify ixtoxom-idor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" ixtoxom-idor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\oubnokooc.dll" ixtoxom-idor.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File created C:\Windows\SysWOW64\adxucoor.exe ixtoxom-idor.exe File opened for modification C:\Windows\SysWOW64\oubnokooc.dll ixtoxom-idor.exe File opened for modification C:\Windows\SysWOW64\ixtoxom-idor.exe 22d3f8a803dda70c24a5a97a5186409c129d5dbc6433080d9d15aa011230e7d0.exe File opened for modification C:\Windows\SysWOW64\assudod-ocoas.exe ixtoxom-idor.exe File created C:\Windows\SysWOW64\assudod-ocoas.exe ixtoxom-idor.exe File opened for modification C:\Windows\SysWOW64\ixtoxom-idor.exe ixtoxom-idor.exe File created C:\Windows\SysWOW64\ixtoxom-idor.exe 22d3f8a803dda70c24a5a97a5186409c129d5dbc6433080d9d15aa011230e7d0.exe File opened for modification C:\Windows\SysWOW64\adxucoor.exe ixtoxom-idor.exe File created C:\Windows\SysWOW64\oubnokooc.dll ixtoxom-idor.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 4976 ixtoxom-idor.exe 4976 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe 916 ixtoxom-idor.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 916 ixtoxom-idor.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4776 wrote to memory of 916 4776 22d3f8a803dda70c24a5a97a5186409c129d5dbc6433080d9d15aa011230e7d0.exe 82 PID 4776 wrote to memory of 916 4776 22d3f8a803dda70c24a5a97a5186409c129d5dbc6433080d9d15aa011230e7d0.exe 82 PID 4776 wrote to memory of 916 4776 22d3f8a803dda70c24a5a97a5186409c129d5dbc6433080d9d15aa011230e7d0.exe 82 PID 916 wrote to memory of 620 916 ixtoxom-idor.exe 5 PID 916 wrote to memory of 4976 916 ixtoxom-idor.exe 83 PID 916 wrote to memory of 4976 916 ixtoxom-idor.exe 83 PID 916 wrote to memory of 4976 916 ixtoxom-idor.exe 83 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56 PID 916 wrote to memory of 3356 916 ixtoxom-idor.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:620
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3356
-
C:\Users\Admin\AppData\Local\Temp\22d3f8a803dda70c24a5a97a5186409c129d5dbc6433080d9d15aa011230e7d0.exe"C:\Users\Admin\AppData\Local\Temp\22d3f8a803dda70c24a5a97a5186409c129d5dbc6433080d9d15aa011230e7d0.exe"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\SysWOW64\ixtoxom-idor.exe"C:\Windows\SysWOW64\ixtoxom-idor.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\SysWOW64\ixtoxom-idor.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4976
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
72KB
MD5e57e48fe180d5baf108419febafb38b8
SHA1db97ccf2f90d254036277e034413b22913c9ba6d
SHA25622ff7f0f60ea8cb3325b8c9dc94f170ab3655d87e9df979ac0edb677d177f328
SHA5120a59dee1aea1ea7889f5afb736b25699d2bb00dd3f3d096f518653bff8cc90027fe5fc044937676a95ced08989182972e14fcde265dc8e2ca2e5785c998a38b7
-
Filesize
73KB
MD543e1429c209356ae5ab13ec85b0c8edc
SHA1d0bfa9f1c0f07bdea2e96055cd96475edf445bb4
SHA256131a4030cee055d5cd4faa7550ff56df63a1614969f97a847e8683bfa115ed47
SHA512089345f664b8eb97f56a51dc61f2b88d4c4cf6782ac0a00e66042cac45038249525bac7fe111f1cb1f23f882c33c3c723d823b4a33053511889fcfa81ac11425
-
Filesize
70KB
MD52f5a1298f2df6abff260faf544c9162e
SHA1ff362a55e4b5c02a15613bfe0e23740a42c050cf
SHA2567d327c4508f5f632a40d887d5b60d6a61f6225059ab094cf8eeb37efa2b33d7d
SHA51248d735e41c9c9c7c4930830004dea44f7f1ea1cc00968dc5775ab8a6f3b215635b48e62efa632ba8ecf1d88771ff63930d32f7040c7e3e1ae8d69c4015506892
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4