Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
27/11/2022, 08:12
Static task
static1
Behavioral task
behavioral1
Sample
7e41f43275f79de584731ac3682d085df368ec8e844bf3f763d28378132b4849.dll
Resource
win7-20220812-en
General
-
Target
7e41f43275f79de584731ac3682d085df368ec8e844bf3f763d28378132b4849.dll
-
Size
160KB
-
MD5
f17a942c372ace091d4e3326b654f911
-
SHA1
1a13fcb856dd00683674b81ffb40f9b8b4275f10
-
SHA256
7e41f43275f79de584731ac3682d085df368ec8e844bf3f763d28378132b4849
-
SHA512
69d12a47223f04f8e21b30f662de56eeba68c9f98fb3dc9aa864f89bb439e069947b982f72ea91a73034ba1142e5b3e382463cf45af4dbc7e8a1c9d2647bfbb0
-
SSDEEP
3072:K61Ye3TaEu2CoCcn3zO7A4D8XHLC/6CqX2n2sv566sJrlcWAP:HTa12CoCckAe87CnqX2L4JrlcLP
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 4124 rundll32mgr.exe 3304 WaterMark.exe -
resource yara_rule behavioral2/memory/4124-140-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4124-141-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4124-145-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3304-152-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral2/memory/3304-153-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral2/memory/3304-154-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral2/memory/3304-155-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral2/memory/3304-157-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral2/memory/3304-158-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral2/memory/3304-159-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral2/memory/3304-160-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral2/memory/3304-161-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px84B1.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 4304 3224 WerFault.exe 84 2272 2176 WerFault.exe 79 -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2441745379" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2441745379" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30999269" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{BAF9C965-6ED8-11ED-AECB-FA09CB65A760} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30999269" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2499715464" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "376376247" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30999269" IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3304 WaterMark.exe 3304 WaterMark.exe 3304 WaterMark.exe 3304 WaterMark.exe 3304 WaterMark.exe 3304 WaterMark.exe 3304 WaterMark.exe 3304 WaterMark.exe 3304 WaterMark.exe 3304 WaterMark.exe 3304 WaterMark.exe 3304 WaterMark.exe 3304 WaterMark.exe 3304 WaterMark.exe 3304 WaterMark.exe 3304 WaterMark.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3364 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3304 WaterMark.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3364 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 3364 iexplore.exe 3364 iexplore.exe 1896 IEXPLORE.EXE 1896 IEXPLORE.EXE 1896 IEXPLORE.EXE 1896 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 4124 rundll32mgr.exe 3304 WaterMark.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 3440 wrote to memory of 2176 3440 rundll32.exe 79 PID 3440 wrote to memory of 2176 3440 rundll32.exe 79 PID 3440 wrote to memory of 2176 3440 rundll32.exe 79 PID 2176 wrote to memory of 4124 2176 rundll32.exe 80 PID 2176 wrote to memory of 4124 2176 rundll32.exe 80 PID 2176 wrote to memory of 4124 2176 rundll32.exe 80 PID 4124 wrote to memory of 3304 4124 rundll32mgr.exe 82 PID 4124 wrote to memory of 3304 4124 rundll32mgr.exe 82 PID 4124 wrote to memory of 3304 4124 rundll32mgr.exe 82 PID 3304 wrote to memory