Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
125s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
09/02/2023, 10:47
Static task
static1
Behavioral task
behavioral1
Sample
a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe
Resource
win10v2004-20220812-en
General
-
Target
a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe
-
Size
1.4MB
-
MD5
487650228b28c84c13d305280bfcea7b
-
SHA1
7b62228e19cab4222b351422d1485705b0e9e255
-
SHA256
a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781
-
SHA512
9942a65446761e9a27b29d24982c859fcb31849623e348dcf1a1aac879bd56737b44b5b0f80df6a9db52a66510e8c75c58c33bdb5638365378ebd6eb7ba64654
-
SSDEEP
24576:JHPn34MhTCilQoR1Ke2xnk6c/gfsGfhyQemrNDgPUzCgnextHWUziJm4IFMesbTK:RP9RbGGc9eTYmEbTrL1OImr0Imr+pYZP
Malware Config
Signatures
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DOMStorage\lanzoui.com IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000da83a8eb222a00459296b50499824b0d00000000020000000000106600000001000020000000d769343498245116d24d1db7e30f7eed187503a31a1fea47ea0c41c17f4d592f000000000e8000000002000020000000f78df33394c8e7e0b5b8d81f53377a7220f22c644cee5252281274d8ec9fc183200000007f0261ebb46b9be5afe0536a5a6cb50f62e267e2a6521244188d3f4599ea5e0940000000786041c5193e0705f81c5a6f9e453447d9c33da7d2422d04654affabbb8c68b6cba697766d66fbf05e24272128107b59fc0a9e216e9d066b6cf72c1c128a41f2 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DOMStorage a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DOMStorage\lanzoui.com\Total = "63" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{41DE8791-A867-11ED-9201-42465D836E7B} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.virtualhardwares.com a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "382704671" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DOMStorage\virtualhardwares.com\Total = "63" a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DOMStorage\wwa.lanzoui.com IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 30b2f70d743cd901 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "126" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DOMStorage\virtualhardwares.com a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "63" a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DOMStorage\virtualhardwares.com\NumberOfSubdomains = "1" a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DOMStorage\wwa.lanzoui.com\ = "63" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.virtualhardwares.com\ = "63" a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DOMStorage\lanzoui.com\NumberOfSubdomains = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total IEXPLORE.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1304 a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 892 iexplore.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 1304 a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe 1304 a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe 892 iexplore.exe 892 iexplore.exe 1148 IEXPLORE.EXE 1148 IEXPLORE.EXE 1148 IEXPLORE.EXE 1148 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 892 wrote to memory of 1148 892 iexplore.exe 31 PID 892 wrote to memory of 1148 892 iexplore.exe 31 PID 892 wrote to memory of 1148 892 iexplore.exe 31 PID 892 wrote to memory of 1148 892 iexplore.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe"C:\Users\Admin\AppData\Local\Temp\a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe"1⤵
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1304
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x57c1⤵PID:2032
