Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
141s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
13/01/2024, 23:48
Static task
static1
Behavioral task
behavioral1
Sample
59b9e44a7d7885a723c71a78a362edf5.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
59b9e44a7d7885a723c71a78a362edf5.exe
Resource
win10v2004-20231215-en
General
-
Target
59b9e44a7d7885a723c71a78a362edf5.exe
-
Size
35KB
-
MD5
59b9e44a7d7885a723c71a78a362edf5
-
SHA1
19b4706f57bf8bf20d26b11682aef58aad522aa3
-
SHA256
39f2de7559be9bbe9d658d31bd59ff24f0d2b339392cbeef0bd3b7c7da24100e
-
SHA512
36b140ce8f2a5b75768bf0f3acbb837fa4a17958ca86f7ab5000da717df2cc46f30dfa973251b9ba3aeff9001506b06f09401b0394ce8c149643227c4eadffec
-
SSDEEP
768:CXNlj0yT2iXWza/fjqUjIg94qQtkVMCnO8yE+k/YLwazqbWY:Y10IjvIg9fQtkCCnO1k/YLET
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run 59b9e44a7d7885a723c71a78a362edf5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\nmzy_df = "C:\\Windows\\system\\zyndle081101.exe" 59b9e44a7d7885a723c71a78a362edf5.exe -
Deletes itself 1 IoCs
pid Process 2580 cmd.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\system\zyndld32081101jt.dll 59b9e44a7d7885a723c71a78a362edf5.exe File created C:\Windows\system\zyndle081101.exe 59b9e44a7d7885a723c71a78a362edf5.exe File opened for modification C:\Windows\system\zyndle081101.exe 59b9e44a7d7885a723c71a78a362edf5.exe File created C:\Windows\system\zyndld32081101.dll 59b9e44a7d7885a723c71a78a362edf5.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{4F965131-B26E-11EE-995E-62DD1C0ECF51} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\Main\Check_Associations = "no" 59b9e44a7d7885a723c71a78a362edf5.exe Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "411351604" iexplore.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2640 PING.EXE -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2108 59b9e44a7d7885a723c71a78a362edf5.exe 2108 59b9e44a7d7885a723c71a78a362edf5.exe 2108 59b9e44a7d7885a723c71a78a362edf5.exe 2108 59b9e44a7d7885a723c71a78a362edf5.exe 2108 59b9e44a7d7885a723c71a78a362edf5.exe 2108 59b9e44a7d7885a723c71a78a362edf5.exe 2108 59b9e44a7d7885a723c71a78a362edf5.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2108 59b9e44a7d7885a723c71a78a362edf5.exe Token: SeDebugPrivilege 2108 59b9e44a7d7885a723c71a78a362edf5.exe Token: SeDebugPrivilege 2108 59b9e44a7d7885a723c71a78a362edf5.exe Token: SeDebugPrivilege 2108 59b9e44a7d7885a723c71a78a362edf5.exe Token: SeDebugPrivilege 2108 59b9e44a7d7885a723c71a78a362edf5.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2400 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2400 iexplore.exe 2400 iexplore.exe 2720 IEXPLORE.EXE 2720 IEXPLORE.EXE 2720 IEXPLORE.EXE 2720 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2108 wrote to memory of 2400 2108 59b9e44a7d7885a723c71a78a362edf5.exe 28 PID 2108 wrote to memory of 2400 2108 59b9e44a7d7885a723c71a78a362edf5.exe 28 PID 2108 wrote to memory of 2400 2108 59b9e44a7d7885a723c71a78a362edf5.exe 28 PID 2108 wrote to memory of 2400 2108 59b9e44a7d7885a723c71a78a362edf5.exe 28 PID 2400 wrote to memory of 2720 2400 iexplore.exe 30 PID 2400 wrote to memory of 2720 2400 iexplore.exe 30 PID 2400 wrote to memory of 2720 2400 iexplore.exe 30 PID 2400 wrote to memory of 2720 2400 iexplore.exe 30 PID 2108 wrote to memory of 2400 2108 