Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
152s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
05/12/2022, 10:45
Static task
static1
Behavioral task
behavioral1
Sample
9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe
Resource
win10v2004-20220812-en
General
-
Target
9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe
-
Size
1.2MB
-
MD5
481e68234d23e56674c79dc71a92a5b7
-
SHA1
5e690de1e70ba4b1c3172f1681811e6b63a713d4
-
SHA256
9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f
-
SHA512
93c895a770dbd35c4a9b4ffb6c39b710312a05aabd9daf100e783bab67211f34e38f06f817c22ad9025d43bff530e576ccbc045022bbb2667cfa8c6f394892e8
-
SSDEEP
24576:lEb5ocUY3zJo3Nc6Gcjf8xu22hkoJ/jp6ZRJMh+gC6CRRkP:lfwV2NYtxu2toGVkP
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 8 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x0006000000022f71-136.dat acprotect behavioral2/files/0x0006000000022f71-138.dat acprotect behavioral2/files/0x0006000000022f71-137.dat acprotect behavioral2/files/0x0006000000022f72-140.dat acprotect behavioral2/files/0x0006000000022f72-141.dat acprotect behavioral2/files/0x0006000000022f73-144.dat acprotect behavioral2/files/0x0006000000022f73-143.dat acprotect behavioral2/files/0x0006000000022f73-142.dat acprotect -
Executes dropped EXE 2 IoCs
pid Process 1520 services.exe 2044 services.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\RpcX86\ImagePath = "C:\\Windows\\SysWOW64\\usmt\\services.exe -k netsvcs" services.exe -
resource yara_rule behavioral2/files/0x0006000000022f72-140.dat upx behavioral2/files/0x0006000000022f72-141.dat upx behavioral2/files/0x0006000000022f73-144.dat upx behavioral2/files/0x0006000000022f73-143.dat upx behavioral2/files/0x0006000000022f73-142.dat upx behavioral2/memory/2044-145-0x0000000010000000-0x00000000100BE000-memory.dmp upx behavioral2/memory/2044-146-0x00000000024A0000-0x00000000024C9000-memory.dmp upx behavioral2/memory/2044-148-0x0000000010000000-0x00000000100BE000-memory.dmp upx behavioral2/memory/2044-149-0x00000000024A0000-0x00000000024C9000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe -
Loads dropped DLL 5 IoCs
pid Process 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\usmt\services.exe 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe File created C:\Windows\SysWOW64\rpcx86.dll 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe File created C:\Windows\SysWOW64\libeay32.dll 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe File created C:\Windows\SysWOW64\ssleay32.dll 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 46 IoCs
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3EA4BF37-7E99-4ED2-8DCF-A9469F1C086B}\InprocServer32\ThreadingModel12 = 784583553e81539e1f86c89935c126fc92c5bc62f45430c76297dd9957daad0fca7f402d01ad9f121629c0dd06a5967dfe24b94453d7657db2e50d9a32c2c3c44e0825d707fa9b189b200d2e9ea16a2f645599cc02adb2dd59dd9ef1ed07759083363a57bf71ca21463c28e40f4174eef7092db1c0ea9d49fea78a60b2558a34 services.