Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
107s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
25/12/2022, 00:17
Static task
static1
Behavioral task
behavioral1
Sample
64255385483ede4acab5d8fd9c9a89c23f26d4969602936dcd835b5e52ae01af.exe
Resource
win10v2004-20220901-en
General
-
Target
64255385483ede4acab5d8fd9c9a89c23f26d4969602936dcd835b5e52ae01af.exe
-
Size
278KB
-
MD5
946f67d81f0a0eb16319e583de94a4af
-
SHA1
83d9bf21f17fcd2aa0b0a133ffed35825fedc9b7
-
SHA256
64255385483ede4acab5d8fd9c9a89c23f26d4969602936dcd835b5e52ae01af
-
SHA512
7d89622cfdf1c1967d9631438746bae51769eb47adbd71225d04aba600fb50982983addaea83479f2ae944f038db45a3b082002b98b33be2b9e9938496abc651
-
SSDEEP
3072:QqiELFlaIw5gtRXQrzFFGaYPn2ek2E0h4plXeCh2GYNWbsuQg+auDpiN3aRf/ln:L3LFltLS9FDSnuphpNNJQg+aMgKn
Malware Config
Extracted
amadey
3.61
62.204.41.79/U7vfDb3kg/index.php
Signatures
-
Detect Amadey credential stealer module 2 IoCs
resource yara_rule behavioral1/files/0x0006000000022e10-182.dat amadey_cred_module behavioral1/files/0x0006000000022e10-183.dat amadey_cred_module -
Blocklisted process makes network request 1 IoCs
flow pid Process 51 2340 rundll32.exe -
Downloads MZ/PE file
-
Executes dropped EXE 5 IoCs
pid Process 4540 gntuud.exe 3136 linda5.exe 3784 clim.exe 4644 gntuud.exe 2616 gntuud.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 64255385483ede4acab5d8fd9c9a89c23f26d4969602936dcd835b5e52ae01af.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation gntuud.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation linda5.exe -
Loads dropped DLL 3 IoCs
pid Process 4188 rundll32.exe 1944 rundll32.exe 2340 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\linda5.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000051051\\linda5.exe" gntuud.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\clim.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000052051\\clim.exe" gntuud.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3784 set thread context of 3108 3784 clim.exe 101 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 3 IoCs
pid pid_target Process procid_target 2740 4284 WerFault.exe 80 3300 4644 WerFault.exe 103 4452 2616 WerFault.exe 107 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4380 schtasks.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings linda5.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3784 clim.exe 3784 clim.exe 2340 rundll32.exe 2340 rundll32.exe 2340 rundll32.exe 2340 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3784 clim.exe Token: SeDebugPrivilege 3108 AppLaunch.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 4284 wrote to memory of 4540 4284 64255385483ede4acab5d8fd9c9a89c23f26d4969602936dcd835b5e52ae01af.exe 81 PID 4284 wrote to memory of 4540 4284 64255385483ede4acab5d8fd9c9a89c23f26d4969602936dcd835b5e52ae01af.exe 81 PID 4284 wrote to memory of 4540 4284 64255385483ede4acab5d8fd9c9a89c23f26d4969602936dcd835b5e52ae01af.exe 81 PID 4540 wrote to memory of 4380 4540 gntuud.exe 84 PID 4540 wrote to memory of 4380 4540 gntuud.exe 84 PID 4540 wrote to memory of 4380 4540 gntuud.exe 84 PID 4540 wrote to memory of 3136 4540 gntuud.exe 86 PID 4540 wrote to memory of 3136 4540 gntuud.exe 86 PID 4540 wrote to memory of 3136 4540 gntuud.exe 86 PID 4540 wrote to memory of 3784 4540 gntuud.exe 87 PID 4540 wrote to memory of 3784 4540 gntuud.exe 87 PID 4540 wrote to memory of 3784 4540 gntuud.exe 87 PID 3136 wrote to memory of 344 3136 linda5.exe 88 PID 3136 wrote to memory of 344 3136 linda5.exe 88 PID 3136 wrote to memory of 344 3136 linda5.exe 88 PID 344 wrote to memory of 4188 344 control.exe 90 PID 344 wrote to memory of 4188 344 control.exe 90 PID 344 