Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
91s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29/10/2022, 23:03
Static task
static1
Behavioral task
behavioral1
Sample
1111ca5d87ee2c918e7c773c5a3e11d946754d83c7aa53b44f5630371c30e04a.exe
Resource
win7-20220812-en
General
-
Target
1111ca5d87ee2c918e7c773c5a3e11d946754d83c7aa53b44f5630371c30e04a.exe
-
Size
182KB
-
MD5
467ee091873ec9352e515cd829f426a0
-
SHA1
9b1976f6dd65d04e73895794c2c23a37e64b36f5
-
SHA256
1111ca5d87ee2c918e7c773c5a3e11d946754d83c7aa53b44f5630371c30e04a
-
SHA512
18340ee8507ec9df76c8f1a0cf57a5a0334ea98a9a9cbc9fa98980169c21e4c4a82d8d69475b3144045e75cf5fbbdc59d6cac0f2ffb5bfe20d0b8fedcc9e9f54
-
SSDEEP
1536:JVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApE:5nxwgxgfR/DVG7wBpE
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4832 WaterMark.exe -
resource yara_rule behavioral2/memory/4924-134-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4924-135-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4924-140-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4832-146-0x0000000000400000-0x0000000000440000-memory.dmp upx behavioral2/memory/4832-147-0x0000000000400000-0x0000000000440000-memory.dmp upx behavioral2/memory/4832-148-0x0000000000400000-0x0000000000440000-memory.dmp upx behavioral2/memory/4832-149-0x0000000000400000-0x0000000000440000-memory.dmp upx behavioral2/memory/4832-150-0x0000000000400000-0x0000000000440000-memory.dmp upx behavioral2/memory/4832-151-0x0000000000400000-0x0000000000440000-memory.dmp upx behavioral2/memory/4832-152-0x0000000000400000-0x0000000000440000-memory.dmp upx behavioral2/memory/4832-153-0x0000000000400000-0x0000000000440000-memory.dmp upx behavioral2/memory/4832-154-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px7C78.tmp 1111ca5d87ee2c918e7c773c5a3e11d946754d83c7aa53b44f5630371c30e04a.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe 1111ca5d87ee2c918e7c773c5a3e11d946754d83c7aa53b44f5630371c30e04a.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe 1111ca5d87ee2c918e7c773c5a3e11d946754d83c7aa53b44f5630371c30e04a.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3432 3596 WerFault.exe 83 -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{B9913F0B-5833-11ED-89AC-CA2A13AD51D0} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2578586716" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2621554980" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2578586716" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30993472" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30993472" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30993472" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "373886448" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30993472" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2621554980" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4832 WaterMark.exe 4832 WaterMark.exe 4832 WaterMark.exe 4832 WaterMark.exe 4832 WaterMark.exe 4832 WaterMark.exe 4832 WaterMark.exe 4832 WaterMark.exe 4832 WaterMark.exe 4832 WaterMark.exe 4832 WaterMark.exe 4832 WaterMark.exe 4832 WaterMark.exe 4832 WaterMark.exe 4832 WaterMark.exe 4832 WaterMark.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2008 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4832 WaterMark.