Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
74s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
02/10/2022, 19:55
Static task
static1
Behavioral task
behavioral1
Sample
c72666a1d3f15c7446da228e214500a44177fd0db7275be69e89291d72d090b7.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c72666a1d3f15c7446da228e214500a44177fd0db7275be69e89291d72d090b7.dll
Resource
win10v2004-20220812-en
General
-
Target
c72666a1d3f15c7446da228e214500a44177fd0db7275be69e89291d72d090b7.dll
-
Size
311KB
-
MD5
64b3a74b344b34ff6fb8041a5b71b200
-
SHA1
226df3e75485b73a9f23abab36af5226f205c972
-
SHA256
c72666a1d3f15c7446da228e214500a44177fd0db7275be69e89291d72d090b7
-
SHA512
c479cd205b7a0cfa91f9242c163a03fda0bd81635ebfcd1b1072f04713fc36db2cba413ff84e5b6c2e3cec6e3745ada2258fb3f3564b7f50e6df3579c2a8963c
-
SSDEEP
6144:yCnUHYupMgts5/Few368XEZLRW6uPB0Rz+HC9PDwNaDM0eYn:y0UhU4jWVBoz+HC9bLo0eYn
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 944 regsvr32mgr.exe -
resource yara_rule behavioral1/files/0x000c0000000054a8-57.dat upx behavioral1/files/0x000c0000000054a8-58.dat upx behavioral1/files/0x000c0000000054a8-60.dat upx behavioral1/memory/944-63-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral1/memory/944-64-0x0000000000400000-0x000000000045D000-memory.dmp upx -
Loads dropped DLL 2 IoCs
pid Process 1968 regsvr32.exe 1968 regsvr32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\regsvr32mgr.exe regsvr32.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "371525092" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{C1B549E1-42B9-11ED-9551-6E705F4A26E5} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{C1B522D1-42B9-11ED-9551-6E705F4A26E5} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe -
Modifies registry class 50 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EA84AE12-3162-4605-A986-39FA92BBF9AB}\1.0 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EA84AE12-3162-4605-A986-39FA92BBF9AB}\1.0\FLAGS\ = "0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AudioEngine\AudioProcessingObjects regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AudioEngine\AudioProcessingObjects\{176F4E15-8F7C-4833-ADED-81FAE8CCD186}\NumAPOInterfaces = "1" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SRS_APO_Universal.SRS_LFX_APO_Universal\ = "SRS_LFX_APO_Universal Class" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{176F4E15-8F7C-4833-ADED-81FAE8CCD186}\VersionIndependentProgID\ = "SRS_APO_Universal.SRS_LFX_APO_Universal" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\SRS_APO_Universal.DLL\AppID = "{553C48B2-BA6B-412B-9F8D-2B62B1B912AA}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SRS_APO_Universal.SRS_LFX_APO_Universal\CurVer\ = "SRS_APO_Universal.SRS_LFX_APO_Universal.1" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{176F4E15-8F7C-4833-ADED-81FAE8CCD186}\VersionIndependentProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{176F4E15-8F7C-4833-ADED-81FAE8CCD186}\ = "SRS_LFX_APO_Universal Class" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{176F4E15-8F7C-4833-ADED-81FAE8CCD186}\ProgID\ = "SRS_APO_Universal.SRS_LFX_APO_Universal.1" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EA84AE12-3162-4605-A986-39FA92BBF9AB}\1.0\0\win32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\c72666a1d3f15c7446da228e214500a44177fd0db7275be69e89291d72d090b7.dll" regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AudioEngine\AudioProcessingObjects\{176F4E15-8F7C-4833-ADED-81FAE8CCD186}\MinInputConnections = "1" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SRS_APO_Universal.SRS_LFX_APO_Universal.1\CLSID\ = "{176F4E15-8F7C-4833-ADED-81FAE8CCD186}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SRS_APO_Universal.SRS_LFX_APO_Universal\CLSID\ = "{176F4E15-8F7C-4833-ADED-81FAE8CCD186}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{176F4E15-8F7C-4833-ADED-81FAE8CCD186} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{553C48B2-BA6B-412B-9F8D-2B62B1B912AA}\ = "SRS_APO_Universal" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\SRS_APO_Universal.DLL regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{176F4E15-8F7C-4833-ADED-81FAE8CCD186}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{176F4E15-8F7C-4833-ADED-81FAE8CCD186}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\c72666a1d3f15c7446da228e214500a44177fd0db7275be69e89291d72d090b7.