wrote to memory of 4188 344 control.exe 90 PID 4188 wrote to memory of 4940 4188 rundll32.exe 95 PID 4188 wrote to memory of 4940 4188 rundll32.exe 95 PID 4940 wrote to memory of 1944 4940 RunDll32.exe 96 PID 4940 wrote to memory of 1944 4940 RunDll32.exe 96 PID 4940 wrote to memory of 1944 4940 RunDll32.exe 96 PID 3784 wrote to memory of 1404 3784 clim.exe 100 PID 3784 wrote to memory of 1404 3784 clim.exe 100 PID 3784 wrote to memory of 1404 3784 clim.exe 100 PID 3784 wrote to memory of 3108 3784 clim.exe 101 PID 3784 wrote to memory of 3108 3784 clim.exe 101 PID 3784 wrote to memory of 3108 3784 clim.exe 101 PID 3784 wrote to memory of 3108 3784 clim.exe 101 PID 3784 wrote to memory of 3108 3784 clim.exe 101 PID 3784 wrote to memory of 3108 3784 clim.exe 101 PID 3784 wrote to memory of 3108 3784 clim.exe 101 PID 3784 wrote to memory of 3108 3784 clim.exe 101 PID 4540 wrote to memory of 2340 4540 gntuud.exe 106 PID 4540 wrote to memory of 2340 4540 gntuud.exe 106 PID 4540 wrote to memory of 2340 4540 gntuud.exe 106 -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\64255385483ede4acab5d8fd9c9a89c23f26d4969602936dcd835b5e52ae01af.exe"C:\Users\Admin\AppData\Local\Temp\64255385483ede4acab5d8fd9c9a89c23f26d4969602936dcd835b5e52ae01af.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Users\Admin\AppData\Local\Temp\35731ceaf0\gntuud.exe"C:\Users\Admin\AppData\Local\Temp\35731ceaf0\gntuud.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\Admin\AppData\Local\Temp\35731ceaf0\gntuud.exe" /F3⤵
- Creates scheduled task(s)
PID:4380
-
-
C:\Users\Admin\AppData\Local\Temp\1000051051\linda5.exe"C:\Users\Admin\AppData\Local\Temp\1000051051\linda5.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Windows\SysWOW64\control.exe"C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Temp\KP0E.cpl",4⤵
- Suspicious use of WriteProcessMemory
PID:344 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\KP0E.cpl",5⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Windows\system32\RunDll32.exeC:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\KP0E.cpl",6⤵
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 "C:\Users\Admin\AppData\Local\Temp\KP0E.cpl",7⤵
- Loads dropped DLL
PID:1944
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000052051\clim.exe"C:\Users\Admin\AppData\Local\Temp\1000052051\clim.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3784 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:1404
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3108
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- outlook_win_path
PID:2340
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 9042⤵
- Program crash
PID:2740
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4284 -ip 42841⤵PID:3616
-
C:\Users\Admin\AppData\Local\Temp\35731ceaf0\gntuud.exeC:\Users\Admin\AppData\Local\Temp\35731ceaf0\gntuud.exe1⤵
- Executes dropped EXE
PID:4644 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4644 -s 3202⤵
- Program crash
PID:3300
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4644 -ip 46441⤵PID:3536
-
C:\Users\Admin\AppData\Local\Temp\35731ceaf0\gntuud.exeC:\Users\Admin\AppData\Local\Temp\35731ceaf0\gntuud.exe1⤵
- Executes dropped EXE
PID:2616 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2616 -s 3122⤵
- Program crash
PID:4452
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2616 -ip 26161⤵PID:4400
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5aceecfbe0cb56693861c476989911353
SHA169b345f1cb419d733ee523a2d56ae159c7bb68cd
SHA2569db9183eee5cecbe151e9bb77cfc066cd278dd682c4d541871c9720a7473e928
SHA5125c9513b719c6324a28accb711feda34b387cd6a675059be1801448786dbbc69ddf3794c77e270320438b9c241d6b0e089d6836ef2ea4c2ff424319e1a9f33009
