Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    05/12/2022, 10:45

General

  • Target

    9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe

  • Size

    1.2MB

  • MD5

    481e68234d23e56674c79dc71a92a5b7

  • SHA1

    5e690de1e70ba4b1c3172f1681811e6b63a713d4

  • SHA256

    9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f

  • SHA512

    93c895a770dbd35c4a9b4ffb6c39b710312a05aabd9daf100e783bab67211f34e38f06f817c22ad9025d43bff530e576ccbc045022bbb2667cfa8c6f394892e8

  • SSDEEP

    24576:lEb5ocUY3zJo3Nc6Gcjf8xu22hkoJ/jp6ZRJMh+gC6CRRkP:lfwV2NYtxu2toGVkP

Score
9/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 6 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 46 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe
    "C:\Users\Admin\AppData\Local\Temp\9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Windows\SysWOW64\usmt\services.exe
      "C:\Windows\system32\usmt\services.exe" /install /silent
      2⤵
      • Executes dropped EXE
      • Sets service image path in registry
      PID:1900
  • C:\Windows\SysWOW64\usmt\services.exe
    C:\Windows\SysWOW64\usmt\services.exe -k netsvcs
    1⤵
    • Executes dropped EXE
    • Deletes itself
    • Loads dropped DLL
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:616

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\libeay32.dll

    Filesize

    284KB

    MD5

    9ddd781ee35ebbd7a9d8528fb4b6e5bf

    SHA1

    8d60b4bf5fd056d09394b448fd87202a58cd1cba

    SHA256

    f0797ddb1fb70a8c053e64e0066c5e375c2ae6da242cb606414df421bb2e14d2

    SHA512

    0f0b7d3d1dbd9129e70a85483a07a7e3abff298b2b1d52ce3db06e9786ff9ce62c0d565f77824049fa446554eebd35c88647b8eb92de978d072864d28ce8fd48

  • C:\Windows\SysWOW64\rpcx86.dll

    Filesize

    229KB

    MD5

    cd6ea27860d790c35fa135e573161657

    SHA1

    81edbdb0001502f29278753354e72332b4dde57c

    SHA256

    9ec37a911642bed76e33479f0225e0d0f61e0be8ebbf87a081a852431c6632fe

    SHA512

    c8d73d0a5741dd7d644cb39af54f69b9ac113de3197efb7fdea500a0779ee135a362a280062a5159db74f2ed682ab88b2e56d338502009309a28bb1255797d04

  • C:\Windows\SysWOW64\ssleay32.dll

    Filesize

    62KB

    MD5

    1649356d2dd6ea301397b5aec441c137

    SHA1

    78ab03a7c47bd4ebd56261226adcedd1f2f2ee66

    SHA256

    a0f7e0ab4c22f89d1fddb1c582b6e550399400fc8473b6770a55f34fed78f25a

    SHA512

    c15b356d94fc82907b378e6201db581edb7b2eac5b07a8d95178e3f2bf00aeca978aac6446ba7a082ed52b2e225421ef5bf9ce88387ec0bb413b11ee05dec44f

  • C:\Windows\SysWOW64\usmt\services.exe

    Filesize

    540KB

    MD5

    19326390316294e69d7eb70d4e62c519

    SHA1

    ea749c3e8f9ffdd1e4f4a644751d64033bafc324

    SHA256

    9afdb254cb18cabaf3daf9e23f347f9857b215ef44e8ac203165567fe5f97945

    SHA512

    20324db0350f373bc3fcd2a3624e7ca365ba17b08f3fc9ff27e0acce2635a314fb111d8adf801379dc61986a868150c6e6c89260728a536212d5a0446a2c99dc

  • C:\Windows\SysWOW64\usmt\services.exe

    Filesize

    540KB

    MD5

    19326390316294e69d7eb70d4e62c519

    SHA1

    ea749c3e8f9ffdd1e4f4a644751d64033bafc324

    SHA256

    9afdb254cb18cabaf3daf9e23f347f9857b215ef44e8ac203165567fe5f97945

    SHA512

    20324db0350f373bc3fcd2a3624e7ca365ba17b08f3fc9ff27e0acce2635a314fb111d8adf801379dc61986a868150c6e6c89260728a536212d5a0446a2c99dc

