Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
107s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
02/10/2022, 20:04
Static task
static1
Behavioral task
behavioral1
Sample
4aeb072fee9ccdfcf388bdc1c4a1174eeaecc5448062bf79ebd3faef5b0325cf.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
4aeb072fee9ccdfcf388bdc1c4a1174eeaecc5448062bf79ebd3faef5b0325cf.dll
Resource
win10v2004-20220812-en
General
-
Target
4aeb072fee9ccdfcf388bdc1c4a1174eeaecc5448062bf79ebd3faef5b0325cf.dll
-
Size
148KB
-
MD5
6c7a459f20046145b160c84b69d8fdbf
-
SHA1
2aafce329881a1d72c84355be0634fcf6ea5010e
-
SHA256
4aeb072fee9ccdfcf388bdc1c4a1174eeaecc5448062bf79ebd3faef5b0325cf
-
SHA512
6c2dfa652e592ccff7e29872be5e8955509b19ee85cff30b42a4fb4ad8090e4fce8f9f5b54c86e6534e1a06b997ce97102c13f566709d4c8d0582dfbe49ff806
-
SSDEEP
3072:3bf/YTXnjn1gCVMSJXbA3B49CuZaMLzbxVwB5pdkP3cOqI10JK:rITXjnzZxA3Bfu0ixSBnjwb
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 816 regsvr32mgr.exe -
resource yara_rule behavioral1/files/0x000c0000000054a8-57.dat upx behavioral1/files/0x000c0000000054a8-58.dat upx behavioral1/files/0x000c0000000054a8-60.dat upx behavioral1/memory/816-63-0x0000000000400000-0x0000000000454000-memory.dmp upx behavioral1/memory/816-64-0x0000000000400000-0x0000000000454000-memory.dmp upx -
Loads dropped DLL 2 IoCs
pid Process 1224 regsvr32.exe 1224 regsvr32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\regsvr32mgr.exe regsvr32.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{EE772791-42BA-11ED-9C7C-660C31E8D015} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{EE770081-42BA-11ED-9C7C-660C31E8D015} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "371525597" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\StreamRipperEx.StreamRipperEx\CurVer\ = "StreamRipperEx.StreamRipperEx.1" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9F31434C-2760-4B9B-BBA1-C1B2A5C5A758} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9F31434C-2760-4B9B-BBA1-C1B2A5C5A758}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{3A641458-17C1-4776-906E-5F530A5A698F}\1.0\0\win32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\4aeb072fee9ccdfcf388bdc1c4a1174eeaecc5448062bf79ebd3faef5b0325cf.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{3A641458-17C1-4776-906E-5F530A5A698F}\1.0\HELPDIR\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{275E7DBE-4A70-4CC7-93B0-921038AB4134}\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{275E7DBE-4A70-4CC7-93B0-921038AB4134}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\StreamRipperEx.StreamRipperEx.1\ = "StreamRipperEx Class" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F1838686-EAE3-456D-BD25-D439B5FE55E5} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{F1838686-EAE3-456D-BD25-D439B5FE55E5}\TypeLib\Version = "1.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{F5E3B2F0-F4E2-4C97-8013-36BAED1414F7} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F5E3B2F0-F4E2-4C97-8013-36BAED1414F7}\TypeLib\ = "{3A641458-17C1-4776-906E-5F530A5A698F}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9F31434C-2760-4B9B-BBA1-C1B2A5C5A758}\ProgID\ = "StreamRipperEx.StreamRipperEx.1" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{3A641458-17C1-4776-906E-5F530A5A698F} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{3A641458-17C1-4776-906E-5F530A5A698F}\1.0\ = "StreamRipperEx 1.0 Type Library" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{3A641458-17C1-4776-906E-5F530A5A698F}\1.0\FLAGS regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{3A641458-17C1-4776-906E-5F530A5A698F}\1.0\FLAGS\ = "0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{3A641458-17C1-4776-906E-5F530A5A698F}\1.0\0 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{F1838686-EAE3-456D-BD25-D439B5FE55E5}\ = "IXStreamRipper" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{F1838686-EAE3-456D-BD25-D439B5FE55E5}\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9F31434C-2760-4B9B-BBA1-C1B2A5C5A758}\Programmable regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F5E3B2F0-F4E2-4C97-8013-36BAED1414F7}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F1838686-EAE3-456D-BD25-D439B5FE55E5}\ = "IXStreamRipper" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\StreamRipperEx.StreamRipperEx\CLSID\ = "{9F31434C-2760-4B9B-BBA1-C1B2A5C5A758}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\StreamRipperEx.StreamRipperEx.1\CLSID\ = "{9F31434C-2760-4B9B-BBA1-C1B2A5C5A758}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{3A641458-17C1-4776-906E-5F530A5A698F}\1.0\0\win32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{275E7DBE-4A70-4CC7-93B0-921038AB4134}\ = "IXEqulazer" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{275E7DBE-4A70-4CC7-93B0-921038AB4134}\TypeLib\ = "{3A641458-17C1-4776-906E-5F530A5A698F}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{F1838686-EAE3-456D-BD25-D439B5FE55E5}\TypeLib\ = "{3A641458-17C1-4776-906E-5F530A5A698F}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{F5E3B2F0-F4E2-4C97-8013-36BAED1414F7}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F5E3B2F0-F4E2-4C97-8013-36BAED1414F7}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F5E3B2F0-F4E2-4C97-8013-36BAED1414F7}\TypeLib\Version = "1.0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\StreamRipperEx.StreamRipperEx\ = "StreamRipperEx Class" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{275E7DBE-4A70-4CC7-93B0-921038AB4134}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9F31434C-2760-4B9B-BBA1-C1B2A5C5A758}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\4aeb072fee9ccdfcf388bdc1c4a1174eeaecc5448062bf79ebd3faef5b0325cf.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{275E7DBE-4A70-4CC7-93B0-921038AB4134}\TypeLib\ = "{3A641458-17C1-4776-906E-5F530A5A698F}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F1838686-EAE3-456D-BD25-D439B5FE55E5}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F1838686-EAE3-456D-BD25-D439B5FE55E5}\TypeLib\Version = "1.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{F5E3B2F0-F4E2-4C97-8013-36BAED1414F7}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9F31434C-2760-4B9B-BBA1-C1B2A5C5A758}\ProgID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{3A641458-17C1-4776-906E-5F530A5A698F}\1.0\HELPDIR regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F1838686-EAE3-456D-BD25-D439B5FE55E5}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\StreamRipperEx.StreamRipperEx\CLSID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F5E3B2F0-F4E2-4C97-8013-36BAED1414F7}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9F31434C-2760-4B9B-BBA1-C1B2A5C5A758}\ = "StreamRipperEx Class" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9F31434C-2760-4B9B-BBA1-C1B2A5C5A758}\VersionIndependentProgID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{3A641458-17C1-4776-906E-5F530A5A698F}\1.0 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{275E7DBE-4A70-4CC7-93B0-921038AB4134} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{275E7DBE-4A70-4CC7-93B0-921038AB4134}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{275E7DBE-4A70-4CC7-93B0-921038AB4134}\ = "IXEqulazer" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F5E3B2F0-F4E2-4C97-8013-36BAED1414F7} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\StreamRipperEx.StreamRipperEx.1 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{F1838686-EAE3-456D-BD25-D439B5FE55E5}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{275E7DBE-4A70-4CC7-93B0-921038AB4134}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F5E3B2F0-F4E2-4C97-8013-36BAED1414F7}\ = "IXRipperConfigurator" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{275E7DBE-4A70-4CC7-93B0-921038AB4134}\TypeLib\Version = "1.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{275E7DBE-4A70-4CC7-93B0-921038AB4134} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{F1838686-EAE3-456D-BD25-D439B5FE55E5}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F1838686-EAE3-456D-BD25-D439B5FE55E5}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9F31434C-2760-4B9B-BBA1-C1B2A5C5A758}\VersionIndependentProgID\ = "StreamRipperEx.StreamRipperEx" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9F31434C-2760-4B9B-BBA1-C1B2A5C5A758}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{275E7DBE-4A70-4CC7-93B0-921038AB4134}\TypeLib\Version = "1.0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F1838686-EAE3-456D-BD25-D439B5FE55E5}\TypeLib\ = "{3A641458-17C1-4776-906E-5F530A5A698F}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{F5E3B2F0-F4E2-4C97-8013-36BAED1414F7}\ = "IXRipperConfigurator" regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 816 regsvr32mgr.exe 816 regsvr32mgr.exe 816 regsvr32mgr.exe 816 regsvr32mgr.exe 816 regsvr32mgr.exe 816 regsvr32mgr.exe 816 regsvr32mgr.exe 816 regsvr32mgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 816 regsvr32mgr.