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{89179E2F-D33B-4B0F-9183-E466DDA37F06}\InprocServer32\ThreadingModel11 = b21c14d64c3b56b3540fb619c6dbd081fde426fe9554fad6c2f099866e8c449cc9ddfd4d579bebc3aa2521764ffeec19a0eefce980960f6d3bb3f5e37aff06b5b849d0289c6c68c95e767877344b6b1c31bf810408169d3fdbb439807b28fa34d6dcb4cf6b22f1981a9a1c9f18a322a125a7f4a92da726ae2dab2ab12cb738b1 services.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{89179E2F-D33B-4B0F-9183-E466DDA37F06}\InprocServer32\ThreadingModel15 = 0bc6df2697f9787fd75be66762f5889f0d839cd18ad7d2af20a798a3b7ba8bee58c27e4842fd62c38728b06755ee45e0743ebeb5aa35b5ed02827718437e1814f054f71cb9f215de307d5505dec1e6bd93872c0aec0fed91a18d6515eed1f6cda33aa86a77ac9e218620444c3f26b45801b710f52c02a12cac2836a071629645 services.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{28D1DB8F-7EC6-4618-8892-099449D092D9}\InprocServer32\ThreadingModel12 = 784583553e81539e1f86c89935c126fc92c5bc62f45430c76297dd9957daad0fca7f402d01ad9f121629c0dd06a5967dfe24b94453d7657db2e50d9a32c2c3c44e0825d707fa9b189b200d2e9ea16a2f645599cc02adb2dd59dd9ef1ed07759083363a57bf71ca21463c28e40f4174eef7092db1c0ea9d49fea78a60b2558a34 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{89179E2F-D33B-4B0F-9183-E466DDA37F06}\InprocServer32\ThreadingModel13 = 465b1ca785c75112770ac994490587dc7428f5e71eda1ff479c9819d037a028aac9dbc6956eea31041bb3d3c48e2a9b8b5502a261b7f6921fdf4b75f4c1e6d7099612dab2eddb3ec2c275bf7ef72d6a148daad1758e374d12b4d5599d7c9e04c574a9fe0218db66d3d0cd598b3b31b6690406dd301b74c70ad172b63d0cf4a44 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{89179E2F-D33B-4B0F-9183-E466DDA37F06}\InprocServer32\ThreadingModel14 = 5847288a070df82513d1357685b43d93fddd64c9d6e3bbc50450506057ac1ca5b7c0ecd571f0e87bc1e591d31df0579df722d6626220d8a561fae6a47131f9ac74d31e714846b015e92ae73fb7bbefa441d2e81b63a44ef9305c9fd4f0f66a3ae91a1f28eac33855da079e8cc9465cb533840f4b85cd924b05dcdbf6b96121dd 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3EA4BF37-7E99-4ED2-8DCF-A9469F1C086B}\InprocServer32 services.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{89179E2F-D33B-4B0F-9183-E466DDA37F06}\InprocServer32\ThreadingModel12 = 784583553e81539e1f86c89935c126fc92c5bc62f45430c76297dd9957daad0fca7f402d01ad9f121629c0dd06a5967dfe24b94453d7657db2e50d9a32c2c3c44e0825d707fa9b189b200d2e9ea16a2f645599cc02adb2dd59dd9ef1ed07759083363a57bf71ca21463c28e40f4174eef7092db1c0ea9d49fea78a60b2558a34 services.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3EA4BF37-7E99-4ED2-8DCF-A9469F1C086B}\InprocServer32\ThreadingModel12 = 784583553e81539e1f86c89935c126fc92c5bc62f45430c76297dd9957daad0fca7f402d01ad9f121629c0dd06a5967dfe24b94453d7657db2e50d9a32c2c3c44e0825d707fa9b189b200d2e9ea16a2f645599cc02adb2dd59dd9ef1ed07759083363a57bf71ca21463c28e40f4174eef7092db1c0ea9d49fea78a60b2558a34 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{28D1DB8F-7EC6-4618-8892-099449D092D9}\InprocServer32\ThreadingModel0 = 3112dbcb4f1e724b77d2367ca2565e0ccf59ce9279a73f318e01ae9a3d8cacaaa49e9c80f5ff123ef8d9cae904f505c0082ed0591c1d98f96262fba4f95c62de78183d9c442e527f03208157a8f1af5c03f7b6b2bf159e152eef75ca6dc27b2da7e28d81841ad314704c16bbfd42c9f4dba3a7a7a8aca89bb1aaacacb0b0afb2 services.