Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
126s -
max time network
182s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
11/02/2023, 01:00
Static task
static1
Behavioral task
behavioral1
Sample
670f6ecd6b0d21395476f2e2127575c406df7bdd11626b5d39ea76f70df28925.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
670f6ecd6b0d21395476f2e2127575c406df7bdd11626b5d39ea76f70df28925.exe
Resource
win10v2004-20221111-en
General
-
Target
670f6ecd6b0d21395476f2e2127575c406df7bdd11626b5d39ea76f70df28925.exe
-
Size
519KB
-
MD5
16499424f1c37c1f3c6c62be4ac35fbf
-
SHA1
dbd2e1228bd22ab566e89a478964bedb5ce5d555
-
SHA256
670f6ecd6b0d21395476f2e2127575c406df7bdd11626b5d39ea76f70df28925
-
SHA512
c6e0f53c1a7ac5f31f99e68f77288eec78798bd8efd3984a71b64888509bcd59d90f4a74f57e47a120784fd4742237effbe734f70a4f939e03b7865486e35a84
-
SSDEEP
12288:nMrVy908rGe/JhOFG1Ye3es2EFIj8qSf:OyFh7OFGCe3es280m
Malware Config
Extracted
amadey
3.66
62.204.41.4/Gol478Ns/index.php
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection neb55.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" neb55.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" neb55.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" neb55.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" neb55.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" aOd25.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" aOd25.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" aOd25.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" aOd25.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" neb55.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection aOd25.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" aOd25.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation vXa45.exe Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation mnolyk.exe -
Executes dropped EXE 5 IoCs
pid Process 2164 brV84.exe 1516 aOd25.exe 4188 neb55.exe 1860 vXa45.exe 1804 mnolyk.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" aOd25.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" neb55.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features aOd25.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 670f6ecd6b0d21395476f2e2127575c406df7bdd11626b5d39ea76f70df28925.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 670f6ecd6b0d21395476f2e2127575c406df7bdd11626b5d39ea76f70df28925.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce brV84.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" brV84.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2016 1516 WerFault.exe 80 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4648 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1516 aOd25.exe 1516 aOd25.exe 4188 neb55.exe 4188 neb55.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1516 aOd25.exe Token: SeDebugPrivilege 4188 neb55.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 956 wrote to memory of 2164 956 670f6ecd6b0d21395476f2e2127575c406df7bdd11626b5d39ea76f70df28925.exe 79 PID 956 wrote to memory of 2164 956 670f6ecd6b0d21395476f2e2127575c406df7bdd11626b5d39ea76f70df28925.exe 79 PID 956 wrote to memory of 2164 956 670f6ecd6b0d21395476f2e2127575c406df7bdd11626b5d39ea76f70df28925.exe 79 PID 2164 wrote to memory of 1516 2164 brV84.exe 80 PID 2164 wrote to memory of 1516 2164 brV84.exe 80 PID 2164 wrote to memory of 1516 2164 brV84.exe 80 PID 2164 wrote to memory of 4188 2164 brV84.exe 86 PID 2164 wrote to memory of 4188 2164 brV84.exe 86 PID 956 wrote to memory of 1860 956 670f6ecd6b0d21395476f2e2127575c406df7bdd11626b5d39ea76f70df28925.exe 87 PID 956 wrote to memory of 1860 956 670f6ecd6b0d21395476f2e2127575c406df7bdd11626b5d39ea76f70df28925.exe 87 PID 956 wrote to memory of 1860 956 670f6ecd6b0d21395476f2e2127575c406df7bdd11626b5d39ea76f70df28925.exe 87 PID 1860 wrote to memory of 1804 1860 vXa45.exe 88 PID 1860 wrote to memory of 1804 1860 vXa45.exe 88 PID 1860 wrote to memory of 1804 1860 vXa45.exe 88 PID 1804 wrote to memory of 4648 1804 mnolyk.exe 89 PID 1804 wrote to memory of 4648 1804 