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 872 iexplore.exe 952 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 952 iexplore.exe 952 iexplore.exe 872 iexplore.exe 872 iexplore.exe 1160 IEXPLORE.EXE 1160 IEXPLORE.EXE 1164 IEXPLORE.EXE 1164 IEXPLORE.EXE 1164 IEXPLORE.EXE 1164 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1212 wrote to memory of 1224 1212 regsvr32.exe 28 PID 1212 wrote to memory of 1224 1212 regsvr32.exe 28 PID 1212 wrote to memory of 1224 1212 regsvr32.exe 28 PID 1212 wrote to memory of 1224 1212 regsvr32.exe 28 PID 1212 wrote to memory of 1224 1212 regsvr32.exe 28 PID 1212 wrote to memory of 1224 1212 regsvr32.exe 28 PID 1212 wrote to memory of 1224 1212 regsvr32.exe 28 PID 1224 wrote to memory of 816 1224 regsvr32.exe 29 PID 1224 wrote to memory of 816 1224 regsvr32.exe 29 PID 1224 wrote to memory of 816 1224 regsvr32.exe 29 PID 1224 wrote to memory of 816 1224 regsvr32.exe 29 PID 816 wrote to memory of 872 816 regsvr32mgr.exe 30 PID 816 wrote to memory of 872 816 regsvr32mgr.exe 30 PID 816 wrote to memory of 872 816 regsvr32mgr.exe 30 PID 816 wrote to memory of 872 816 regsvr32mgr.exe 30 PID 816 wrote to memory of 952 816 regsvr32mgr.exe 31 PID 816 wrote to memory of 952 816 regsvr32mgr.exe 31 PID 816 wrote to memory of 952 816 regsvr32mgr.exe 31 PID 816 wrote to memory of 952 816 regsvr32mgr.exe 31 PID 952 wrote to memory of 1160 952 iexplore.exe 33 PID 952 wrote to memory of 1160 952 iexplore.exe 33 PID 952 wrote to memory of 1160 952 iexplore.exe 33 PID 952 wrote to memory of 1160 952 iexplore.exe 33 PID 872 wrote to memory of 1164 872 iexplore.exe 34 PID 872 wrote to memory of 1164 872 iexplore.exe 34 PID 872 wrote to memory of 1164 872 iexplore.exe 34 PID 872 wrote to memory of 1164 872 iexplore.exe 34
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\4aeb072fee9ccdfcf388bdc1c4a1174eeaecc5448062bf79ebd3faef5b0325cf.dll1⤵
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\4aeb072fee9ccdfcf388bdc1c4a1174eeaecc5448062bf79ebd3faef5b0325cf.dll2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\SysWOW64\regsvr32mgr.exeC:\Windows\SysWOW64\regsvr32mgr.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:872 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1164
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:952 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1160
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{EE770081-42BA-11ED-9C7C-660C31E8D015}.dat
Filesize4KB
MD537ebe1ce1a75636c041dee42e6fd99d5
SHA1a0387d5aab2807217dfe5ad84409665b83e0ad5d
SHA256c6c90924ad0f4f5ea174967d7c822d5884f2ccbf1479bc5cab3537223bbc89b7
SHA512e076d86319f0af2855c489f1033b00b954c5767d6c0f75a0e46bffde53db9b70d7d8474083db12c7654ed46fad5fb4d45c77b5c7c7adf92a694c9b15a7ef4e7e
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{EE772791-42BA-11ED-9C7C-660C31E8D015}.dat
Filesize5KB
MD5b5384ff37fbbd6c410683a6fabca9763
SHA10a808388d369fe1b4ed6bbd726076a7a68c18f79
SHA256460b2e93d14f42eef33f33b6436ea62f213bbed7dbe538a5e5a40fed6ccf10a7
SHA512d404f860d429af49c18b8880366f3f3f9a7077f6e557d4e1a37eef7e53aab1bd64c01217f14fb5a259613f3781e1ce8e759eab4abe7666e4858b66c95db641cd
-
Filesize
608B
MD50189539737d047cceeeb47ee5b4e9efb
SHA106f25f7b4e1ad85c342d305c56aff0811c226627
SHA256b9a170a616ddca8b7252d27e98ec74dbe34d1f143a4512ae6ed14c76cc95ebf2
SHA5120e857b655d3e0cd23ee84cd2f915e9518bbeaff8bd4c337b974030099a1412f49dee68851af5ff72701fabed46cc806ecac05ad560ddfbdf8aa4f1c1804a8bd0
-
Filesize
99KB
MD5f57eee1185dee33198b752dd1f66ad55
SHA1b60f88d65f8805bf2ca095ecd1727b15eed4ff12
SHA2566bb93bea58d84b9c6a562a6b888ec84ba0ecb7575b6c8f3264a9e9fb44ee37f7
SHA512cd97a2207d7ad6178cc7c9fb13fda7015bc30a924aa43b6e8ba07961ef878a841e6d025047a35e3b60ef23a3ab9b59b16d1abe09f39dc0cd6e5515d46630ad40
-
Filesize
99KB
MD5f57eee1185dee33198b752dd1f66ad55
SHA1b60f88d65f8805bf2ca095ecd1727b15eed4ff12
SHA2566bb93bea58d84b9c6a562a6b888ec84ba0ecb7575b6c8f3264a9e9fb44ee37f7
SHA512cd97a2207d7ad6178cc7c9fb13fda7015bc30a924aa43b6e8ba07961ef878a841e6d025047a35e3b60ef23a3ab9b59b16d1abe09f39dc0cd6e5515d46630ad40
-
Filesize
99KB
MD5f57eee1185dee33198b752dd1f66ad55
SHA1b60f88d65f8805bf2ca095ecd1727b15eed4ff12
SHA2566bb93bea58d84b9c6a562a6b888ec84ba0ecb7575b6c8f3264a9e9fb44ee37f7
SHA512cd97a2207d7ad6178cc7c9fb13fda7015bc30a924aa43b6e8ba07961ef878a841e6d025047a35e3b60ef23a3ab9b59b16d1abe09f39dc0cd6e5515d46630ad40