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3EA4BF37-7E99-4ED2-8DCF-A9469F1C086B}\InprocServer32\ThreadingModel0 = 3112dbcb4f1e724b77d2367ca2565e0ccf59ce9279a73f318e01ae9a3d8cacaaa49e9c80f5ff123ef8d9cae904f505c0082ed0591c1d98f96262fba4f95c62de78183d9c442e527f03208157a8f1af5c03f7b6b2bf159e152eef75ca6dc27b2da7e28d81841ad314704c16bbfd42c9f4dba3a7a7a8aca89bb1aaacacb0b0afb2 services.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3EA4BF37-7E99-4ED2-8DCF-A9469F1C086B}\InprocServer32\ThreadingModel13 = 465b1ca785c75112770ac994490587dc7428f5e71eda1ff479c9819d037a028aac9dbc6956eea31041bb3d3c48e2a9b8b5502a261b7f6921fdf4b75f4c1e6d7099612dab2eddb3ec2c275bf7ef72d6a148daad1758e374d12b4d5599d7c9e04c574a9fe0218db66d3d0cd598b3b31b6690406dd301b74c70ad172b63d0cf4a44 services.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{89179E2F-D33B-4B0F-9183-E466DDA37F06}\InprocServer32 services.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{89179E2F-D33B-4B0F-9183-E466DDA37F06} 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3EA4BF37-7E99-4ED2-8DCF-A9469F1C086B}\InprocServer32\ThreadingModel15 = 0bc6df2697f9787fd75be66762f5889f0d839cd18ad7d2af20a798a3b7ba8bee58c27e4842fd62c38728b06755ee45e0743ebeb5aa35b5ed02827718437e1814f054f71cb9f215de307d5505dec1e6bd93872c0aec0fed91a18d6515eed1f6cda33aa86a77ac9e218620444c3f26b45801b710f52c02a12cac2836a071629645 services.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{89179E2F-D33B-4B0F-9183-E466DDA37F06}\InprocServer32\ThreadingModel0 = 3112dbcb4f1e724b77d2367ca2565e0ccf59ce9279a73f318e01ae9a3d8cacaaa49e9c80f5ff123ef8d9cae904f505c0082ed0591c1d98f96262fba4f95c62de78183d9c442e527f03208157a8f1af5c03f7b6b2bf159e152eef75ca6dc27b2da7e28d81841ad314704c16bbfd42c9f4dba3a7a7a8aca89bb1aaacacb0b0afb2 services.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{28D1DB8F-7EC6-4618-8892-099449D092D9}\InprocServer32\ThreadingModel15 = 0bc6df2697f9787fd75be66762f5889f0d839cd18ad7d2af20a798a3b7ba8bee58c27e4842fd62c38728b06755ee45e0743ebeb5aa35b5ed02827718437e1814f054f71cb9f215de307d5505dec1e6bd93872c0aec0fed91a18d6515eed1f6cda33aa86a77ac9e218620444c3f26b45801b710f52c02a12cac2836a071629645 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{89179E2F-D33B-4B0F-9183-E466DDA37F06}\InprocServer32 services.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3EA4BF37-7E99-4ED2-8DCF-A9469F1C086B}\InprocServer32 services.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{89179E2F-D33B-4B0F-9183-E466DDA37F06}\InprocServer32\ThreadingModel14 = 5847288a070df82513d1357685b43d93fddd64c9d6e3bbc50450506057ac1ca5b7c0ecd571f0e87bc1e591d31df0579df722d6626220d8a561fae6a47131f9ac74d31e714846b015e92ae73fb7bbefa441d2e81b63a44ef9305c9fd4f0f66a3ae91a1f28eac33855da079e8cc9465cb533840f4b85cd924b05dcdbf6b96121dd services.