Analysis
-
max time kernel
150s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
30-10-2022 23:18
Static task
static1
Behavioral task
behavioral1
Sample
18dc15f41427c95f60223f932d4824bac7ace4e10d1bc80e5795073d9a6ff313.dll
Resource
win7-20220901-en
General
-
Target
18dc15f41427c95f60223f932d4824bac7ace4e10d1bc80e5795073d9a6ff313.dll
-
Size
232KB
-
MD5
a2318417e27e7217a2e9cbc74037d740
-
SHA1
f67755a65ea0048eee267cb40d6bf9ef667c257e
-
SHA256
18dc15f41427c95f60223f932d4824bac7ace4e10d1bc80e5795073d9a6ff313
-
SHA512
b29ecf4e4893e402f1d87a735923d86fe306f30e1b405bcff8fe9c1f4b3a5df5ad2f5b45948fde829559d4faf3574c7c1d6fb5d16dc20582614886ef0e95d82b
-
SSDEEP
3072:SCuuNCRs/Pj03pJEEC9ti9pocimFFVW6E1fZim4v5TRRJBYeBTg4vRPW9vc/Bm6+:SCIGPj038tAgFMldWNX+VBBRdCcvfr8d
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 268 rundll32mgr.exe 1476 WaterMark.exe -
resource yara_rule behavioral1/memory/268-66-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1476-79-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1476-203-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Loads dropped DLL 4 IoCs
pid Process 1108 rundll32.exe 1108 rundll32.exe 268 rundll32mgr.exe 268 rundll32mgr.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7zG.exe svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\px35FF.tmp rundll32mgr.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 796 1108 WerFault.exe 27 -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 1476 WaterMark.exe 1476 WaterMark.exe 1476 WaterMark.exe 1476 WaterMark.exe 1476 WaterMark.exe 1476 WaterMark.exe 1476 WaterMark.exe 1476 WaterMark.exe 1580 svchost.exe 1580 svchost.exe 1580 svchost.exe 1580 svchost.exe 1580 svchost.exe 1580 svchost.exe 1580 svchost.exe 1580 svchost.exe 1580 svchost.exe 1580 svchost.exe 1580 svchost.exe 1580 svchost.exe 1580 svchost.exe 1580 svchost.exe 1580 svchost.exe 1580 svchost.exe 1580 svchost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1476 WaterMark.exe Token: SeDebugPrivilege 1580 svchost.exe Token: SeDebugPrivilege 1108 rundll32.exe Token: SeDebugPrivilege 1476 WaterMark.exe Token: SeDebugPrivilege 796 WerFault.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 828 wrote to memory of 1108 828 rundll32.exe 27 PID 828 wrote to memory of 1108 828 rundll32.exe 27 PID 828 wrote to memory of 1108 828 rundll32.exe 27 PID 828 wrote to memory of 1108 828 rundll32.exe 27 PID 828 wrote to memory of 1108 828 rundll32.exe 27 PID 828 wrote to memory of 1108 828 rundll32.exe 27 PID 828 wrote to memory of 1108 828 rundll32.exe 27 PID 1108 wrote to memory of 268 1108 rundll32.exe 28 PID 1108 wrote to memory of 268 1108 rundll32.exe 28 PID 1108 wrote to memory of 268 1108 rundll32.exe 28 PID 1108 wrote to memory of 268 1108 rundll32.exe 28 PID 268 wrote to memory of 1476 268 rundll32mgr.exe 29 PID 268 wrote to memory of 1476 268 rundll32mgr.exe 29 PID 268 wrote to memory of 1476 268 rundll32mgr.exe 29 PID 268 wrote to memory of 1476 268 rundll32mgr.exe 29 PID 1108 wrote to memory of 796 1108 rundll32.exe 30 PID 1108 wrote to memory of 796 1108 rundll32.exe 30 PID 1108 wrote to memory of 796 1108 rundll32.exe 30 PID 1108 wrote to memory of 796 1108 rundll32.exe 30 PID 1476 wrote to memory of 1152 1476 WaterMark.exe 31 PID 1476 wrote to memory of 1152 1476 WaterMark.exe 31 