Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
104s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
20/10/2022, 03:28
Static task
static1
Behavioral task
behavioral1
Sample
56edc8144b50f7189911d473270aafb617accc52d3b090360e1cbc208f44e562.dll
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
56edc8144b50f7189911d473270aafb617accc52d3b090360e1cbc208f44e562.dll
Resource
win10v2004-20220812-en
General
-
Target
56edc8144b50f7189911d473270aafb617accc52d3b090360e1cbc208f44e562.dll
-
Size
576KB
-
MD5
573450c63953c2680db1f74879a1b670
-
SHA1
111d4f63c0eadc4504bdabea4f689350f0ad1799
-
SHA256
56edc8144b50f7189911d473270aafb617accc52d3b090360e1cbc208f44e562
-
SHA512
a6a87da03a6a79a22cf9d6ddcdfc9d44ac69ae9613a918b0c548b9c38878840d90952e15b7316963d389b6c109f175c642567ae0e6ef6fa50a0285fdda895420
-
SSDEEP
12288:kZL7A5l0711g8onrOcWAqVvZf4tZbEQyL:kZL7AfYhonSZQtZwL
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1328 rundll32mgr.exe -
resource yara_rule behavioral1/files/0x000500000000b2d2-56.dat upx behavioral1/files/0x000500000000b2d2-57.dat upx behavioral1/files/0x000500000000b2d2-59.dat upx behavioral1/memory/1328-65-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral1/memory/1328-66-0x0000000000400000-0x0000000000456000-memory.dmp upx -
Loads dropped DLL 2 IoCs
pid Process 1252 rundll32.exe 1252 rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1196 1252 WerFault.exe 27 -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{154309A1-5064-11ED-9ECC-C253C434FFA8} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "373027612" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{153DB271-5064-11ED-9ECC-C253C434FFA8} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1328 rundll32mgr.exe 1328 rundll32mgr.exe 1328 rundll32mgr.exe 1328 rundll32mgr.exe 1328 rundll32mgr.exe 1328 rundll32mgr.exe 1328 rundll32mgr.exe 1328 rundll32mgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1328 rundll32mgr.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1268 iexplore.exe 1236 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1236 iexplore.exe 1236 iexplore.exe 1268 iexplore.exe 1268 iexplore.exe 1796 IEXPLORE.EXE 1400 IEXPLORE.EXE 1400 IEXPLORE.EXE 1796 IEXPLORE.EXE 1400 IEXPLORE.EXE 1400 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 1760 wrote to memory of 1252 1760 rundll32.exe 27 PID 1760 wrote to memory of 1252 1760 rundll32.exe 27 PID 1760 wrote to memory of 1252 1760 rundll32.exe 27 PID 1760 wrote to memory of 1252 1760 rundll32.exe 27 PID 1760 wrote to memory of 1252 1760 rundll32.exe 27 PID 1760 wrote to memory of 1252 1760 rundll32.exe 27 PID 1760 wrote to memory of 1252 1760 rundll32.exe 27 PID 1252 wrote to memory of 1328 1252 rundll32.exe 28 PID 1252 wrote to memory of 1328 1252 rundll32.exe 28 PID 1252 wrote to memory of 1328 1252 rundll32.exe 28 PID 1252 wrote to memory of 1328 1252 rundll32.exe 28 PID 1252 wrote to memory of 1196 1252 rundll32.exe 29 PID 1252 wrote to memory of 1196 1252 rundll32.exe 29 PID 1252 wrote to memory of 1196 1252 rundll32.exe 29 PID 1252 wrote to memory of 1196 1252 rundll32.exe 29 PID 1328 wrote to memory of 1236 1328 rundll32mgr.exe 30 PID 1328 wrote to memory of 1236 1328 rundll32mgr.exe 30 PID 1328 wrote to memory of 1236 1328 rundll32mgr.exe 30 PID 1328 