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{28D1DB8F-7EC6-4618-8892-099449D092D9}\InprocServer32\ThreadingModel13 = 465b1ca785c75112770ac994490587dc7428f5e71eda1ff479c9819d037a028aac9dbc6956eea31041bb3d3c48e2a9b8b5502a261b7f6921fdf4b75f4c1e6d7099612dab2eddb3ec2c275bf7ef72d6a148daad1758e374d12b4d5599d7c9e04c574a9fe0218db66d3d0cd598b3b31b6690406dd301b74c70ad172b63d0cf4a44 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{28D1DB8F-7EC6-4618-8892-099449D092D9}\InprocServer32\ThreadingModel14 = 5847288a070df82513d1357685b43d93fddd64c9d6e3bbc50450506057ac1ca5b7c0ecd571f0e87bc1e591d31df0579df722d6626220d8a561fae6a47131f9ac74d31e714846b015e92ae73fb7bbefa441d2e81b63a44ef9305c9fd4f0f66a3ae91a1f28eac33855da079e8cc9465cb533840f4b85cd924b05dcdbf6b96121dd 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3EA4BF37-7E99-4ED2-8DCF-A9469F1C086B}\InprocServer32 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3EA4BF37-7E99-4ED2-8DCF-A9469F1C086B} 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{89179E2F-D33B-4B0F-9183-E466DDA37F06}\InprocServer32\ThreadingModel13 = 465b1ca785c75112770ac994490587dc7428f5e71eda1ff479c9819d037a028aac9dbc6956eea31041bb3d3c48e2a9b8b5502a261b7f6921fdf4b75f4c1e6d7099612dab2eddb3ec2c275bf7ef72d6a148daad1758e374d12b4d5599d7c9e04c574a9fe0218db66d3d0cd598b3b31b6690406dd301b74c70ad172b63d0cf4a44 services.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{28D1DB8F-7EC6-4618-8892-099449D092D9}\InprocServer32\ThreadingModel0 = 26081ed3d826df5126dd44af637081247d6a95059799bc0b1673a9156a5a4491565afc9ed41baf0e5007b7ed36c8e79b4baffb22775e48e3f148babbf1e96e2761dd6c25291a56cb11eb479ff854a8f361b20d64c0196fca235a5579fa4a183180b43d579e94be22d3f36360197e5472897282831975b3d6d0f3144599ac1fbb 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3EA4BF37-7E99-4ED2-8DCF-A9469F1C086B}\InprocServer32\ThreadingModel14 = 5847288a070df82513d1357685b43d93fddd64c9d6e3bbc50450506057ac1ca5b7c0ecd571f0e87bc1e591d31df0579df722d6626220d8a561fae6a47131f9ac74d31e714846b015e92ae73fb7bbefa441d2e81b63a44ef9305c9fd4f0f66a3ae91a1f28eac33855da079e8cc9465cb533840f4b85cd924b05dcdbf6b96121dd 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{89179E2F-D33B-4B0F-9183-E466DDA37F06}\InprocServer32\ThreadingModel12 = 784583553e81539e1f86c89935c126fc92c5bc62f45430c76297dd9957daad0fca7f402d01ad9f121629c0dd06a5967dfe24b94453d7657db2e50d9a32c2c3c44e0825d707fa9b189b200d2e9ea16a2f645599cc02adb2dd59dd9ef1ed07759083363a57bf71ca21463c28e40f4174eef7092db1c0ea9d49fea78a60b2558a34 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{89179E2F-D33B-4B0F-9183-E466DDA37F06}\InprocServer32\ThreadingModel15 = 0bc6df2697f9787fd75be66762f5889f0d839cd18ad7d2af20a798a3b7ba8bee58c27e4842fd62c38728b06755ee45e0743ebeb5aa35b5ed02827718437e1814f054f71cb9f215de307d5505dec1e6bd93872c0aec0fed91a18d6515eed1f6cda33aa86a77ac9e218620444c3f26b45801b710f52c02a12cac2836a071629645 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3EA4BF37-7E99-4ED2-8DCF-A9469F1C086B}\InprocServer32\ThreadingModel11 = b21c14d64c3b56b3540fb619c6dbd081fde426fe9554fad6c2f099866e8c449cc9ddfd4d579bebc3aa2521764ffeec19a0eefce980960f6d3bb3f5e37aff06b5b849d0289c6c68c95e767877344b6b1c31bf810408169d3fdbb439807b28fa34d6dcb4cf6b22f1981a9a1c9f18a322a125a7f4a92da726ae2dab2ab12cb738b1 services.