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AudioEngine\AudioProcessingObjects\{176F4E15-8F7C-4833-ADED-81FAE8CCD186}\FriendlyName = "SRS LFX APO" regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AudioEngine\AudioProcessingObjects\{176F4E15-8F7C-4833-ADED-81FAE8CCD186}\MinOutputConnections = "1" regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AudioEngine\AudioProcessingObjects\{176F4E15-8F7C-4833-ADED-81FAE8CCD186}\MaxInstances = "4294967295" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{553C48B2-BA6B-412B-9F8D-2B62B1B912AA} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EA84AE12-3162-4605-A986-39FA92BBF9AB}\1.0\FLAGS regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{176F4E15-8F7C-4833-ADED-81FAE8CCD186}\InprocServer32\ThreadingModel = "Both" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{176F4E15-8F7C-4833-ADED-81FAE8CCD186}\TypeLib\ = "{EA84AE12-3162-4605-A986-39FA92BBF9AB}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EA84AE12-3162-4605-A986-39FA92BBF9AB}\1.0\0 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EA84AE12-3162-4605-A986-39FA92BBF9AB}\1.0\HELPDIR regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AudioEngine\AudioProcessingObjects\{176F4E15-8F7C-4833-ADED-81FAE8CCD186}\MinorVersion = "0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AudioEngine\AudioProcessingObjects\{176F4E15-8F7C-4833-ADED-81FAE8CCD186}\APOInterface0 = "{78BA3745-82F8-47A1-8D99-AB586DCE0572}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SRS_APO_Universal.SRS_LFX_APO_Universal regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SRS_APO_Universal.SRS_LFX_APO_Universal\CurVer regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EA84AE12-3162-4605-A986-39FA92BBF9AB} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EA84AE12-3162-4605-A986-39FA92BBF9AB}\1.0\ = "SRS_APO_Universal 1.0 Type Library" regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AudioEngine\AudioProcessingObjects\{176F4E15-8F7C-4833-ADED-81FAE8CCD186}\MaxOutputConnections = "1" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SRS_APO_Universal.SRS_LFX_APO_Universal.1 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SRS_APO_Universal.SRS_LFX_APO_Universal.1\CLSID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{176F4E15-8F7C-4833-ADED-81FAE8CCD186}\AppID = "{553C48B2-BA6B-412B-9F8D-2B62B1B912AA}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{176F4E15-8F7C-4833-ADED-81FAE8CCD186}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EA84AE12-3162-4605-A986-39FA92BBF9AB}\1.0\HELPDIR\ = "C:\\Users\\Admin\\AppData\\Local\\Temp" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AudioEngine\AudioProcessingObjects\{176F4E15-8F7C-4833-ADED-81FAE8CCD186} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AudioEngine\AudioProcessingObjects\{176F4E15-8F7C-4833-ADED-81FAE8CCD186}\Copyright = "Copyright (c) 2007 SRS Labs, Inc." regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AudioEngine\AudioProcessingObjects\{176F4E15-8F7C-4833-ADED-81FAE8CCD186}\MajorVersion = "1" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{176F4E15-8F7C-4833-ADED-81FAE8CCD186}\ProgID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EA84AE12-3162-4605-A986-39FA92BBF9AB}\1.0\0\win32 regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AudioEngine\AudioProcessingObjects\{176F4E15-8F7C-4833-ADED-81FAE8CCD186}\Flags = "13" regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AudioEngine\AudioProcessingObjects\{176F4E15-8F7C-4833-ADED-81FAE8CCD186}\MaxInputConnections = "1" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SRS_APO_Universal.SRS_LFX_APO_Universal.1\ = "SRS_LFX_APO_Universal Class" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SRS_APO_Universal.SRS_LFX_APO_Universal\CLSID regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 944 regsvr32mgr.exe 944 regsvr32mgr.exe 944 regsvr32mgr.exe 944 regsvr32mgr.exe 944 regsvr32mgr.exe 944 regsvr32mgr.exe 944 regsvr32mgr.exe 944 regsvr32mgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 944 regsvr32mgr.