of 3224 3304 WaterMark.exe 84 PID 3304 wrote to memory of 3224 3304 WaterMark.exe 84 PID 3304 wrote to memory of 3224 3304 WaterMark.exe 84 PID 3304 wrote to memory of 3224 3304 WaterMark.exe 84 PID 3304 wrote to memory of 3224 3304 WaterMark.exe 84 PID 3304 wrote to memory of 3224 3304 WaterMark.exe 84 PID 3304 wrote to memory of 3224 3304 WaterMark.exe 84 PID 3304 wrote to memory of 3224 3304 WaterMark.exe 84 PID 3304 wrote to memory of 3224 3304 WaterMark.exe 84 PID 3304 wrote to memory of 3248 3304 WaterMark.exe 86 PID 3304 wrote to memory of 3248 3304 WaterMark.exe 86 PID 3304 wrote to memory of 3364 3304 WaterMark.exe 87 PID 3304 wrote to memory of 3364 3304 WaterMark.exe 87 PID 3364 wrote to memory of 1896 3364 iexplore.exe 90 PID 3364 wrote to memory of 1896 3364 iexplore.exe 90 PID 3364 wrote to memory of 1896 3364 iexplore.exe 90
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7e41f43275f79de584731ac3682d085df368ec8e844bf3f763d28378132b4849.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7e41f43275f79de584731ac3682d085df368ec8e844bf3f763d28378132b4849.dll,#12⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4124 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:3224
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3224 -s 2126⤵
- Program crash
PID:4304
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
PID:3248
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3364 CREDAT:17410 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1896
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2176 -s 6083⤵
- Program crash
PID:2272
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2176 -ip 21761⤵PID:5080
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3224 -ip 32241⤵PID:3744
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD58e617cbfd82e7d8b1e714f2b4f27d84f
SHA1bcf77c9799fd933f23ce344d2c46081dec46ebb2
SHA25675b0313a8289f2e8bef73aa7599d96e661b6d3840fb32d330bc3cd924240b69e
SHA5123809686bd7d4c03cab6ce7e438115ecf224955fe55d2c8784e16d9df1d30c86b047017536435e059a9bda2e30a29263139336ebcab662d2a281f9c7dc2792d79
-
Filesize
95KB
MD58e617cbfd82e7d8b1e714f2b4f27d84f
SHA1bcf77c9799fd933f23ce344d2c46081dec46ebb2
SHA25675b0313a8289f2e8bef73aa7599d96e661b6d3840fb32d330bc3cd924240b69e
SHA5123809686bd7d4c03cab6ce7e438115ecf224955fe55d2c8784e16d9df1d30c86b047017536435e059a9bda2e30a29263139336ebcab662d2a281f9c7dc2792d79
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD53bc8595d0a469edc8b7a071a3befe724
SHA1f7e4b53b01d31626ab7965b267fea4457d798a91
SHA25633c4b30d18fa3eeeed676831973cf8dd8c9a9145e7edcb689efeec0647d685d4
SHA5124969ab6d2239a94d1dfb6105d9a329588ad0e3366ab4af874e033b853adfcadf808eced3466823136221e110accd2bcd5b25b0474b11947aab510f0b92d397d8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize434B
MD5934a4b28b7f03262a9188f0b8b1ed326
SHA15e948647165f8834da7b1db699827ea59b9a36f1
SHA256aa98c02bda8c89f876f9b4d4da724a6bdd6434a8e83655b3beb4bee227444b94
SHA512f07b8ed15e64076c93b0d2b37d9c8027bc9b48c3521212abcf8a879aadb692439e0d641032c8fcc15a5f1730b1091224453756ee884e10c15aabb33347124ceb
-
Filesize
95KB
MD58e617cbfd82e7d8b1e714f2b4f27d84f
SHA1bcf77c9799fd933f23ce344d2c46081dec46ebb2
SHA25675b0313a8289f2e8bef73aa7599d96e661b6d3840fb32d330bc3cd924240b69e
SHA5123809686bd7d4c03cab6ce7e438115ecf224955fe55d2c8784e16d9df1d30c86b047017536435e059a9bda2e30a29263139336ebcab662d2a281f9c7dc2792d79
-
Filesize
95KB
MD58e617cbfd82e7d8b1e714f2b4f27d84f
SHA1bcf77c9799fd933f23ce344d2c46081dec46ebb2
SHA25675b0313a8289f2e8bef73aa7599d96e661b6d3840fb32d330bc3cd924240b69e
SHA5123809686bd7d4c03cab6ce7e438115ecf224955fe55d2c8784e16d9df1d30c86b047017536435e059a9bda2e30a29263139336ebcab662d2a281f9c7dc2792d79