Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
133s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
25/04/2023, 15:27
Static task
static1
General
-
Target
cacab12c2cbc5f9fd55b8b7f640f79210ed96371eeba7831aa82d665b657608b.exe
-
Size
896KB
-
MD5
4d238fe1334e551ef35e3ef1c2b1fce2
-
SHA1
679443403b19802d371a895e2e1437cfc6961282
-
SHA256
cacab12c2cbc5f9fd55b8b7f640f79210ed96371eeba7831aa82d665b657608b
-
SHA512
aed64f4f8287f9ff25ee3d4fec31093b784ee719c8cc72b01ea4e522a936791f469fa3b9f5d16cd0e4aaafa64e8b848d3a3eaec84ffa735bafffe540a42d96f8
-
SSDEEP
24576:6yW/+qqMDXP/SiAsZE38D/2aJfdkynVXqxM:BcquSiPU8D2a/kyx0
Malware Config
Extracted
amadey
3.70
212.113.119.255/joomla/index.php
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 60316157.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 60316157.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 60316157.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 60316157.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 60316157.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 60316157.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation xpPog60.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 1040 za975724.exe 4084 za856279.exe 5104 60316157.exe 560 w17hp35.exe 1152 xpPog60.exe 4468 oneetx.exe 248 ys421841.exe 4512 oneetx.exe 4956 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 1468 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 60316157.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 60316157.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" cacab12c2cbc5f9fd55b8b7f640f79210ed96371eeba7831aa82d665b657608b.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za975724.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" za975724.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za856279.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" za856279.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce cacab12c2cbc5f9fd55b8b7f640f79210ed96371eeba7831aa82d665b657608b.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 2300 5104 WerFault.exe 82 2496 560 WerFault.exe 88 4544 248 WerFault.exe 93 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3384 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5104 60316157.exe 5104 60316157.exe 560 w17hp35.exe 560 w17hp35.exe 248 ys421841.exe 248 ys421841.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5104 60316157.exe Token: SeDebugPrivilege 560 w17hp35.exe Token: SeDebugPrivilege 248 ys421841.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1152 xpPog60.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1436 wrote to memory of 1040 1436 cacab12c2cbc5f9fd55b8b7f640f79210ed96371eeba7831aa82d665b657608b.exe 80 PID 1436 wrote to memory of 1040 1436 cacab12c2cbc5f9fd55b8b7f640f79210ed96371eeba7831aa82d665b657608b.exe 80 PID 1436 wrote to memory of 1040 1436 cacab12c2cbc5f9fd55b8b7f640f79210ed96371eeba7831aa82d665b657608b.exe 80 PID 1040 wrote to memory of 4084 1040 za975724.exe 81 PID 1040 wrote to memory of 4084 1040 za975724.exe 81 PID 1040 wrote to memory of 4084 1040 za975724.exe 81 PID 4084 wrote to memory of 5104 4084 za856279.exe 82 PID 4084 wrote to memory of 5104 4084 za856279.exe 82 PID 4084 wrote to memory of 5104 4084 za856279.exe 82 PID 4084 wrote to memory of 560 4084 za856279.exe 88 PID 4084 wrote to memory of 560 4084 za856279.exe 88 PID 4084 wrote to memory of 560 4084 za856279.exe 88 PID 1040 wrote to memory of 1152 1040 za975724.exe 91 PID 1040 wrote to memory of 1152 1040 za975724.exe 91 PID 1040 wrote to memory of 1152 1040 za975724.exe 91 PID 1152 wrote to memory of 4468 1152 xpPog60.exe 92 PID 1152 wrote to memory of 4468 1152 xpPog60.exe 92 PID 1152 wrote to memory of 4468 1152 xpPog60.exe 92 PID 1436 wrote to memory of 248 1436 cacab12c2cbc5f9fd55b8b7f640f79210ed96371eeba7831aa82d665b657608b.exe 93 PID 1436 wrote to memory of 248 1436 cacab12c2cbc5f9fd55b8b7f640f79210ed96371eeba7831aa82d665b657608b.exe 93 PID 1436 wrote to memory of 248 1436 cacab12c2cbc5f9fd55b8b7f640f79210ed96371eeba7831aa82d665b657608b.exe 93 PID 4468 wrote to memory of 3384 4468 oneetx.exe 94 PID 4468 wrote to memory of 3384 4468 oneetx.exe 94 PID 4468 wrote to memory of 3384 4468 oneetx.exe 94 PID 4468 wrote to memory of 1468 4468 oneetx.exe 99 PID 4468 wrote to memory of 1468 4468 oneetx.exe 99 PID 4468 wrote to memory of 1468 4468 oneetx.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\cacab12c2cbc5f9fd55b8b7f640f79210ed96371eeba7831aa82d665b657608b.exe"C:\Users\Admin\AppData\Local\Temp\cacab12c2cbc5f9fd55b8b7f640f79210ed96371eeba7831aa82d665b657608b.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za975724.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za975724.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za856279.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za856279.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\60316157.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\60316157.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5104 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5104 -s 10805⤵
- Program crash
PID:2300