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1988 iexplore.exe 940 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 940 iexplore.exe 940 iexplore.exe 1988 iexplore.exe 1988 iexplore.exe 1860 IEXPLORE.EXE 1860 IEXPLORE.EXE 468 IEXPLORE.EXE 468 IEXPLORE.EXE 1860 IEXPLORE.EXE 1860 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1960 wrote to memory of 1968 1960 regsvr32.exe 28 PID 1960 wrote to memory of 1968 1960 regsvr32.exe 28 PID 1960 wrote to memory of 1968 1960 regsvr32.exe 28 PID 1960 wrote to memory of 1968 1960 regsvr32.exe 28 PID 1960 wrote to memory of 1968 1960 regsvr32.exe 28 PID 1960 wrote to memory of 1968 1960 regsvr32.exe 28 PID 1960 wrote to memory of 1968 1960 regsvr32.exe 28 PID 1968 wrote to memory of 944 1968 regsvr32.exe 29 PID 1968 wrote to memory of 944 1968 regsvr32.exe 29 PID 1968 wrote to memory of 944 1968 regsvr32.exe 29 PID 1968 wrote to memory of 944 1968 regsvr32.exe 29 PID 944 wrote to memory of 940 944 regsvr32mgr.exe 30 PID 944 wrote to memory of 940 944 regsvr32mgr.exe 30 PID 944 wrote to memory of 940 944 regsvr32mgr.exe 30 PID 944 wrote to memory of 940 944 regsvr32mgr.exe 30 PID 944 wrote to memory of 1988 944 regsvr32mgr.exe 31 PID 944 wrote to memory of 1988 944 regsvr32mgr.exe 31 PID 944 wrote to memory of 1988 944 regsvr32mgr.exe 31 PID 944 wrote to memory of 1988 944 regsvr32mgr.exe 31 PID 940 wrote to memory of 468 940 iexplore.exe 34 PID 940 wrote to memory of 468 940 iexplore.exe 34 PID 940 wrote to memory of 468 940 iexplore.exe 34 PID 940 wrote to memory of 468 940 iexplore.exe 34 PID 1988 wrote to memory of 1860 1988 iexplore.exe 33 PID 1988 wrote to memory of 1860 1988 iexplore.exe 33 PID 1988 wrote to memory of 1860 1988 iexplore.exe 33 PID 1988 wrote to memory of 1860 1988 iexplore.exe 33
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\c72666a1d3f15c7446da228e214500a44177fd0db7275be69e89291d72d090b7.dll1⤵
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\c72666a1d3f15c7446da228e214500a44177fd0db7275be69e89291d72d090b7.dll2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SysWOW64\regsvr32mgr.exeC:\Windows\SysWOW64\regsvr32mgr.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:940 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:468
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1988 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1860
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{C1B522D1-42B9-11ED-9551-6E705F4A26E5}.dat
Filesize5KB
MD5006520d7bbfcdf76870153032ef69490
SHA177ad2a2fd9fec9b8ad7ac0240cba73afae66a426
SHA25663492fb895587fb10da040fb47649059e5cec11d7f76fe442270f80c46044dcb
SHA5123b4d05d382cb06d1d8a050d5585598c8973040d9129dd7d8f4c33cf35a21ff1e6993fb35b498b888cb7f7ae2928bfb8ed497b75d22d1ececa7d947106b77f047
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{C1B549E1-42B9-11ED-9551-6E705F4A26E5}.dat
Filesize3KB
MD5b39db227c8ef46f721c547d645f02d4d
SHA1b1e936927f0ded5f1547a97e27f324eff5ab21f2
SHA256ef87d325f49b9513a197bd065116e06d713465d15728dad908030e30f6fb2e68
SHA5126533e613f00eb1c2e4d4a24f2bb0c41b4dcc2e903f4968a4cf13e1c38b2c927106f6ef0c7fec5d67889fab650825c19fafa9904d6259440975fc8b78727e37af
-
Filesize
608B
MD5fcf30f41560c6ebd66b5d78261d5925d
SHA1625680c45e65068b5db0df9d8c675bf209dc0e4b
SHA256d25333615bae3d3eac70f4350da0f4e5c1eb7397d5c067ee4dc388af28b9ec15
SHA512709dd517684d52620fbf08a64691e5621897348b91333d593157f54b611f189e505e79cda7be6cba95114ecda24604dafc460d6a8903b0aaef9afdc3d28e84e1
-
Filesize
132KB
MD5ebc35bf5774a4b75cd45638cecb74db3
SHA13a4858d3ab2074b6d2d5a999a7443c683af2417b
SHA25652c970b575040b26c6c357f1aa64288544578a229b9be70acd0f860f55cca346
SHA512365feb8dccdbf66ff9dd5e1aa08126b0c6da0cb1fe6cf7a986cbb6c66928f7c3282492c11946598652e18fa695f7ea7021cd3f5943a20650e9efe829a0891ca1
-
Filesize
132KB
MD5ebc35bf5774a4b75cd45638cecb74db3
SHA13a4858d3ab2074b6d2d5a999a7443c683af2417b
SHA25652c970b575040b26c6c357f1aa64288544578a229b9be70acd0f860f55cca346
SHA512365feb8dccdbf66ff9dd5e1aa08126b0c6da0cb1fe6cf7a986cbb6c66928f7c3282492c11946598652e18fa695f7ea7021cd3f5943a20650e9efe829a0891ca1
-
Filesize
132KB
MD5ebc35bf5774a4b75cd45638cecb74db3
SHA13a4858d3ab2074b6d2d5a999a7443c683af2417b
SHA25652c970b575040b26c6c357f1aa64288544578a229b9be70acd0f860f55cca346
SHA512365feb8dccdbf66ff9dd5e1aa08126b0c6da0cb1fe6cf7a986cbb6c66928f7c3282492c11946598652e18fa695f7ea7021cd3f5943a20650e9efe829a0891ca1