Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
180s -
max time network
183s -
platform
windows10-2004_x64 -
resource
win10v2004-20231025-en -
resource tags
arch:x64arch:x86image:win10v2004-20231025-enlocale:en-usos:windows10-2004-x64system -
submitted
04/11/2023, 05:40
Static task
static1
Behavioral task
behavioral1
Sample
99493be2baf7d5959fd2dd4cd09de139748f38757da814374ca9ced92c3f06a4.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
99493be2baf7d5959fd2dd4cd09de139748f38757da814374ca9ced92c3f06a4.exe
Resource
win10v2004-20231025-en
General
-
Target
99493be2baf7d5959fd2dd4cd09de139748f38757da814374ca9ced92c3f06a4.exe
-
Size
6.1MB
-
MD5
1e35465aa719b0f1b7cc5d3d92d0b6cf
-
SHA1
d7e07451e9538251b10b6dc86020b1492129bd66
-
SHA256
99493be2baf7d5959fd2dd4cd09de139748f38757da814374ca9ced92c3f06a4
-
SHA512
83db00320ca1b95e7cae81647837ec9355e47fa7eefcfdcc4b28a6ac4f0fcb81e5985f12fe14899e0ae2e5c870f5a6dec14e4afe6381b8521fb89def451e40af
-
SSDEEP
98304:Fum3hYsDXe2lgtnHrkSkMcwfys+QXwn1mwyFXXNDB2RY3hruWTgwHWLarV0TL+:Fu3GOF6XMIEwedD2AJt6/+
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 4 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x0006000000022df9-1.dat acprotect behavioral2/files/0x0006000000022df9-2.dat acprotect behavioral2/files/0x0006000000022df9-34.dat acprotect behavioral2/files/0x0006000000022df9-35.dat acprotect -
Executes dropped EXE 1 IoCs
pid Process 632 HOUV.exe -
Loads dropped DLL 4 IoCs
pid Process 3240 regsvr32.exe 632 HOUV.exe 632 HOUV.exe 632 HOUV.exe -
resource yara_rule behavioral2/files/0x0006000000022df9-1.dat upx behavioral2/files/0x0006000000022df9-2.dat upx behavioral2/memory/3240-3-0x0000000010000000-0x00000000104FC000-memory.dmp upx behavioral2/files/0x0006000000022df9-34.dat upx behavioral2/files/0x0006000000022df9-35.dat upx behavioral2/memory/632-36-0x0000000004A80000-0x0000000004F7C000-memory.dmp upx behavioral2/memory/632-43-0x0000000004A80000-0x0000000004F7C000-memory.dmp upx behavioral2/memory/632-44-0x0000000004A80000-0x0000000004F7C000-memory.dmp upx behavioral2/memory/632-60-0x0000000004A80000-0x0000000004F7C000-memory.dmp upx behavioral2/memory/632-61-0x0000000004A80000-0x0000000004F7C000-memory.dmp upx -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\11\Res\2.txt 99493be2baf7d5959fd2dd4cd09de139748f38757da814374ca9ced92c3f06a4.exe File created C:\Windows\11\Res\3.txt 99493be2baf7d5959fd2dd4cd09de139748f38757da814374ca9ced92c3f06a4.exe File created C:\Windows\11\Res\4.txt 99493be2baf7d5959fd2dd4cd09de139748f38757da814374ca9ced92c3f06a4.exe File created C:\Windows\11\Res\Õ½³¡ÎïÆ·1.bmp 99493be2baf7d5959fd2dd4cd09de139748f38757da814374ca9ced92c3f06a4.exe File created C:\Windows\11\Res\Õ½³¡ÎïÆ·2.bmp 99493be2baf7d5959fd2dd4cd09de139748f38757da814374ca9ced92c3f06a4.exe File created C:\Windows\11\HOUV.exe 99493be2baf7d5959fd2dd4cd09de139748f38757da814374ca9ced92c3f06a4.exe File created C:\Windows\11\½ø³ÌͨÐÅ.exe 99493be2baf7d5959fd2dd4cd09de139748f38757da814374ca9ced92c3f06a4.exe File created C:\Windows\11\Res\1.txt 99493be2baf7d5959fd2dd4cd09de139748f38757da814374ca9ced92c3f06a4.exe -
Modifies registry class 37 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{4D63DDDA-3F00-7289-B2CB-0B62894622AA}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{4D63DDDA-3F00-7289-B2CB-0B62894622AA}\TypeLib\ = "{067F62DC-D869-9B14-A6C8-C77755CD86E5}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4D63DDDA-3F00-7289-B2CB-0B62894622AA}\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{685B11EC-42B5-D666-1C73-1CB27440334C} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4D63DDDA-3F00-7289-B2CB-0B62894622AA} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4D63DDDA-3F00-7289-B2CB-0B62894622AA}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4D63DDDA-3F00-7289-B2CB-0B62894622AA}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{067F62DC-D869-9B14-A6C8-C77755CD86E5} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{067F62DC-D869-9B14-A6C8-C77755CD86E5}\1.0\HELPDIR regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{4D63DDDA-3F00-7289-B2CB-0B62894622AA} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4D63DDDA-3F00-7289-B2CB-0B62894622AA}\ = "Ixqsoft" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\xq.xqsoft\CLSID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\xq.xqsoft\CLSID\ = "{685B11EC-42B5-D666-1C73-1CB27440334C}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{685B11EC-42B5-D666-1C73-1CB27440334C}\ = "xq.xqsoft" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{685B11EC-42B5-D666-1C73-1CB27440334C}\InprocServer32\ = "c:\\¾Õ»¨¸¨Öú\\SmIlE.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{067F62DC-D869-9B14-A6C8-C77755CD86E5}\1.0\FLAGS regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{067F62DC-D869-9B14-A6C8-C77755CD86E5}\1.0\0\win32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{067F62DC-D869-9B14-A6C8-C77755CD86E5}\1.0\0\win32\ = "c:\\¾Õ»¨¸¨Öú\\SmIlE.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{4D63DDDA-3F00-7289-B2CB-0B62894622AA}\ = "Ixqsoft" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{4D63DDDA-3F00-7289-B2CB-0B62894622AA}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{4D63DDDA-3F00-7289-B2CB-0B62894622AA}\TypeLib\Version = "1.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\xq.xqsoft regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{067F62DC-D869-9B14-A6C8-C77755CD86E5}\1.0 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4D63DDDA-3F00-7289-B2CB-0B62894622AA}\TypeLib\Version = "1.0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\xq.xqsoft\CurVer\ = "xq.xqsoft" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{685B11EC-42B5-D666-1C73-1CB27440334C}\InprocServer32\ThreadingModel = "Both" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{067F62DC-D869-9B14-A6C8-C77755CD86E5}\1.0\HELPDIR\ regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4D63DDDA-3F00-7289-B2CB-0B62894622AA}\TypeLib\ = "{067F62DC-D869-9B14-A6C8-C77755CD86E5}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\xq.xqsoft\CurVer regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{685B11EC-42B5-D666-1C73-1CB27440334C}\ProgID\ = "xq.xqsoft" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{067F62DC-D869-9B14-A6C8-C77755CD86E5}\1.0\FLAGS\ = "0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{4D63DDDA-3F00-7289-B2CB-0B62894622AA}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\xq.xqsoft\ = "xq.xqsoft" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{685B11EC-42B5-D666-1C73-1CB27440334C}\ProgID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{685B11EC-42B5-D666-1C73-1CB27440334C}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{067F62DC-D869-9B14-A6C8-C77755CD86E5}\1.0\ = "xq" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{067F62DC-D869-9B14-A6C8-C77755CD86E5}\1.0\0 regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1868 99493be2baf7d5959fd2dd4cd09de139748f38757da814374ca9ced92c3f06a4.exe 1868 99493be2baf7d5959fd2dd4cd09de139748f38757da814374ca9ced92c3f06a4.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 632 HOUV.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 632 HOUV.exe 632 HOUV.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1868 99493be2baf7d5959fd2dd4cd09de139748f38757da814374ca9ced92c3f06a4.exe 1868 99493be2baf7d5959fd2dd4cd09de139748f38757da814374ca9ced92c3f06a4.exe 632 HOUV.exe 632 HOUV.