  • \Windows\SysWOW64\libeay32.dll

    Filesize

    284KB

    MD5

    9ddd781ee35ebbd7a9d8528fb4b6e5bf

    SHA1

    8d60b4bf5fd056d09394b448fd87202a58cd1cba

    SHA256

    f0797ddb1fb70a8c053e64e0066c5e375c2ae6da242cb606414df421bb2e14d2

    SHA512

    0f0b7d3d1dbd9129e70a85483a07a7e3abff298b2b1d52ce3db06e9786ff9ce62c0d565f77824049fa446554eebd35c88647b8eb92de978d072864d28ce8fd48

  • \Windows\SysWOW64\rpcx86.dll

    Filesize

    229KB

    MD5

    cd6ea27860d790c35fa135e573161657

    SHA1

    81edbdb0001502f29278753354e72332b4dde57c

    SHA256

    9ec37a911642bed76e33479f0225e0d0f61e0be8ebbf87a081a852431c6632fe

    SHA512

    c8d73d0a5741dd7d644cb39af54f69b9ac113de3197efb7fdea500a0779ee135a362a280062a5159db74f2ed682ab88b2e56d338502009309a28bb1255797d04

  • \Windows\SysWOW64\ssleay32.dll

    Filesize

    62KB

    MD5

    1649356d2dd6ea301397b5aec441c137

    SHA1

    78ab03a7c47bd4ebd56261226adcedd1f2f2ee66

    SHA256

    a0f7e0ab4c22f89d1fddb1c582b6e550399400fc8473b6770a55f34fed78f25a

    SHA512

    c15b356d94fc82907b378e6201db581edb7b2eac5b07a8d95178e3f2bf00aeca978aac6446ba7a082ed52b2e225421ef5bf9ce88387ec0bb413b11ee05dec44f

  • \Windows\SysWOW64\usmt\services.exe

    Filesize

    540KB

    MD5

    19326390316294e69d7eb70d4e62c519

    SHA1

    ea749c3e8f9ffdd1e4f4a644751d64033bafc324

    SHA256

    9afdb254cb18cabaf3daf9e23f347f9857b215ef44e8ac203165567fe5f97945

    SHA512

    20324db0350f373bc3fcd2a3624e7ca365ba17b08f3fc9ff27e0acce2635a314fb111d8adf801379dc61986a868150c6e6c89260728a536212d5a0446a2c99dc

  • \Windows\SysWOW64\usmt\services.exe

    Filesize

    540KB

    MD5

    19326390316294e69d7eb70d4e62c519

    SHA1

    ea749c3e8f9ffdd1e4f4a644751d64033bafc324

    SHA256

    9afdb254cb18cabaf3daf9e23f347f9857b215ef44e8ac203165567fe5f97945

    SHA512

    20324db0350f373bc3fcd2a3624e7ca365ba17b08f3fc9ff27e0acce2635a314fb111d8adf801379dc61986a868150c6e6c89260728a536212d5a0446a2c99dc

  • \Windows\SysWOW64\usmt\services.exe

    Filesize

    540KB

    MD5

    19326390316294e69d7eb70d4e62c519

    SHA1

    ea749c3e8f9ffdd1e4f4a644751d64033bafc324

    SHA256

    9afdb254cb18cabaf3daf9e23f347f9857b215ef44e8ac203165567fe5f97945

    SHA512

    20324db0350f373bc3fcd2a3624e7ca365ba17b08f3fc9ff27e0acce2635a314fb111d8adf801379dc61986a868150c6e6c89260728a536212d5a0446a2c99dc

  • \Windows\SysWOW64\usmt\services.exe

    Filesize

    540KB

    MD5

    19326390316294e69d7eb70d4e62c519

    SHA1

    ea749c3e8f9ffdd1e4f4a644751d64033bafc324

    SHA256

    9afdb254cb18cabaf3daf9e23f347f9857b215ef44e8ac203165567fe5f97945

    SHA512

    20324db0350f373bc3fcd2a3624e7ca365ba17b08f3fc9ff27e0acce2635a314fb111d8adf801379dc61986a868150c6e6c89260728a536212d5a0446a2c99dc

  • memory/616-66-0x0000000002710000-0x00000000027AF000-memory.dmp

    Filesize

    636KB

  • memory/616-71-0x0000000010000000-0x00000000100BE000-memory.dmp

    Filesize

    760KB

  • memory/616-72-0x0000000003090000-0x00000000030B9000-memory.dmp

    Filesize

    164KB

  • memory/616-73-0x0000000002710000-0x00000000027AF000-memory.dmp

    Filesize

    636KB

  • memory/1608-54-0x0000000075A91000-0x0000000075A93000-memory.dmp

    Filesize

    8KB