Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
151s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
30/10/2022, 19:13
Static task
static1
Behavioral task
behavioral1
Sample
e5e6b02ccf83b2edc9e1894a717b2c9114d2fd984617867b59d10922ec908807.dll
Resource
win7-20220812-en
General
-
Target
e5e6b02ccf83b2edc9e1894a717b2c9114d2fd984617867b59d10922ec908807.dll
-
Size
529KB
-
MD5
828efd221790e2a87cea95207e731ea9
-
SHA1
811810bc5fa0ed61fc81edf131b7931bbd72c746
-
SHA256
e5e6b02ccf83b2edc9e1894a717b2c9114d2fd984617867b59d10922ec908807
-
SHA512
7fdc73e60b9bdcbda99d6c314d83e69ff4c09d2d92c530a7bb326e4aa7e912a06533a688454cc27bd5500305b31a137aefb0604228c0f12239c05348a8c8206f
-
SSDEEP
12288:RzA5lZhy6RpB/6eXMVVLrkwTzCunpKI13YEqWpKHEFfo3A:RzA5HhRPSeX2VHkuzRnpz1ouKHxA
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 1324 rundll32mgr.exe 1656 WaterMark.exe -
resource yara_rule behavioral1/memory/1324-64-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1324-65-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1324-71-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1656-85-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral1/memory/1656-213-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Loads dropped DLL 4 IoCs
pid Process 1172 rundll32.exe 1172 rundll32.exe 1324 rundll32mgr.exe 1324 rundll32mgr.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
Drops file in Program Files directory 10 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7zG.exe svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\px474E.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.dll svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe svchost.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1600 1172 WerFault.exe 27 -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 1656 WaterMark.exe 1656 WaterMark.exe 1656 WaterMark.exe 1656 WaterMark.exe 1656 WaterMark.exe 1656 WaterMark.exe 1656 WaterMark.exe 1656 WaterMark.exe 1880 svchost.exe 1880 svchost.exe 1880 svchost.exe 1880 svchost.exe 1880 svchost.exe 1880 svchost.exe 1880 svchost.exe 1880 svchost.exe 1880 svchost.exe 1880 svchost.exe 1880 svchost.exe 1880 svchost.exe 1880 svchost.exe 1880 svchost.exe 1880 svchost.exe 1880 svchost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1656 WaterMark.exe Token: SeDebugPrivilege 1880 svchost.exe Token: SeDebugPrivilege 1172 rundll32.exe Token: SeDebugPrivilege 1600 WerFault.exe Token: SeDebugPrivilege 1656 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1324 rundll32mgr.exe 1656 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1132 wrote to memory of 1172 1132 rundll32.exe 27 PID 1132 wrote to memory of 1172 1132 rundll32.exe 27 PID 1132 wrote to memory of 1172 1132 rundll32.exe 27 PID 1132 wrote to memory of 1172 1132 rundll32.exe 27 PID 1132 wrote to memory of 1172 1132 rundll32.exe 27 PID 1132 wrote to memory of 1172 1132 rundll32.exe 27 PID 1132 wrote to memory of 1172 1132 rundll32.exe 27 PID 1172 wrote to memory of 1324 1172 rundll32.exe 28 PID 1172 wrote to memory of 1324 1172 rundll32.exe 28 PID 1172 wrote to memory of 1324 1172 rundll32.exe 28 PID 1172 wrote to memory of 1324 1172 rundll32.exe 28 PID 1324 wrote to memory of 1656 1324 rundll32mgr.exe 30 PID 1324 wrote to memory of 1656 1324 rundll32mgr.exe 30 PID 1324 wrote to memory of 1656 1324 rundll32mgr.exe 30 PID 