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -startmediumtab -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:892 CREDAT:275457 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1148
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B
Filesize1KB
MD52cd3cf7aa6b7a0ac7fed4b19c2dc929c
SHA1dd555788b684281337f96b84eeda2cac7e601932
SHA2563d78efeeaa268e61ceb0ac843756fa16a08c2e09f00f04bc6d66c95c350191f4
SHA51291e25a40f027cace3d1e50e9f68c73f39131227dc7add8011eaa77ec5d779825591dc3fe6d1bec5888105b4a0316828d7fb448a0888cbc7166371ec9b137ac2c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\349D186F1CB5682FA0194D4F3754EF36_97A2CB43E01F27293633B7B57353C80B
Filesize1KB
MD5f1cfb3bff3738dfe066b8c1ab6cdbadf
SHA1095c3269653775729821eecf252a72110ea1fe19
SHA2566c6eab72576626ba342486fd3d2a340b3b33aca8c2ee8bc310a5490b5ecddab0
SHA5128034d2f75f1a660e1f5901b81d7b871c4cf0d756b7bd08223cef695ba10ee1494981f64f2320ed5b75f890145fb7b0849f8b58aeee70f70f7ca25cccf0f61ae0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3
Filesize1KB
MD589d094d810dca01b21f469fcd951b641
SHA18e5bbfe246020491fc4d25a6373597a1b3b9ba77
SHA256c4d29724a6ce2af1da9a51fe67b4417ef715451d6bd787f28008fc251f05450b
SHA512a6f1278d71eabea36b39b0c40385db748b70963ef09254df9ec24e4d18e17126e6088062b4b4acd1f1579a90320dd4de53ed99674c49cdb9b7571f82212cb0a1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B
Filesize508B
MD5b46a5fd28addff3794c5f7eda73777ae
SHA1e3b97057c38ff8327ceabb02ac0e8e33b642de8d
SHA256d6efb6c48d3198f19d68077faa3e6a93feda8682eb563d3bbdcdc176589b25c9
SHA5122e0b2a895cff5363e33467666e23dbbb978b94509d3b9a8a89ff432438dc7d6e5a3c12b94a213e43ee6bde6dbeff7b23414de5f78f8b217d1c3ed6a6df3c8e5f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\349D186F1CB5682FA0194D4F3754EF36_97A2CB43E01F27293633B7B57353C80B
Filesize532B
MD5d44fedb9d84740c089f060fa76c35ab8
SHA1e0c34e0470fa5280ebfaa6a0398c8c6257627696
SHA256a048f32288e0bd0d407960b88686e01f54e0918a1aca44e2a66b74b1240354d0
SHA512051e8b2cc5c113b5a3aa810b7539155b62bf923c76f0ca2483f95684416e805d421220698e1bfa252b01d8a10b6f5dfeba9d44d649207f29ea829fe73d74c5ed
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD555b709a9eebd747183d5298702685ca7
SHA105b60e6009663e81cd0ce26e854fd9c1560b1abf
SHA25684fd79afe051f87f19e96f935a5784c432fc2660f9d87f19122017d9fffeacad
SHA512d9cbcc9565cebea0c74cd9a6037f23b71584cc6401981dd8afa826e98eb97e8a3fa856816c85e81f13ca25268b911a2f7fac513e64eea857aef09f5e9b388d39
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3
Filesize506B
MD5092baf3d101fbf4b6c19f558796d73f4
SHA16bf573ad41f284066297737e3835b8cf80139054
SHA25646e2d34d03dfd2e19e18091209656d1efc214ba9a41ff3016034dfdf8f5d6d20
SHA5129b125333cde380ebf73968bae565534e1b657fa5660b5662d7c72dd88dce2424d4b4ae4ba90f19100dbab527e32da1b71bdaf4de5f6672f9fbf12dc4291a94e5
-
Filesize
5KB
MD5aabffdc80e90eb81f9f2012abd478a4b
SHA16da203087c0c7c70e3df85e0d2845805d3164f7f
SHA25636434be775924d98f3233f056823d3b48124b5bfe57faa6b63e2ff410ed40824
SHA5120109bcbb7860278a29a6a1894414549f305c06d076561c95cf7e106c31edbd783b01638f0029af3772791279274de3230cf56e0037b735f0afec108a55b03ac2
-
Filesize
92B
MD5627adc37db9733412bfbb898b1b28970
SHA14a677dd88b1fbdf0d87d5ac9e4d48cd4065776d3
SHA256fe4eac332d81ce6092125589feb9d53e8e2f771eb742c28c01b44131efbf9235
SHA51240e6578127beaeebed81167e5ffc5942bbd9812a17d3f35f43335421aba97c2d00e3146d7219cfb91cb622989f7f985bc1105906e5ea093902d7b55f10405045
-
Filesize
603B
MD52b82b598ac3463df232a6bb09767cb16
SHA1e737a49f1522b1b1660971c07a21eed7b2e2cfce
SHA256d6454af15656ba3f7e7fa1e0837a3524d88ea53adb1c1c8d8d479f58ef64a3a5
SHA5123ce8ed1be08bc70abc36ab6b23e35969d3d69b033f58b1c7c9e959bd83f16614f82a534e349e069c9af3eb8b503bf694578163a3f9080d89df93f5c8e1c66085