wrote to memory of 1236 1328 rundll32mgr.exe 30 PID 1328 wrote to memory of 1268 1328 rundll32mgr.exe 31 PID 1328 wrote to memory of 1268 1328 rundll32mgr.exe 31 PID 1328 wrote to memory of 1268 1328 rundll32mgr.exe 31 PID 1328 wrote to memory of 1268 1328 rundll32mgr.exe 31 PID 1236 wrote to memory of 1796 1236 iexplore.exe 34 PID 1236 wrote to memory of 1796 1236 iexplore.exe 34 PID 1236 wrote to memory of 1796 1236 iexplore.exe 34 PID 1236 wrote to memory of 1796 1236 iexplore.exe 34 PID 1268 wrote to memory of 1400 1268 iexplore.exe 33 PID 1268 wrote to memory of 1400 1268 iexplore.exe 33 PID 1268 wrote to memory of 1400 1268 iexplore.exe 33 PID 1268 wrote to memory of 1400 1268 iexplore.exe 33
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\56edc8144b50f7189911d473270aafb617accc52d3b090360e1cbc208f44e562.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\56edc8144b50f7189911d473270aafb617accc52d3b090360e1cbc208f44e562.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1236 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1796
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1268 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1400
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1252 -s 2323⤵
- Program crash
PID:1196
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{153DB271-5064-11ED-9ECC-C253C434FFA8}.dat
Filesize5KB
MD50c938df2b42db92ddad7e4104ef7a30e
SHA15691f71e4d0aea49a90789cbfa82c0770d2ab716
SHA256814a2e811a83044ff5428c4f5613557d7dc0c824a5f79f7dc0fe8d6808527fbd
SHA51205868767bb54a31a670bc91d22fdbfd9018b2456f2949077089d97815d2a5cdaeca3953c19b9fd77f8a6959c6d2d6a83b28e4d4d69c233e0b4f8196eac6e8571
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{154309A1-5064-11ED-9ECC-C253C434FFA8}.dat
Filesize3KB
MD5978c42a6fa0b8f5e4e857c920be9357c
SHA1af17b2a0861320139a751fbb164ad912227383b6
SHA25687eaad75e84928a464f0bbfe7678fa788bc9ebc768b056a4124a07a90c69f729
SHA512b1ca67e3d180ab41b34a7b3199c8c1b4bed7409f1eb9f6b2ed96cafe58fe0cae32ca292222e15927b5fd2bf48db40685826420e1689344b00630b8539892f375
-
Filesize
598B
MD52bd23a26590a0486e54da65c94955488
SHA1de0027e9574acfb7b63f249ed20bf4b59605831a
SHA256163eaa807b85ad71c65d4ae53dfcce97db4040744b4e5f3c2586ec6689c29827
SHA512f17fbf763b805fb54fc5d50188f8436fb54b56623c48e9939c0c5491cb80fa3778366294a869c221c998f1587b3ebd5b8166c2ad5e3a82ce468bd133d1656f46
-
Filesize
105KB
MD527761550031391c56a3a59d3cb7229a5
SHA1643e456a5fb02a820e79e33fc66e8496f15e5955
SHA256b6b449ecd550692a3d8d5424e00885155e898d5cbbde98543a5b7b877073daab
SHA5122aa9607f71e4cb99ab4ccabe33a5f192117b733306cd8d1f4f3054077572e522bc71e1eae679877b5554d0bc3c1281fd5bcf822a2da5da291e6630f65470d0d6
-
Filesize
105KB
MD527761550031391c56a3a59d3cb7229a5
SHA1643e456a5fb02a820e79e33fc66e8496f15e5955
SHA256b6b449ecd550692a3d8d5424e00885155e898d5cbbde98543a5b7b877073daab
SHA5122aa9607f71e4cb99ab4ccabe33a5f192117b733306cd8d1f4f3054077572e522bc71e1eae679877b5554d0bc3c1281fd5bcf822a2da5da291e6630f65470d0d6
-
Filesize
105KB
MD527761550031391c56a3a59d3cb7229a5
SHA1643e456a5fb02a820e79e33fc66e8496f15e5955
SHA256b6b449ecd550692a3d8d5424e00885155e898d5cbbde98543a5b7b877073daab
SHA5122aa9607f71e4cb99ab4ccabe33a5f192117b733306cd8d1f4f3054077572e522bc71e1eae679877b5554d0bc3c1281fd5bcf822a2da5da291e6630f65470d0d6