59b9e44a7d7885a723c71a78a362edf5.exe 28 PID 2108 wrote to memory of 1188 2108 59b9e44a7d7885a723c71a78a362edf5.exe 13 PID 2108 wrote to memory of 2580 2108 59b9e44a7d7885a723c71a78a362edf5.exe 31 PID 2108 wrote to memory of 2580 2108 59b9e44a7d7885a723c71a78a362edf5.exe 31 PID 2108 wrote to memory of 2580 2108 59b9e44a7d7885a723c71a78a362edf5.exe 31 PID 2108 wrote to memory of 2580 2108 59b9e44a7d7885a723c71a78a362edf5.exe 31 PID 2580 wrote to memory of 2640 2580 cmd.exe 33 PID 2580 wrote to memory of 2640 2580 cmd.exe 33 PID 2580 wrote to memory of 2640 2580 cmd.exe 33 PID 2580 wrote to memory of 2640 2580 cmd.exe 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Users\Admin\AppData\Local\Temp\59b9e44a7d7885a723c71a78a362edf5.exe"C:\Users\Admin\AppData\Local\Temp\59b9e44a7d7885a723c71a78a362edf5.exe"2⤵
- Adds policy Run key to start application
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\program files\internet explorer\iexplore.exe"C:\program files\internet explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2400 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2720
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\dfDelmlljy.bat" "3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- Runs ping.exe
PID:2640
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
147B
MD50f893af6229967f7169345d4140e8c97
SHA122bac31d5b70d9d85d68e381a72229056c659faf
SHA256c9abef6abe1235d9e768ffc8ea882c0041648740570934512fa4c75ed690fa42
SHA512419892ebe32b2c85d275019547fe8dfd77795265d5c77f6268849383330672760456d29bfe52e5883d9c4744cb8287361bb207cbbbae7f5f7e1ac31bc072a498
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD51ca5b75b18a3ebf3ffb1be972787ec47
SHA19cf13107317296f2ce56a3f131a77fa0d6f9f14f
SHA2569cb9db7b9f22a9c686319130b62564773b22aa762e04b7ae6fc450d239f9ba1d
SHA5129a1e255b60105d92bd99ea141f87a15e6df44dd5947056a417562ef4bdeec2d3881d1235cb9a65774c12250cf426d0d246e46c18e1bc0a70ac017940b9ae14b3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5cb6f87667ed873e35e133895e1b6a367
SHA1874dca9a861ebf57713426d25be58664df595fc4
SHA2564e0cac73c14fd0fd9cced227d3906a02c990c200e00ed60f45181cfb7289f78d
SHA5122d207226002ac5437a6531c5e71900409aff855c8b5663420a10d974dcbcfe0d6c2eb7d75253d4e362c9cd52ab4c5056de9150f7ede5c58f761624686c1c5ce9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5d34a629855e54edf1cf20ea74cfa5716
SHA132cf9dee713e84465fcd04b243503133f48c8da8
SHA25607c44423170e3a04cf2b9975481d910c05494c8ac274aa7481e2910bd4e128d5
SHA512fe42518183693b55db15afddda8f3428d8779b88da375e0b4695d8942b40f67c2a20454ee96b665fe3543cf87747782d4f79074bbf58064448c4471b01adfde1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5936c7b0f5cdd6b8d70ae4e035f09a395
SHA1a01532f1adcd33afc1c643a43c4c37098e25b6d9
SHA25658ea6a24e96658bac1396ef1b4edfd835f93bcce48083f7d73884f6d7a679d66
SHA5123d53775bfa5cff73023e8492c8d33e58592a60bf4c572e73f6a9f2c32f312c21a09f27b123952ebe74fc9166c3eaa0dd1f41b1eff92256d40f1954abf5528380
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5576f92a60f4c3820b78a2f889f0cf7e0
SHA1bb53232f55068a4c920668fc42873dd117a59815
SHA256cceaa59c37fd2757c281ef8d7f05e3fe07cd1f21cc06cd266ab8ad371ff4d1ee
SHA5121f315931a02b46dee6d359d9eae82a331d78a10c88f0769de8acde20aeb6b43e4b8c26294bebf68e37290db42b65fc07e0745c128ff78017b72fd86d0c611dd9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5f2c2038365bf2b622b8568be493b5ff9