mnolyk.exe 89 PID 1804 wrote to memory of 4648 1804 mnolyk.exe 89 PID 1804 wrote to memory of 2976 1804 mnolyk.exe 91 PID 1804 wrote to memory of 2976 1804 mnolyk.exe 91 PID 1804 wrote to memory of 2976 1804 mnolyk.exe 91 PID 2976 wrote to memory of 3412 2976 cmd.exe 93 PID 2976 wrote to memory of 3412 2976 cmd.exe 93 PID 2976 wrote to memory of 3412 2976 cmd.exe 93 PID 2976 wrote to memory of 4564 2976 cmd.exe 94 PID 2976 wrote to memory of 4564 2976 cmd.exe 94 PID 2976 wrote to memory of 4564 2976 cmd.exe 94 PID 2976 wrote to memory of 3780 2976 cmd.exe 95 PID 2976 wrote to memory of 3780 2976 cmd.exe 95 PID 2976 wrote to memory of 3780 2976 cmd.exe 95 PID 2976 wrote to memory of 3152 2976 cmd.exe 96 PID 2976 wrote to memory of 3152 2976 cmd.exe 96 PID 2976 wrote to memory of 3152 2976 cmd.exe 96 PID 2976 wrote to memory of 3912 2976 cmd.exe 97 PID 2976 wrote to memory of 3912 2976 cmd.exe 97 PID 2976 wrote to memory of 3912 2976 cmd.exe 97 PID 2976 wrote to memory of 3740 2976 cmd.exe 98 PID 2976 wrote to memory of 3740 2976 cmd.exe 98 PID 2976 wrote to memory of 3740 2976 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\670f6ecd6b0d21395476f2e2127575c406df7bdd11626b5d39ea76f70df28925.exe"C:\Users\Admin\AppData\Local\Temp\670f6ecd6b0d21395476f2e2127575c406df7bdd11626b5d39ea76f70df28925.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\brV84.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\brV84.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aOd25.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aOd25.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1516 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1516 -s 10804⤵
- Program crash
PID:2016
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\neb55.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\neb55.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4188
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vXa45.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vXa45.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F4⤵
- Creates scheduled task(s)
PID:4648
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "Admin:N"&&CACLS "..\4b9a106e76" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3412
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:N"5⤵PID:4564
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:R" /E5⤵PID:3780
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3152
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\4b9a106e76" /P "Admin:N"5⤵PID:3912
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\4b9a106e76" /P "Admin:R" /E5⤵PID:3740
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 1516 -ip 15161⤵PID:3904
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
333KB
MD50a4c508e5360e4dfec9bc9e8864bd542
SHA1bab8c28f3ddd46b132688e1912e931132db03d00
SHA25613f956b908dd0258786c74564e73ebbd2d18c7f50dbcb69994f8b8ff6c5d6e71
SHA51293ebf52a41094a6aaee0907aaa587912e4c35fd5504da3b04f6836dd401a8b62e4d6ea5b5b5f3ebe5331928d45df890ba34d883e98a092c100ddf98f8dfd4024
-
Filesize
333KB
MD50a4c508e5360e4dfec9bc9e8864bd542
SHA1bab8c28f3ddd46b132688e1912e931132db03d00
SHA25613f956b908dd0258786c74564e73ebbd2d18c7f50dbcb69994f8b8ff6c5d6e71
SHA51293ebf52a41094a6aaee0907aaa587912e4c35fd5504da3b04f6836dd401a8b62e4d6ea5b5b5f3ebe5331928d45df890ba34d883e98a092c100ddf98f8dfd4024
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
237KB
MD57b2b63293c516c0589735b5bd2b8fc05
SHA134ec71399ae7fa15eabaec557c289b1f44fdff88
SHA2566d78b6ba7ff1bb6274504874e196dfe060aea0b1656b5a578bee788c44dc2105
SHA51214bf2dab7955534d0631182c90001e15744353d3c6c3b22f5254a07e245948e6616eebfcde08f9892b5f812bf8ebf1f466834935c1eedbed2f7c07d3a472ac5b
-
Filesize
237KB
MD57b2b63293c516c0589735b5bd2b8fc05
SHA134ec71399ae7fa15eabaec557c289b1f44fdff88
SHA2566d78b6ba7ff1bb6274504874e196dfe060aea0b1656b5a578bee788c44dc2105
SHA51214bf2dab7955534d0631182c90001e15744353d3c6c3b22f5254a07e245948e6616eebfcde08f9892b5f812bf8ebf1f466834935c1eedbed2f7c07d3a472ac5b
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91