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2008 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2008 iexplore.exe 2008 iexplore.exe 3176 IEXPLORE.EXE 3176 IEXPLORE.EXE 3176 IEXPLORE.EXE 3176 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 4924 1111ca5d87ee2c918e7c773c5a3e11d946754d83c7aa53b44f5630371c30e04a.exe 4832 WaterMark.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 4924 wrote to memory of 4832 4924 1111ca5d87ee2c918e7c773c5a3e11d946754d83c7aa53b44f5630371c30e04a.exe 82 PID 4924 wrote to memory of 4832 4924 1111ca5d87ee2c918e7c773c5a3e11d946754d83c7aa53b44f5630371c30e04a.exe 82 PID 4924 wrote to memory of 4832 4924 1111ca5d87ee2c918e7c773c5a3e11d946754d83c7aa53b44f5630371c30e04a.exe 82 PID 4832 wrote to memory of 3596 4832 WaterMark.exe 83 PID 4832 wrote to memory of 3596 4832 WaterMark.exe 83 PID 4832 wrote to memory of 3596 4832 WaterMark.exe 83 PID 4832 wrote to memory of 3596 4832 WaterMark.exe 83 PID 4832 wrote to memory of 3596 4832 WaterMark.exe 83 PID 4832 wrote to memory of 3596 4832 WaterMark.exe 83 PID 4832 wrote to memory of 3596 4832 WaterMark.exe 83 PID 4832 wrote to memory of 3596 4832 WaterMark.exe 83 PID 4832 wrote to memory of 3596 4832 WaterMark.exe 83 PID 4832 wrote to memory of 2008 4832 WaterMark.exe 85 PID 4832 wrote to memory of 2008 4832 WaterMark.exe 85 PID 4832 wrote to memory of 5012 4832 WaterMark.exe 86 PID 4832 wrote to memory of 5012 4832 WaterMark.exe 86 PID 2008 wrote to memory of 3176 2008 iexplore.exe 88 PID 2008 wrote to memory of 3176 2008 iexplore.exe 88 PID 2008 wrote to memory of 3176 2008 iexplore.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\1111ca5d87ee2c918e7c773c5a3e11d946754d83c7aa53b44f5630371c30e04a.exe"C:\Users\Admin\AppData\Local\Temp\1111ca5d87ee2c918e7c773c5a3e11d946754d83c7aa53b44f5630371c30e04a.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:3596
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3596 -s 2044⤵
- Program crash
PID:3432
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2008 CREDAT:17410 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3176
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
PID:5012
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3596 -ip 35961⤵PID:4572
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
182KB
MD5467ee091873ec9352e515cd829f426a0
SHA19b1976f6dd65d04e73895794c2c23a37e64b36f5
SHA2561111ca5d87ee2c918e7c773c5a3e11d946754d83c7aa53b44f5630371c30e04a
SHA51218340ee8507ec9df76c8f1a0cf57a5a0334ea98a9a9cbc9fa98980169c21e4c4a82d8d69475b3144045e75cf5fbbdc59d6cac0f2ffb5bfe20d0b8fedcc9e9f54
-
Filesize
182KB
MD5467ee091873ec9352e515cd829f426a0
SHA19b1976f6dd65d04e73895794c2c23a37e64b36f5
SHA2561111ca5d87ee2c918e7c773c5a3e11d946754d83c7aa53b44f5630371c30e04a
SHA51218340ee8507ec9df76c8f1a0cf57a5a0334ea98a9a9cbc9fa98980169c21e4c4a82d8d69475b3144045e75cf5fbbdc59d6cac0f2ffb5bfe20d0b8fedcc9e9f54
-
Filesize
779B
MD5004e1f9f2b4726e5564e16c49fb4a831
SHA1b57e588e3371a7fee13eaa737aefdf4e126dcf51
SHA256bad8f107566ae2c13676df6b3c67da0642b6c850a6705acac03f460a6adb8dab
SHA5125971b426d98c2f4e66708d490f513d66f85b89aa31479ec8e60e6b54b2afe32b77cf8d853d367f5ee173685129d0ba179739be5cf72a11a641d1cee6a28c75c4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\69C6F6EC64E114822DF688DC12CDD86C
Filesize246B
MD519904c11ccdb283e58ed27889bc0eb00
SHA1421c8379bf765f6e04a57e2fe4811373385bc558
SHA2569702fc27e6c9c82f8fdfe71f246da5565637338732d29d882e2659c1190834c6
SHA5126bf526bff57e1eed3a01691483ee02c27d1e68f2bf6edc34e21fbf2d982f23ab2c87a52a9d78bbe67e361ff2fc55c5e68a016bd3eac18a275a4c88385d58682a