SHA193108ab9febdb2f87442caee98bd7bd05f84191d
SHA256ac48b14c028c813231403fa0961d3d6f7cfac66940165de2864abb1469978e4c
SHA5123c1550ed8d0d79210e3bddba056c08129e642b72d007e2f221072f4d28fb6cb5ff91fb503c5b9e72ab844f2a43d274eb28025ac2cfcd7b3d4cea621e7ec572d5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD515fd0949b623465784b4a88a177d5075
SHA13ccb399fb4d1005e7ccf1c7dd007bb98d4692788
SHA256a8047e586a04272537bbb0aa908a21e75b3663e6fb68e9fc00fc65a62c6d57c0
SHA512278347985755370f37a53c605e8e99cf676678905b81ea72028fc6cdf17096ba0605b283545e63c6c35398f42a1399b73c6911c36eecdf282cd4a3143e03cb09
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5f841584d23da7a2b950f368369f6dd5a
SHA11424fb2d4e5ad1c187d99d3ae4a34ccbded3495e
SHA256f015601391aa3106a613ea3e48a31d2e7157a43a5391b6a6d3a2553ab3f2ea71
SHA5126076235da963d6795d1c8045a8a68946a0333ae5b05a366ea8755babf01c06ea8437b98142cedb23506fa8d3c40f86a538358916b7cd183e4992abf2dd68fb87
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD560e6d7b4ce7b38fd509cd70a1c50128a
SHA1bb530d7757e6a0c4885c8719df5e8d414e1c12e4
SHA256cbfaf30923406af35ed56aa406d1b23008f726a92b6957ddd7d5407ab0281273
SHA5124068b5f49f84a91644489ba190260ef6cf472c08ed46e50b8ba276601bc15b189d4b01e94bc491e7cf8d313f76c4728f64d81d1ddf2c588479f2f58ae1c8c8f9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD55302c1b094df367762089530bcdc5aff
SHA1354c452c5fea090fea1fc7a31f4387e6e9f85e7a
SHA2564bbaa04406b3f9c9b1ca2bcee1fb0855ec8084fcda4da5b565f62d27503b0b07
SHA5126b95eb022842a289198721877bab044e20f185a323de2b2e38c7f2c03a99bd326ea04d46aa1879d48b155b6c5e1b31a106bf0b556530f295cbde1b929d2de453
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD53a2cb64daf6a536d82700b2d194953dd
SHA14caaffa564688109f3b377385ee3bbcf20c52408
SHA2567f1984b1d2515ec64bb0aa85f934366a7629bc0f6c46663eeb634557bfe66005
SHA5121f0f19788acc3cdca71426fe499b80f68c981f0a874672bd5ec9a2312e8452eb43080e2802eac3b0e588ffdeef4ed86e62d236c7b66182688c34d8e539b6997e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD53389aeb599087e7e5904cb054ce85714
SHA1e2c026a51b09e58aa5f73bc0122b51f1c5669ff3
SHA2561d2e577b7facb57b1baf93d96267e23b0e76b54d2ae7d68b18f9ddfa1342d7c6
SHA512fffe8abe3353f63b5ad87f688d844cdcf335a6ac0c57959ecd9d7f64bc23d928577bc6dd502458091412772718248dd1475f666843fff677d4eb3ef6a15f7134
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD517f7d12cf4954477b676193bc30de4c3
SHA1508aa5f56051161e27b45ef85117ef729198e199
SHA25673df26f3849447f79cd56cdb2b273b01455d8d441e607ded99f12582898bb913
SHA5126a204ffc0e341a4319261e90b8e28144d38c14b476ef7b2ebc1ff7a8b8f851bb6828742faf17e4b50b68a7b80b0b8767c92572ec138e43349763f9d002e083f7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5e21092b4e7045e1b6b6e0c723685161b
SHA18120672a6aa6e01e65d8409da48470232bab1b40
SHA256d50a85bc93621813a2245dd44b2ddf3262e2853bac8a53448e4effd435dd185f
SHA5125e2f32c7b44f7f979553e4caec9f33c5e07853f8fd9f7621b22e8032a26a9cf3ef8ec89a6c990b5eb3361284e603cf22c58ffec6e930ad24ddb663736ced1e42
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
205B
MD57a0d10ee7eebd0a301cf2628db9b5833
SHA14d2c997ecfe1ee903d830ce544dfed9e79a4ca80
SHA2564e0b7249591ec2f1d3a1f7149e16ec1762d697ac68e74392fd71ef8d6289d440
SHA512e7fd8dfd86656b26bff260d617cece7479a38f33fb92fba893933f6a1921378fa143a2e6dee5aaa0dc35059f276dca9b63a87e9efa3311468c7dac44002dfafc