1324 wrote to memory of 1656 1324 rundll32mgr.exe 30 PID 1172 wrote to memory of 1600 1172 rundll32.exe 29 PID 1172 wrote to memory of 1600 1172 rundll32.exe 29 PID 1172 wrote to memory of 1600 1172 rundll32.exe 29 PID 1172 wrote to memory of 1600 1172 rundll32.exe 29 PID 1656 wrote to memory of 1612 1656 WaterMark.exe 31 PID 1656 wrote to memory of 1612 1656 WaterMark.exe 31 PID 1656 wrote to memory of 1612 1656 WaterMark.exe 31 PID 1656 wrote to memory of 1612 1656 WaterMark.exe 31 PID 1656 wrote to memory of 1612 1656 WaterMark.exe 31 PID 1656 wrote to memory of 1612 1656 WaterMark.exe 31 PID 1656 wrote to memory of 1612 1656 WaterMark.exe 31 PID 1656 wrote to memory of 1612 1656 WaterMark.exe 31 PID 1656 wrote to memory of 1612 1656 WaterMark.exe 31 PID 1656 wrote to memory of 1612 1656 WaterMark.exe 31 PID 1656 wrote to memory of 1880 1656 WaterMark.exe 32 PID 1656 wrote to memory of 1880 1656 WaterMark.exe 32 PID 1656 wrote to memory of 1880 1656 WaterMark.exe 32 PID 1656 wrote to memory of 1880 1656 WaterMark.exe 32 PID 1656 wrote to memory of 1880 1656 WaterMark.exe 32 PID 1656 wrote to memory of 1880 1656 WaterMark.exe 32 PID 1656 wrote to memory of 1880 1656 WaterMark.exe 32 PID 1656 wrote to memory of 1880 1656 WaterMark.exe 32 PID 1656 wrote to memory of 1880 1656 WaterMark.exe 32 PID 1656 wrote to memory of 1880 1656 WaterMark.exe 32 PID 1880 wrote to memory of 260 1880 svchost.exe 7 PID 1880 wrote to memory of 260 1880 svchost.exe 7 PID 1880 wrote to memory of 260 1880 svchost.exe 7 PID 1880 wrote to memory of 260 1880 svchost.exe 7 PID 1880 wrote to memory of 260 1880 svchost.exe 7 PID 1880 wrote to memory of 336 1880 svchost.exe 6 PID 1880 wrote to memory of 336 1880 svchost.exe 6 PID 1880 wrote to memory of 336 1880 svchost.exe 6 PID 1880 wrote to memory of 336 1880 svchost.exe 6 PID 1880 wrote to memory of 336 1880 svchost.exe 6 PID 1880 wrote to memory of 372 1880 svchost.exe 5 PID 1880 wrote to memory of 372 1880 svchost.exe 5 PID 1880 wrote to memory of 372 1880 svchost.exe 5 PID 1880 wrote to memory of 372 1880 svchost.exe 5 PID 1880 wrote to memory of 372 1880 svchost.exe 5 PID 1880 wrote to memory of 380 1880 svchost.exe 4 PID 1880 wrote to memory of 380 1880 svchost.exe 4 PID 1880 wrote to memory of 380 1880 svchost.exe 4 PID 1880 wrote to memory of 380 1880 svchost.exe 4 PID 1880 wrote to memory of 380 1880 svchost.exe 4 PID 1880 wrote to memory of 420 1880 svchost.exe 3 PID 1880 wrote to memory of 420 1880 svchost.exe 3 PID 1880 wrote to memory of 420 1880 svchost.exe 3 PID 1880 wrote to memory of 420 1880 svchost.exe 3 PID 1880 wrote to memory of 420 1880 svchost.exe 3
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:480
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:464
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:804
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1176
-
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:1056
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1152
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1976
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1936
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1084
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:328
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:868
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:828