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w17hp35.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w17hp35.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:560 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 560 -s 13205⤵
- Program crash
PID:2496
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xpPog60.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xpPog60.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe" /F5⤵
- Creates scheduled task(s)
PID:3384
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main5⤵
- Loads dropped DLL
PID:1468
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ys421841.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ys421841.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:248 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 248 -s 13083⤵
- Program crash
PID:4544
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 5104 -ip 51041⤵PID:2140
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 560 -ip 5601⤵PID:4332
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 248 -ip 2481⤵PID:3268
-
C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exeC:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe1⤵
- Executes dropped EXE
PID:4512
-
C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exeC:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe1⤵
- Executes dropped EXE
PID:4956
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
340KB
MD5bb676e83fe5dfd46b9de163aeb36f6c3
SHA1d8d074a726f84937a073f5e2dd89b061d6892cfb
SHA25661e576eb3865a266471fefbb96c51e47c1d5815002899f05560afdf7c3053487
SHA512e1179d43a17f9139e4c07b924a100159a86c8fe712418ab1d7402e3a0649bfce39096187717e84395b2b15351b7c6ce5639e1e3bdd4bdb7617adaf592d989f14
-
Filesize
340KB
MD5bb676e83fe5dfd46b9de163aeb36f6c3
SHA1d8d074a726f84937a073f5e2dd89b061d6892cfb
SHA25661e576eb3865a266471fefbb96c51e47c1d5815002899f05560afdf7c3053487
SHA512e1179d43a17f9139e4c07b924a100159a86c8fe712418ab1d7402e3a0649bfce39096187717e84395b2b15351b7c6ce5639e1e3bdd4bdb7617adaf592d989f14
-
Filesize
722KB
MD551b80a890de4885e45535b481dd42a91
SHA1e93c83d6d1beac549872eae5b89a8d3eed9aeced
SHA256eafe0ed74a0fac28a8ce379eba595f584cf77ca1b4c9516d4cf8524d4d98b6f1
SHA512c25c77c2028b66b0a60d4f17ae2a77a3d9ab1684af554a7264a88a6c6927b1b84a3d3b55d03eeeda64a3fc57bca5daf62653fc7583d5da91ab69128e7216ea3b
-
Filesize
722KB
MD551b80a890de4885e45535b481dd42a91
SHA1e93c83d6d1beac549872eae5b89a8d3eed9aeced
SHA256eafe0ed74a0fac28a8ce379eba595f584cf77ca1b4c9516d4cf8524d4d98b6f1
SHA512c25c77c2028b66b0a60d4f17ae2a77a3d9ab1684af554a7264a88a6c6927b1b84a3d3b55d03eeeda64a3fc57bca5daf62653fc7583d5da91ab69128e7216ea3b
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
540KB
MD51c425240fc593e550b0182bdcf188874
SHA1558ee12eb0010e6bfc04389c2a2edcf4dc1a37ff
SHA256a9b550ff462d2fa1a3f94b99ee980fff32b32f8d131cf827c9de3e8c49abd473
SHA51279e9c5a5b13dd46e2d9294858a122081908414533aadb7164108f4e03c6cd797d55a8499b82cba6b9b47a0cee6e1fa187f7080b4b6fe4115d1dbae49e7392cb8
-
Filesize
540KB
MD51c425240fc593e550b0182bdcf188874
SHA1558ee12eb0010e6bfc04389c2a2edcf4dc1a37ff
SHA256a9b550ff462d2fa1a3f94b99ee980fff32b32f8d131cf827c9de3e8c49abd473
SHA51279e9c5a5b13dd46e2d9294858a122081908414533aadb7164108f4e03c6cd797d55a8499b82cba6b9b47a0cee6e1fa187f7080b4b6fe4115d1dbae49e7392cb8
-
Filesize
258KB
MD583a6daad1ccfaa4a7efde938ad526549
SHA1b76b9d04b8f284b76f360eb4b23618a7643c4ec4
SHA256110b1d10ccd38e020971279ed2dcfe68d789243136187019f1b3b2005220faed
SHA512f9136e265432428945f50654cb907834e13dfc19998d256c80edb9743d1ac67fdeb6ae8e0e63246bfd58a986276fc7fa88db0deab9948952f0de98e5d8c7ce07
-
Filesize
258KB
MD583a6daad1ccfaa4a7efde938ad526549
SHA1b76b9d04b8f284b76f360eb4b23618a7643c4ec4
SHA256110b1d10ccd38e020971279ed2dcfe68d789243136187019f1b3b2005220faed
SHA512f9136e265432428945f50654cb907834e13dfc19998d256c80edb9743d1ac67fdeb6ae8e0e63246bfd58a986276fc7fa88db0deab9948952f0de98e5d8c7ce07
-
Filesize
340KB
MD500b9a6cbcf21470da3d9e0348794096c
SHA13da994e7487276a71aed00b62f07ab083c2f5a96
SHA25652db5b2c076516412234570846c2f8490ce264e7e0bc213c3fb1cf2d93b1e192
SHA512c59b4c78378a3b2b9826e44f5cb578051f656f34813253fcaee4c6e0854be77c0ec0c72ed0e30f0cf5b018e9bb5b105e722daff0cd3b9397a12dc6ad3a76adf7
-
Filesize
340KB
MD500b9a6cbcf21470da3d9e0348794096c
SHA13da994e7487276a71aed00b62f07ab083c2f5a96
SHA25652db5b2c076516412234570846c2f8490ce264e7e0bc213c3fb1cf2d93b1e192
SHA512c59b4c78378a3b2b9826e44f5cb578051f656f34813253fcaee4c6e0854be77c0ec0c72ed0e30f0cf5b018e9bb5b105e722daff0cd3b9397a12dc6ad3a76adf7
-
Filesize
89KB
MD573df88d68a4f5e066784d462788cf695
SHA1e4bfed336848d0b622fa464d40cf4bd9222aab3f
SHA256f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f
SHA51264c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817
-
Filesize
89KB
MD573df88d68a4f5e066784d462788cf695
SHA1e4bfed336848d0b622fa464d40cf4bd9222aab3f
SHA256f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f
SHA51264c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817
-
Filesize
89KB
MD573df88d68a4f5e066784d462788cf695
SHA1e4bfed336848d0b622fa464d40cf4bd9222aab3f
SHA256f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f
SHA51264c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5