Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
146s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
07/11/2022, 14:01
Behavioral task
behavioral1
Sample
23bf4fde837cafb04584c0697e56f0e81ef32c43d193ffbed8125a456c83f4c5.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
23bf4fde837cafb04584c0697e56f0e81ef32c43d193ffbed8125a456c83f4c5.exe
Resource
win10v2004-20220812-en
General
-
Target
23bf4fde837cafb04584c0697e56f0e81ef32c43d193ffbed8125a456c83f4c5.exe
-
Size
115KB
-
MD5
0d9dec828d86140cc7afc42a03441a03
-
SHA1
807cbb570fd9edef60f24857d62e1e85dcdf5a78
-
SHA256
23bf4fde837cafb04584c0697e56f0e81ef32c43d193ffbed8125a456c83f4c5
-
SHA512
f6b77939b7edbccc0e0ad2751db8a8db06baa4e2cc14c906a59ff32315a3433046d02afbd7ca1eba0a5837a3ea99cd13596f43243d67feb5a7bfedd8fbaed7b0
-
SSDEEP
1536:bvC7wgxmdtqOR/ilJdquibca6Lj97c1DV5crcXuBvBbZ1EsuCIdoObCYRwx8iDqh:bK7DOR/aJU6a6HO1WtBv5E9wObCAYhD
Malware Config
Signatures
-
resource yara_rule behavioral2/memory/2264-132-0x0000000000400000-0x000000000044B000-memory.dmp upx -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2264 set thread context of 5028 2264 23bf4fde837cafb04584c0697e56f0e81ef32c43d193ffbed8125a456c83f4c5.exe 80 -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "341580598" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30995258" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{3E28CB10-5F2D-11ED-B696-7ED4F7B3352B} = "0" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30995258" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "341580598" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "374653333" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "344705070" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30995258" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "344705070" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30995258" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 5028 23bf4fde837cafb04584c0697e56f0e81ef32c43d193ffbed8125a456c83f4c5.exe 5028 23bf4fde837cafb04584c0697e56f0e81ef32c43d193ffbed8125a456c83f4c5.exe 5028 23bf4fde837cafb04584c0697e56f0e81ef32c43d193ffbed8125a456c83f4c5.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5028 23bf4fde837cafb04584c0697e56f0e81ef32c43d193ffbed8125a456c83f4c5.exe Token: SeDebugPrivilege 5028 23bf4fde837cafb04584c0697e56f0e81ef32c43d193ffbed8125a456c83f4c5.exe Token: SeDebugPrivilege 4636 IEXPLORE.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4712 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 4712 IEXPLORE.EXE 4712 IEXPLORE.EXE 4636 IEXPLORE.EXE 4636 IEXPLORE.EXE 4636 IEXPLORE.EXE 4636 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2264 wrote to memory of 5028 2264 23bf4fde837cafb04584c0697e56f0e81ef32c43d193ffbed8125a456c83f4c5.exe 80 PID 2264 wrote to memory of 5028 2264 23bf4fde837cafb04584c0697e56f0e81ef32c43d193ffbed8125a456c83f4c5.exe 80 PID 2264 wrote to memory of 5028 2264 23bf4fde837cafb04584c0697e56f0e81ef32c43d193ffbed8125a456c83f4c5.exe 80 PID 2264 wrote to memory of 5028 2264 23bf4fde837cafb04584c0697e56f0e81ef32c43d193ffbed8125a456c83f4c5.exe 80 PID 2264 wrote to memory of 5028 2264 23bf4fde837cafb04584c0697e56f0e81ef32c43d193ffbed8125a456c83f4c5.exe 80 PID 2264 wrote to memory of 5028 2264 23bf4fde837cafb04584c0697e56f0e81ef32c43d193ffbed8125a456c83f4c5.exe 80 PID 2264 wrote to memory of 5028 2264 23bf4fde837cafb04584c0697e56f0e81ef32c43d193ffbed8125a456c83f4c5.exe 80 PID 2264 wrote to memory of 5028 2264 23bf4fde837cafb04584c0697e56f0e81ef32c43d193ffbed8125a456c83f4c5.exe 80 PID 2264 wrote to memory of 5028 2264 23bf4fde837cafb04584c0697e56f0e81ef32c43d193ffbed8125a456c83f4c5.exe 80 PID 5028 wrote to memory of 4752 5028 23bf4fde837cafb04584c0697e56f0e81ef32c43d193ffbed8125a456c83f4c5.exe 83 PID 5028 wrote to memory of 4752 5028 23bf4fde837cafb04584c0697e56f0e81ef32c43d193ffbed8125a456c83f4c5.exe 83 PID 5028 wrote to memory of 4752 5028 23bf4fde837cafb04584c0697e56f0e81ef32c43d193ffbed8125a456c83f4c5.exe 83 PID 4752 wrote to memory of 4712 4752 iexplore.exe 84 PID 4752 wrote to memory of 4712 4752 iexplore.exe 84 PID 4712 wrote to memory of 4636 4712 IEXPLORE.EXE 85 PID 4712 wrote to memory of 4636 4712 IEXPLORE.EXE 85 PID 4712 wrote to memory of 4636 4712 IEXPLORE.EXE 85 PID 5028 wrote to memory of 4636 5028 23bf4fde837cafb04584c0697e56f0e81ef32c43d193ffbed8125a456c83f4c5.exe 85 PID 5028 wrote to memory of 4636 5028 23bf4fde837cafb04584c0697e56f0e81ef32c43d193ffbed8125a456c83f4c5.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\23bf4fde837cafb04584c0697e56f0e81ef32c43d193ffbed8125a456c83f4c5.exe"C:\Users\Admin\AppData\Local\Temp\23bf4fde837cafb04584c0697e56f0e81ef32c43d193ffbed8125a456c83f4c5.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Users\Admin\AppData\Local\Temp\23bf4fde837cafb04584c0697e56f0e81ef32c43d193ffbed8125a456c83f4c5.exeC:\Users\Admin\AppData\Local\Temp\23bf4fde837cafb04584c0697e56f0e81ef32c43d193ffbed8125a456c83f4c5.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4712 CREDAT:17410 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4636
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD55f49b65bdc1713b58ed97d0e9625a968
SHA184b74e55478c9abb163aa6629e3fd3b91bed4806
SHA256a681ab9abc281fd12a7bd06f56e36a21e8ee28b5294815c5e07b781e324a32f9
SHA5124b502288bef324db8ad33e63c7b6f242ef7954a6fbec3ed012530044c82fee3ad1158febe088bc0deea67ac35646a0a1bd6d961c0f67b11fee584e4f1abd753a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize434B
MD5b9e1c3e1910fb98e39e2547c6f52ab5d
SHA1e0f1708ba2ea5fbef39d79093a4672ea3fb12c50
SHA25613627827963d70bbe36f54645bd64d1c5cb721e3d7588d795b45ee44bb4efd0f
SHA512836a2b82809f9f53396533d335e02e51f74907deb03058654fa0e301e23d473f173d84b9627db9d7bbb00130f70c58b520f494c1b0f1ba7436a9616533eb81e4