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1868 wrote to memory of 3240 1868 99493be2baf7d5959fd2dd4cd09de139748f38757da814374ca9ced92c3f06a4.exe 91 PID 1868 wrote to memory of 3240 1868 99493be2baf7d5959fd2dd4cd09de139748f38757da814374ca9ced92c3f06a4.exe 91 PID 1868 wrote to memory of 3240 1868 99493be2baf7d5959fd2dd4cd09de139748f38757da814374ca9ced92c3f06a4.exe 91 PID 1868 wrote to memory of 632 1868 99493be2baf7d5959fd2dd4cd09de139748f38757da814374ca9ced92c3f06a4.exe 94 PID 1868 wrote to memory of 632 1868 99493be2baf7d5959fd2dd4cd09de139748f38757da814374ca9ced92c3f06a4.exe 94 PID 1868 wrote to memory of 632 1868 99493be2baf7d5959fd2dd4cd09de139748f38757da814374ca9ced92c3f06a4.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\99493be2baf7d5959fd2dd4cd09de139748f38757da814374ca9ced92c3f06a4.exe"C:\Users\Admin\AppData\Local\Temp\99493be2baf7d5959fd2dd4cd09de139748f38757da814374ca9ced92c3f06a4.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32 c:\¾Õ»¨¸¨Öú\SmIlE.dll -s2⤵
- Loads dropped DLL
- Modifies registry class
PID:3240
-
-
C:\Windows\11\HOUV.exeC:\Windows\11\HOUV.exe xq HOUV.exe C:\Users\Admin\AppData\Local\Temp\99493be2baf7d5959fd2dd4cd09de139748f38757da814374ca9ced92c3f06a4.exe ÊÖ¶¯2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:632
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD51fc2eee1d789e4531a7187aa963ac6fc
SHA1e1603d942712e707ef920417579296f0f9a9bf99
SHA256db107d01b1702dc1db6e6af8a9ab871813b9c348c59abefa0ab9963977cd7421
SHA51230b4079d17521e1f2b23cefe928a554583cf52b87594a7c3a7a7c8c3e9178bad78e3821fefb3619b1b3ceb5c7f88c5555ad1d0ce5dba72f718a81bebfcd6233c
-
Filesize
1.3MB
MD51fc2eee1d789e4531a7187aa963ac6fc
SHA1e1603d942712e707ef920417579296f0f9a9bf99
SHA256db107d01b1702dc1db6e6af8a9ab871813b9c348c59abefa0ab9963977cd7421
SHA51230b4079d17521e1f2b23cefe928a554583cf52b87594a7c3a7a7c8c3e9178bad78e3821fefb3619b1b3ceb5c7f88c5555ad1d0ce5dba72f718a81bebfcd6233c
-
Filesize
3.4MB
MD5c4a0301bfdca2b60ea34b8e777ef2063
SHA181faaf396e1d75fb576abf37278d76efaa12947c
SHA2564109a1f49d0d5851f7bb73969c2d9ccd3793814486e084ae8506cc6f2a558c78
SHA512eba5f8684840164929f1575864f7e3f1c85f7b3e6f7ea46ec43634b8f3b5a91a6d3cf4969c77241bf78ed1e3490af3b7cd91b1d910ecf584c5f0e6e5390e19b8
-
Filesize
3.4MB
MD5c4a0301bfdca2b60ea34b8e777ef2063
SHA181faaf396e1d75fb576abf37278d76efaa12947c
SHA2564109a1f49d0d5851f7bb73969c2d9ccd3793814486e084ae8506cc6f2a558c78
SHA512eba5f8684840164929f1575864f7e3f1c85f7b3e6f7ea46ec43634b8f3b5a91a6d3cf4969c77241bf78ed1e3490af3b7cd91b1d910ecf584c5f0e6e5390e19b8
-
Filesize
3.4MB
MD5c4a0301bfdca2b60ea34b8e777ef2063
SHA181faaf396e1d75fb576abf37278d76efaa12947c
SHA2564109a1f49d0d5851f7bb73969c2d9ccd3793814486e084ae8506cc6f2a558c78
SHA512eba5f8684840164929f1575864f7e3f1c85f7b3e6f7ea46ec43634b8f3b5a91a6d3cf4969c77241bf78ed1e3490af3b7cd91b1d910ecf584c5f0e6e5390e19b8
-
Filesize
52KB
MD5732b1be137e2be34507c7f68a54ad4a1
SHA17fb87f8fb3af946e9a3bc4e08756a7eec89cd27f
SHA256679d0ef74fbf7fab6442968ee1cc7e9b4e2cf1860491a7f83a1a5903516cf2e2
SHA512d39ff43d1cafa56cdfce578c58ae7bb82166c3a44b488c5579588073bba763adeb83137f65ff38c8bc95aae44bf143b4a656651a84de9d5bea59c36606b5b391
-
Filesize
52KB
MD5732b1be137e2be34507c7f68a54ad4a1
SHA17fb87f8fb3af946e9a3bc4e08756a7eec89cd27f
SHA256679d0ef74fbf7fab6442968ee1cc7e9b4e2cf1860491a7f83a1a5903516cf2e2
SHA512d39ff43d1cafa56cdfce578c58ae7bb82166c3a44b488c5579588073bba763adeb83137f65ff38c8bc95aae44bf143b4a656651a84de9d5bea59c36606b5b391
-
Filesize
3.4MB
MD5c4a0301bfdca2b60ea34b8e777ef2063
SHA181faaf396e1d75fb576abf37278d76efaa12947c
SHA2564109a1f49d0d5851f7bb73969c2d9ccd3793814486e084ae8506cc6f2a558c78
SHA512eba5f8684840164929f1575864f7e3f1c85f7b3e6f7ea46ec43634b8f3b5a91a6d3cf4969c77241bf78ed1e3490af3b7cd91b1d910ecf584c5f0e6e5390e19b8