PID 1476 wrote to memory of 1152 1476 WaterMark.exe 31 PID 1476 wrote to memory of 1152 1476 WaterMark.exe 31 PID 1476 wrote to memory of 1152 1476 WaterMark.exe 31 PID 1476 wrote to memory of 1152 1476 WaterMark.exe 31 PID 1476 wrote to memory of 1152 1476 WaterMark.exe 31 PID 1476 wrote to memory of 1152 1476 WaterMark.exe 31 PID 1476 wrote to memory of 1152 1476 WaterMark.exe 31 PID 1476 wrote to memory of 1152 1476 WaterMark.exe 31 PID 1476 wrote to memory of 1580 1476 WaterMark.exe 32 PID 1476 wrote to memory of 1580 1476 WaterMark.exe 32 PID 1476 wrote to memory of 1580 1476 WaterMark.exe 32 PID 1476 wrote to memory of 1580 1476 WaterMark.exe 32 PID 1476 wrote to memory of 1580 1476 WaterMark.exe 32 PID 1476 wrote to memory of 1580 1476 WaterMark.exe 32 PID 1476 wrote to memory of 1580 1476 WaterMark.exe 32 PID 1476 wrote to memory of 1580 1476 WaterMark.exe 32 PID 1476 wrote to memory of 1580 1476 WaterMark.exe 32 PID 1476 wrote to memory of 1580 1476 WaterMark.exe 32 PID 1580 wrote to memory of 260 1580 svchost.exe 26 PID 1580 wrote to memory of 260 1580 svchost.exe 26 PID 1580 wrote to memory of 260 1580 svchost.exe 26 PID 1580 wrote to memory of 260 1580 svchost.exe 26 PID 1580 wrote to memory of 260 1580 svchost.exe 26 PID 1580 wrote to memory of 336 1580 svchost.exe 25 PID 1580 wrote to memory of 336 1580 svchost.exe 25 PID 1580 wrote to memory of 336 1580 svchost.exe 25 PID 1580 wrote to memory of 336 1580 svchost.exe 25 PID 1580 wrote to memory of 336 1580 svchost.exe 25 PID 1580 wrote to memory of 372 1580 svchost.exe 24 PID 1580 wrote to memory of 372 1580 svchost.exe 24 PID 1580 wrote to memory of 372 1580 svchost.exe 24 PID 1580 wrote to memory of 372 1580 svchost.exe 24 PID 1580 wrote to memory of 372 1580 svchost.exe 24 PID 1580 wrote to memory of 380 1580 svchost.exe 23 PID 1580 wrote to memory of 380 1580 svchost.exe 23 PID 1580 wrote to memory of 380 1580 svchost.exe 23 PID 1580 wrote to memory of 380 1580 svchost.exe 23 PID 1580 wrote to memory of 380 1580 svchost.exe 23 PID 1580 wrote to memory of 412 1580 svchost.exe 22 PID 1580 wrote to memory of 412 1580 svchost.exe 22 PID 1580 wrote to memory of 412 1580 svchost.exe 22 PID 1580 wrote to memory of 412 1580 svchost.exe 22 PID 1580 wrote to memory of 412 1580 svchost.exe 22
Processes
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:2012
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe1⤵PID:1736
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation1⤵PID:744
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1400
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\18dc15f41427c95f60223f932d4824bac7ace4e10d1bc80e5795073d9a6ff313.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\18dc15f41427c95f60223f932d4824bac7ace4e10d1bc80e5795073d9a6ff313.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:268 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
PID:1152
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1580
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1108 -s 2284⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:796
-
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1328
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1228
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork1⤵PID:484