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3EA4BF37-7E99-4ED2-8DCF-A9469F1C086B}\InprocServer32\ThreadingModel11 = b21c14d64c3b56b3540fb619c6dbd081fde426fe9554fad6c2f099866e8c449cc9ddfd4d579bebc3aa2521764ffeec19a0eefce980960f6d3bb3f5e37aff06b5b849d0289c6c68c95e767877344b6b1c31bf810408169d3fdbb439807b28fa34d6dcb4cf6b22f1981a9a1c9f18a322a125a7f4a92da726ae2dab2ab12cb738b1 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3EA4BF37-7E99-4ED2-8DCF-A9469F1C086B}\InprocServer32\ThreadingModel13 = 465b1ca785c75112770ac994490587dc7428f5e71eda1ff479c9819d037a028aac9dbc6956eea31041bb3d3c48e2a9b8b5502a261b7f6921fdf4b75f4c1e6d7099612dab2eddb3ec2c275bf7ef72d6a148daad1758e374d12b4d5599d7c9e04c574a9fe0218db66d3d0cd598b3b31b6690406dd301b74c70ad172b63d0cf4a44 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3EA4BF37-7E99-4ED2-8DCF-A9469F1C086B}\InprocServer32\ThreadingModel14 = 5847288a070df82513d1357685b43d93fddd64c9d6e3bbc50450506057ac1ca5b7c0ecd571f0e87bc1e591d31df0579df722d6626220d8a561fae6a47131f9ac74d31e714846b015e92ae73fb7bbefa441d2e81b63a44ef9305c9fd4f0f66a3ae91a1f28eac33855da079e8cc9465cb533840f4b85cd924b05dcdbf6b96121dd services.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9E328247-D3A5-4187-97BC-A73B73FBF79C}\InprocServer32 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9E328247-D3A5-4187-97BC-A73B73FBF79C} 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9E328247-D3A5-4187-97BC-A73B73FBF79C}\InprocServer32\ThreadingModel1 = c1ad0bf9f611cbee11cf54b1eb94d546b2f3960ea8e78ccf3ddc52c13372e851f63aa449852c6d0e7bef349f428323631475e62c9e0faaef5ccb44df50c206a1e557c766a61787fc71dc4ff162d419ac329f0968e163c83cb80787fd81df34d042831092fe73db2ab53ead1290e35caa25b8dd32cff20aa4177a621c20c17d66 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{28D1DB8F-7EC6-4618-8892-099449D092D9}\InprocServer32 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{28D1DB8F-7EC6-4618-8892-099449D092D9}\InprocServer32\ThreadingModel11 = b21c14d64c3b56b3540fb619c6dbd081fde426fe9554fad6c2f099866e8c449cc9ddfd4d579bebc3aa2521764ffeec19a0eefce980960f6d3bb3f5e37aff06b5b849d0289c6c68c95e767877344b6b1c31bf810408169d3fdbb439807b28fa34d6dcb4cf6b22f1981a9a1c9f18a322a125a7f4a92da726ae2dab2ab12cb738b1 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{89179E2F-D33B-4B0F-9183-E466DDA37F06}\InprocServer32\ThreadingModel11 = b21c14d64c3b56b3540fb619c6dbd081fde426fe9554fad6c2f099866e8c449cc9ddfd4d579bebc3aa2521764ffeec19a0eefce980960f6d3bb3f5e37aff06b5b849d0289c6c68c95e767877344b6b1c31bf810408169d3fdbb439807b28fa34d6dcb4cf6b22f1981a9a1c9f18a322a125a7f4a92da726ae2dab2ab12cb738b1 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{28D1DB8F-7EC6-4618-8892-099449D092D9} 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3EA4BF37-7E99-4ED2-8DCF-A9469F1C086B}\InprocServer32\ThreadingModel0 = 26081ed3d826df5126dd44af637081247d6a95059799bc0b1673a9156a5a4491565afc9ed41baf0e5007b7ed36c8e79b4baffb22775e48e3f148babbf1e96e2761dd6c25291a56cb11eb479ff854a8f361b20d64c0196fca235a5579fa4a183180b43d579e94be22d3f36360197e5472897282831975b3d6d0f3144599ac1fbb 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3EA4BF37-7E99-4ED2-8DCF-A9469F1C086B}\InprocServer32\ThreadingModel15 = 0bc6df2697f9787fd75be66762f5889f0d839cd18ad7d2af20a798a3b7ba8bee58c27e4842fd62c38728b06755ee45e0743ebeb5aa35b5ed02827718437e1814f054f71cb9f215de307d5505dec1e6bd93872c0aec0fed91a18d6515eed1f6cda33aa86a77ac9e218620444c3f26b45801b710f52c02a12cac2836a071629645 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{89179E2F-D33B-4B0F-9183-E466DDA37F06}\InprocServer32 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{89179E2F-D33B-4B0F-9183-E466DDA37F06}\InprocServer32\ThreadingModel0 = 26081ed3d826df5126dd44af637081247d6a95059799bc0b1673a9156a5a4491565afc9ed41baf0e5007b7ed36c8e79b4baffb22775e48e3f148babbf1e96e2761dd6c25291a56cb11eb479ff854a8f361b20d64c0196fca235a5579fa4a183180b43d579e94be22d3f36360197e5472897282831975b3d6d0f3144599ac1fbb 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1484 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe 1484 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe 1484 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe 1484 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe 2044 services.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2044 services.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1484 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe Token: SeSystemtimePrivilege 1484 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe Token: SeSystemtimePrivilege 1484 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe Token: SeSystemtimePrivilege 1484 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe Token: SeSystemtimePrivilege 1484 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe Token: SeSystemtimePrivilege 1484 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe Token: SeSystemtimePrivilege 1484 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1484 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe 1484 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe 1484 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2044 services.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1484 wrote to memory of 1520 1484 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe 80 PID 1484 wrote to memory of 1520 1484 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe 80 PID 1484 wrote to memory of 1520 1484 9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe"C:\Users\Admin\AppData\Local\Temp\9fde4284001b454a6dbc9137c897cc3c5d38ebe6e0d18e194eefb47e1c93166f.exe"1⤵
- Checks computer location settings
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\SysWOW64\usmt\services.exe"C:\Windows\system32\usmt\services.exe" /install /silent2⤵
- Executes dropped EXE
- Sets service image path in registry
PID:1520
-
-
C:\Windows\SysWOW64\usmt\services.exeC:\Windows\SysWOW64\usmt\services.exe -k netsvcs1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2044
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
284KB
MD59ddd781ee35ebbd7a9d8528fb4b6e5bf
SHA18d60b4bf5fd056d09394b448fd87202a58cd1cba
SHA256f0797ddb1fb70a8c053e64e0066c5e375c2ae6da242cb606414df421bb2e14d2
SHA5120f0b7d3d1dbd9129e70a85483a07a7e3abff298b2b1d52ce3db06e9786ff9ce62c0d565f77824049fa446554eebd35c88647b8eb92de978d072864d28ce8fd48