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:748
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:660
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:580
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:380
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:372
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:488
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e5e6b02ccf83b2edc9e1894a717b2c9114d2fd984617867b59d10922ec908807.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e5e6b02ccf83b2edc9e1894a717b2c9114d2fd984617867b59d10922ec908807.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
PID:1612
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1880
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1172 -s 2244⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
-
-
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:1208
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
119KB
MD5b313c611c4280feba76564194b05c1eb
SHA116d9cbab9fb369ddcd6f6e33cdaf977fe3d34c8c
SHA256bd7b3cb1c8d032fe5dddbe74ce0cba8df770b7545e550f6bf216ab2cdd4ff87f
SHA512691d9d8f27e83df242216087362f45d35e7387ec56169bd9af5b9309838be70c5c042fe6bc9c0152db870696df0a0e4f369950dd9d18c65403c72d8293f74f0b
-
Filesize
119KB
MD5b313c611c4280feba76564194b05c1eb
SHA116d9cbab9fb369ddcd6f6e33cdaf977fe3d34c8c
SHA256bd7b3cb1c8d032fe5dddbe74ce0cba8df770b7545e550f6bf216ab2cdd4ff87f
SHA512691d9d8f27e83df242216087362f45d35e7387ec56169bd9af5b9309838be70c5c042fe6bc9c0152db870696df0a0e4f369950dd9d18c65403c72d8293f74f0b
-
Filesize
119KB
MD5b313c611c4280feba76564194b05c1eb
SHA116d9cbab9fb369ddcd6f6e33cdaf977fe3d34c8c
SHA256bd7b3cb1c8d032fe5dddbe74ce0cba8df770b7545e550f6bf216ab2cdd4ff87f
SHA512691d9d8f27e83df242216087362f45d35e7387ec56169bd9af5b9309838be70c5c042fe6bc9c0152db870696df0a0e4f369950dd9d18c65403c72d8293f74f0b
-
Filesize
119KB
MD5b313c611c4280feba76564194b05c1eb
SHA116d9cbab9fb369ddcd6f6e33cdaf977fe3d34c8c
SHA256bd7b3cb1c8d032fe5dddbe74ce0cba8df770b7545e550f6bf216ab2cdd4ff87f
SHA512691d9d8f27e83df242216087362f45d35e7387ec56169bd9af5b9309838be70c5c042fe6bc9c0152db870696df0a0e4f369950dd9d18c65403c72d8293f74f0b
-
Filesize
119KB
MD5b313c611c4280feba76564194b05c1eb
SHA116d9cbab9fb369ddcd6f6e33cdaf977fe3d34c8c
SHA256bd7b3cb1c8d032fe5dddbe74ce0cba8df770b7545e550f6bf216ab2cdd4ff87f
SHA512691d9d8f27e83df242216087362f45d35e7387ec56169bd9af5b9309838be70c5c042fe6bc9c0152db870696df0a0e4f369950dd9d18c65403c72d8293f74f0b
-
Filesize
119KB
MD5b313c611c4280feba76564194b05c1eb
SHA116d9cbab9fb369ddcd6f6e33cdaf977fe3d34c8c
SHA256bd7b3cb1c8d032fe5dddbe74ce0cba8df770b7545e550f6bf216ab2cdd4ff87f
SHA512691d9d8f27e83df242216087362f45d35e7387ec56169bd9af5b9309838be70c5c042fe6bc9c0152db870696df0a0e4f369950dd9d18c65403c72d8293f74f0b
-
Filesize
119KB
MD5b313c611c4280feba76564194b05c1eb
SHA116d9cbab9fb369ddcd6f6e33cdaf977fe3d34c8c
SHA256bd7b3cb1c8d032fe5dddbe74ce0cba8df770b7545e550f6bf216ab2cdd4ff87f
SHA512691d9d8f27e83df242216087362f45d35e7387ec56169bd9af5b9309838be70c5c042fe6bc9c0152db870696df0a0e4f369950dd9d18c65403c72d8293f74f0b
-
Filesize
119KB
MD5b313c611c4280feba76564194b05c1eb
SHA116d9cbab9fb369ddcd6f6e33cdaf977fe3d34c8c
SHA256bd7b3cb1c8d032fe5dddbe74ce0cba8df770b7545e550f6bf216ab2cdd4ff87f
SHA512691d9d8f27e83df242216087362f45d35e7387ec56169bd9af5b9309838be70c5c042fe6bc9c0152db870696df0a0e4f369950dd9d18c65403c72d8293f74f0b