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1008
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService1⤵PID:296
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs1⤵PID:872
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService1⤵PID:836
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted1⤵PID:800
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:748
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS1⤵PID:660
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch1⤵PID:576
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:488
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:480
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:464
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:412
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:380
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:372
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD5849ef19ec0155d79d4fa5bfb5657b106
SHA1eb7e7ff208ecb40d35755d8f36e31e2482166299
SHA2568b853e963eab5aa857b640be1d07d605a8bf6dd8bdf8884505b05034bbd87e04
SHA51230384d9943f7eca4efbdcac52d3dd9c14446a2d75dc04ce4047feabe037c5177138f6bdcb055939dcc47608dfb50a54c9676f795d850c9a9de353f90252053a2
-
Filesize
65KB
MD5849ef19ec0155d79d4fa5bfb5657b106
SHA1eb7e7ff208ecb40d35755d8f36e31e2482166299
SHA2568b853e963eab5aa857b640be1d07d605a8bf6dd8bdf8884505b05034bbd87e04
SHA51230384d9943f7eca4efbdcac52d3dd9c14446a2d75dc04ce4047feabe037c5177138f6bdcb055939dcc47608dfb50a54c9676f795d850c9a9de353f90252053a2
-
Filesize
65KB
MD5849ef19ec0155d79d4fa5bfb5657b106
SHA1eb7e7ff208ecb40d35755d8f36e31e2482166299
SHA2568b853e963eab5aa857b640be1d07d605a8bf6dd8bdf8884505b05034bbd87e04
SHA51230384d9943f7eca4efbdcac52d3dd9c14446a2d75dc04ce4047feabe037c5177138f6bdcb055939dcc47608dfb50a54c9676f795d850c9a9de353f90252053a2
-
Filesize
65KB
MD5849ef19ec0155d79d4fa5bfb5657b106
SHA1eb7e7ff208ecb40d35755d8f36e31e2482166299
SHA2568b853e963eab5aa857b640be1d07d605a8bf6dd8bdf8884505b05034bbd87e04
SHA51230384d9943f7eca4efbdcac52d3dd9c14446a2d75dc04ce4047feabe037c5177138f6bdcb055939dcc47608dfb50a54c9676f795d850c9a9de353f90252053a2
-
Filesize
65KB
MD5849ef19ec0155d79d4fa5bfb5657b106
SHA1eb7e7ff208ecb40d35755d8f36e31e2482166299
SHA2568b853e963eab5aa857b640be1d07d605a8bf6dd8bdf8884505b05034bbd87e04
SHA51230384d9943f7eca4efbdcac52d3dd9c14446a2d75dc04ce4047feabe037c5177138f6bdcb055939dcc47608dfb50a54c9676f795d850c9a9de353f90252053a2
-
Filesize
65KB
MD5849ef19ec0155d79d4fa5bfb5657b106
SHA1eb7e7ff208ecb40d35755d8f36e31e2482166299
SHA2568b853e963eab5aa857b640be1d07d605a8bf6dd8bdf8884505b05034bbd87e04
SHA51230384d9943f7eca4efbdcac52d3dd9c14446a2d75dc04ce4047feabe037c5177138f6bdcb055939dcc47608dfb50a54c9676f795d850c9a9de353f90252053a2
-
Filesize
65KB
MD5849ef19ec0155d79d4fa5bfb5657b106
SHA1eb7e7ff208ecb40d35755d8f36e31e2482166299
SHA2568b853e963eab5aa857b640be1d07d605a8bf6dd8bdf8884505b05034bbd87e04
SHA51230384d9943f7eca4efbdcac52d3dd9c14446a2d75dc04ce4047feabe037c5177138f6bdcb055939dcc47608dfb50a54c9676f795d850c9a9de353f90252053a2
-
Filesize
65KB
MD5849ef19ec0155d79d4fa5bfb5657b106
SHA1eb7e7ff208ecb40d35755d8f36e31e2482166299
SHA2568b853e963eab5aa857b640be1d07d605a8bf6dd8bdf8884505b05034bbd87e04
SHA51230384d9943f7eca4efbdcac52d3dd9c14446a2d75dc04ce4047feabe037c5177138f6bdcb055939dcc47608dfb50a54c9676f795d850c9a9de353f90252053a2