-
Filesize
284KB
MD59ddd781ee35ebbd7a9d8528fb4b6e5bf
SHA18d60b4bf5fd056d09394b448fd87202a58cd1cba
SHA256f0797ddb1fb70a8c053e64e0066c5e375c2ae6da242cb606414df421bb2e14d2
SHA5120f0b7d3d1dbd9129e70a85483a07a7e3abff298b2b1d52ce3db06e9786ff9ce62c0d565f77824049fa446554eebd35c88647b8eb92de978d072864d28ce8fd48
-
Filesize
229KB
MD50c65b8749baa7beffbfb6240b23d50ab
SHA1a5b538e0af344fe6981e61ed820d5f12604918e1
SHA25673185f467e7ed3e903c61ca3b2cadfedccc3b25e9a3fabc27a746b4900763b46
SHA5125eee2c03850d8de0311e24b4c21d140d1c7758f04b559a50a87b9acfea65f9f3ad4b66c6b4d22cc3be5d27dc8af292d04e1b8d85abf00d45ed018a68e96c72ba
-
Filesize
229KB
MD50c65b8749baa7beffbfb6240b23d50ab
SHA1a5b538e0af344fe6981e61ed820d5f12604918e1
SHA25673185f467e7ed3e903c61ca3b2cadfedccc3b25e9a3fabc27a746b4900763b46
SHA5125eee2c03850d8de0311e24b4c21d140d1c7758f04b559a50a87b9acfea65f9f3ad4b66c6b4d22cc3be5d27dc8af292d04e1b8d85abf00d45ed018a68e96c72ba
-
Filesize
229KB
MD50c65b8749baa7beffbfb6240b23d50ab
SHA1a5b538e0af344fe6981e61ed820d5f12604918e1
SHA25673185f467e7ed3e903c61ca3b2cadfedccc3b25e9a3fabc27a746b4900763b46
SHA5125eee2c03850d8de0311e24b4c21d140d1c7758f04b559a50a87b9acfea65f9f3ad4b66c6b4d22cc3be5d27dc8af292d04e1b8d85abf00d45ed018a68e96c72ba
-
Filesize
62KB
MD51649356d2dd6ea301397b5aec441c137
SHA178ab03a7c47bd4ebd56261226adcedd1f2f2ee66
SHA256a0f7e0ab4c22f89d1fddb1c582b6e550399400fc8473b6770a55f34fed78f25a
SHA512c15b356d94fc82907b378e6201db581edb7b2eac5b07a8d95178e3f2bf00aeca978aac6446ba7a082ed52b2e225421ef5bf9ce88387ec0bb413b11ee05dec44f
-
Filesize
62KB
MD51649356d2dd6ea301397b5aec441c137
SHA178ab03a7c47bd4ebd56261226adcedd1f2f2ee66
SHA256a0f7e0ab4c22f89d1fddb1c582b6e550399400fc8473b6770a55f34fed78f25a
SHA512c15b356d94fc82907b378e6201db581edb7b2eac5b07a8d95178e3f2bf00aeca978aac6446ba7a082ed52b2e225421ef5bf9ce88387ec0bb413b11ee05dec44f
-
Filesize
62KB
MD51649356d2dd6ea301397b5aec441c137
SHA178ab03a7c47bd4ebd56261226adcedd1f2f2ee66
SHA256a0f7e0ab4c22f89d1fddb1c582b6e550399400fc8473b6770a55f34fed78f25a
SHA512c15b356d94fc82907b378e6201db581edb7b2eac5b07a8d95178e3f2bf00aeca978aac6446ba7a082ed52b2e225421ef5bf9ce88387ec0bb413b11ee05dec44f
-
Filesize
540KB
MD5b1658f453360edc7070625718abe92a1
SHA1a65332ec7d6d61da9d49cb6d90d167065bda8426
SHA2561a7dacfd2be05632f9a3cc852fb7479eec8a1550abe758b7005a47e34e1d7d44
SHA512f10af99e4731b178701bd63a7abbd33368d115529ed969bbd8e07614a7ec5bf6bd07aef476cf51536ddd16d4a1e1ef138aa1fd1b16feafacce417b8f7999c666
-
Filesize
540KB
MD5b1658f453360edc7070625718abe92a1
SHA1a65332ec7d6d61da9d49cb6d90d167065bda8426
SHA2561a7dacfd2be05632f9a3cc852fb7479eec8a1550abe758b7005a47e34e1d7d44
SHA512f10af99e4731b178701bd63a7abbd33368d115529ed969bbd8e07614a7ec5bf6bd07aef476cf51536ddd16d4a1e1ef138aa1fd1b16feafacce417b8f7999c666
-
Filesize
540KB
MD5b1658f453360edc7070625718abe92a1
SHA1a65332ec7d6d61da9d49cb6d90d167065bda8426
SHA2561a7dacfd2be05632f9a3cc852fb7479eec8a1550abe758b7005a47e34e1d7d44
SHA512f10af99e4731b178701bd63a7abbd33368d115529ed969bbd8e07614a7ec5bf6bd07aef476cf51536ddd16d4a1e1ef138aa1fd1b16feafacce417b8f7999c666