-
Filesize
1.6MB
MD5aceecfbe0cb56693861c476989911353
SHA169b345f1cb419d733ee523a2d56ae159c7bb68cd
SHA2569db9183eee5cecbe151e9bb77cfc066cd278dd682c4d541871c9720a7473e928
SHA5125c9513b719c6324a28accb711feda34b387cd6a675059be1801448786dbbc69ddf3794c77e270320438b9c241d6b0e089d6836ef2ea4c2ff424319e1a9f33009
-
Filesize
923KB
MD5e3dd3606cec2635e2c938d145e2e7fcd
SHA11c3d8912a745080c164f24e075e95554d2761e54
SHA256518261f1fa66ad1a7336a7e499391a02c7239fe665adac002c67d2633e2f8676
SHA512a084b1514299f6030dd2276dc06477b54df5f39245e6cbdccc19185d95bd7974229b82f2022442a25b4191fe959f4a770495050d9b95e2d2b52c6352b226be3d
-
Filesize
923KB
MD5e3dd3606cec2635e2c938d145e2e7fcd
SHA11c3d8912a745080c164f24e075e95554d2761e54
SHA256518261f1fa66ad1a7336a7e499391a02c7239fe665adac002c67d2633e2f8676
SHA512a084b1514299f6030dd2276dc06477b54df5f39245e6cbdccc19185d95bd7974229b82f2022442a25b4191fe959f4a770495050d9b95e2d2b52c6352b226be3d
-
Filesize
278KB
MD5946f67d81f0a0eb16319e583de94a4af
SHA183d9bf21f17fcd2aa0b0a133ffed35825fedc9b7
SHA25664255385483ede4acab5d8fd9c9a89c23f26d4969602936dcd835b5e52ae01af
SHA5127d89622cfdf1c1967d9631438746bae51769eb47adbd71225d04aba600fb50982983addaea83479f2ae944f038db45a3b082002b98b33be2b9e9938496abc651
-
Filesize
278KB
MD5946f67d81f0a0eb16319e583de94a4af
SHA183d9bf21f17fcd2aa0b0a133ffed35825fedc9b7
SHA25664255385483ede4acab5d8fd9c9a89c23f26d4969602936dcd835b5e52ae01af
SHA5127d89622cfdf1c1967d9631438746bae51769eb47adbd71225d04aba600fb50982983addaea83479f2ae944f038db45a3b082002b98b33be2b9e9938496abc651
-
Filesize
278KB
MD5946f67d81f0a0eb16319e583de94a4af
SHA183d9bf21f17fcd2aa0b0a133ffed35825fedc9b7
SHA25664255385483ede4acab5d8fd9c9a89c23f26d4969602936dcd835b5e52ae01af
SHA5127d89622cfdf1c1967d9631438746bae51769eb47adbd71225d04aba600fb50982983addaea83479f2ae944f038db45a3b082002b98b33be2b9e9938496abc651
-
Filesize
278KB
MD5946f67d81f0a0eb16319e583de94a4af
SHA183d9bf21f17fcd2aa0b0a133ffed35825fedc9b7
SHA25664255385483ede4acab5d8fd9c9a89c23f26d4969602936dcd835b5e52ae01af
SHA5127d89622cfdf1c1967d9631438746bae51769eb47adbd71225d04aba600fb50982983addaea83479f2ae944f038db45a3b082002b98b33be2b9e9938496abc651
-
Filesize
1.6MB
MD52e4ce512efadb8b3cda385c85a791d72
SHA194f2f845d9b877e9b690f37eeaadef3d635405ae
SHA256f13e32d625504d3f364fd1f8ba6d4580fdebfc602826ace5b780876d36015cc0
SHA512b81b4414c259800b3de4b0b33ef63ba179d168a5690a922ee48e8a87169d9f9eae5e1b33a0a1bc74a68adddcf68bfd027f7ec17375567f089fdc4d6e269cf33f
-
Filesize
1.6MB
MD52e4ce512efadb8b3cda385c85a791d72
SHA194f2f845d9b877e9b690f37eeaadef3d635405ae
SHA256f13e32d625504d3f364fd1f8ba6d4580fdebfc602826ace5b780876d36015cc0
SHA512b81b4414c259800b3de4b0b33ef63ba179d168a5690a922ee48e8a87169d9f9eae5e1b33a0a1bc74a68adddcf68bfd027f7ec17375567f089fdc4d6e269cf33f
-
Filesize
1.6MB
MD52e4ce512efadb8b3cda385c85a791d72
SHA194f2f845d9b877e9b690f37eeaadef3d635405ae
SHA256f13e32d625504d3f364fd1f8ba6d4580fdebfc602826ace5b780876d36015cc0
SHA512b81b4414c259800b3de4b0b33ef63ba179d168a5690a922ee48e8a87169d9f9eae5e1b33a0a1bc74a68adddcf68bfd027f7ec17375567f089fdc4d6e269cf33f
-
Filesize
126KB
MD5af364df1b3d1011a1e53cc43a0f47931
SHA140a1afe04bb41b40c0369ac5d4707fc74583d2a3
SHA2563357dbe44c1e509faa7b63e62b70600ef38fbc44aa9a7a4037b1edeb9c5528c2
SHA512e25a6185d047a29797c34d43c4bed82fb3c062f057fa0d28f19bdf6b067e1166a232b981797c0d7e371bf3faa2e5b3ca00bdf8a0a8303221bdcc8b126c669f69
-
Filesize
126KB
MD5af364df1b3d1011a1e53cc43a0f47931
SHA140a1afe04bb41b40c0369ac5d4707fc74583d2a3
SHA2563357dbe44c1e509faa7b63e62b70600ef38fbc44aa9a7a4037b1edeb9c5528c2
SHA512e25a6185d047a29797c34d43c4bed82fb3c062f057fa0d28f19bdf6b067e1166a232b981797c0d7e371bf3faa2e5b3ca00bdf8a0a8303221bdcc8b126c669f69