Analysis
-
max time kernel
152s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
06/11/2022, 10:54
Static task
static1
Behavioral task
behavioral1
Sample
3e9b80682646b98be6220aae1adbc617c187dc523442669a1aa960db59859693.exe
Resource
win7-20220812-en
General
-
Target
3e9b80682646b98be6220aae1adbc617c187dc523442669a1aa960db59859693.exe
-
Size
306KB
-
MD5
21a6e6806735b48d197c45182ba1f660
-
SHA1
c460c4725668dc42f592918e35906bbea8bfc244
-
SHA256
3e9b80682646b98be6220aae1adbc617c187dc523442669a1aa960db59859693
-
SHA512
8fbdd81644d0ff128d1eb7b4a1d993cc34b04e45160f58b49f93e2861c4781c567f52b1a8f760d5de8333f641ab7482be958b32a0fa0b5c512a0e3cb42974a6d
-
SSDEEP
3072:2T2xNfzEmPUac0yCRS9EK0TLm81fk91nW:SkPpe0m8xk91W
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 1684 WaterMark.exe -
resource yara_rule behavioral1/memory/2000-56-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2000-57-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2000-61-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1684-68-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral1/memory/1684-69-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral1/memory/1684-182-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Loads dropped DLL 2 IoCs
pid Process 2000 3e9b80682646b98be6220aae1adbc617c187dc523442669a1aa960db59859693.exe 2000 3e9b80682646b98be6220aae1adbc617c187dc523442669a1aa960db59859693.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
Drops file in Program Files directory 10 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7-zip.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe svchost.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe 3e9b80682646b98be6220aae1adbc617c187dc523442669a1aa960db59859693.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe 3e9b80682646b98be6220aae1adbc617c187dc523442669a1aa960db59859693.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7zG.exe svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\px5948.tmp 3e9b80682646b98be6220aae1adbc617c187dc523442669a1aa960db59859693.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 1684 WaterMark.exe 1684 WaterMark.exe 1684 WaterMark.exe 1684 WaterMark.exe 1684 WaterMark.exe 1684 WaterMark.exe 1684 WaterMark.exe 1684 WaterMark.exe 520 svchost.exe 520 svchost.exe 520 svchost.exe 520 svchost.exe 520 svchost.exe 520 svchost.exe 520 svchost.exe 520 svchost.exe 520 svchost.exe 520 svchost.exe 520 svchost.exe 520 svchost.exe 520 svchost.exe 520 svchost.exe 520 svchost.exe 520 svchost.exe 520 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1684 WaterMark.exe Token: SeDebugPrivilege 520 svchost.exe Token: SeDebugPrivilege 1684 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2000 3e9b80682646b98be6220aae1adbc617c187dc523442669a1aa960db59859693.exe 1684 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2000 wrote to memory of 1684 2000 3e9b80682646b98be6220aae1adbc617c187dc523442669a1aa960db59859693.exe 26 PID 2000 wrote to memory of 1684 2000 3e9b80682646b98be6220aae1adbc617c187dc523442669a1aa960db59859693.exe 26 PID 2000 wrote to memory of 1684 2000 3e9b80682646b98be6220aae1adbc617c187dc523442669a1aa960db59859693.exe 26 PID 2000 wrote to memory of 1684 2000 3e9b80682646b98be6220aae1adbc617c187dc523442669a1aa960db59859693.exe 26 PID 1684 wrote to memory of 1296 1684 WaterMark.exe 27 PID 1684 wrote to memory of 1296 1684 WaterMark.exe 27 PID 1684 wrote to memory of 1296 1684 WaterMark.exe 27 PID 1684 wrote to memory of 1296 1684 WaterMark.exe 27 PID 1684 wrote to memory of 1296 1684 WaterMark.exe 27 PID 1684 wrote to memory of 1296 1684 WaterMark.exe 27 PID 1684 wrote to memory of 1296 1684 WaterMark.exe 27 PID 1684 wrote to memory of 1296 1684 WaterMark.exe 27 PID 1684 wrote to memory of 1296 1684 WaterMark.exe 27 PID 1684 wrote to memory of 1296 1684 WaterMark.exe 27 PID 1684 wrote to memory of 520 1684 WaterMark.exe 28 PID 1684 wrote to memory of 520 1684 WaterMark.exe 28 PID 1684 wrote to memory of 520 1684 WaterMark.exe 28 PID 1684 wrote to memory of 520 1684 WaterMark.exe 28 PID 1684 wrote to memory of 520 1684 WaterMark.exe 28 PID 1684 wrote to memory of 520 1684 WaterMark.exe 28 PID 1684 wrote to memory of 520 1684 WaterMark.exe 28 PID 1684 wrote to memory of 520 1684 WaterMark.exe 28 PID 1684 wrote to memory of 520 1684 WaterMark.exe 28 PID 1684 wrote to memory of 520 1684 WaterMark.exe 28 PID 520 wrote to memory of 260 520 svchost.exe 7 PID 520 wrote to memory of 260 520 svchost.exe 7 PID 520 wrote to memory of 260 520 svchost.exe 7 PID 520 wrote to memory of 260 520 svchost.exe 7 PID 520 wrote to memory of 260 520 svchost.exe 7 PID 520 wrote to memory of 332 520 svchost.exe 6 PID 520 wrote to memory of 332 520 svchost.exe 6 PID 520 wrote to memory of 332 520 svchost.exe 6 PID 520 wrote to memory of 332 520 svchost.exe 6 PID 520 wrote to memory of 332 520 svchost.exe 6 PID 520 wrote to memory of 368 520 svchost.exe 5 PID 520 wrote to memory of 368 520 svchost.exe 5 PID 520 wrote to memory of 368 520 svchost.exe 5 PID 520 wrote to memory of 368 520 svchost.exe 5 PID 520 wrote to memory of 368 520 svchost.exe 5 PID 520 wrote to memory of 376 520 svchost.exe 4 PID 520 wrote to memory of 376 520 svchost.exe 4 PID 520 wrote to memory of 376 520 svchost.exe 4 PID 520 wrote to memory of 376 520 svchost.exe 4 PID 520 wrote to memory of 376 520 svchost.exe 4 PID 520 wrote to memory of 416 520 svchost.exe 3 PID 520 wrote to memory of 416 520 svchost.exe 3 PID 520 wrote to memory of 416 520 svchost.exe 3 PID 520 wrote to memory of 416 520 svchost.exe 3 PID 520 wrote to memory of 416 520 svchost.exe 3 PID 520 wrote to memory of 460 520 svchost.exe 2 PID 520 wrote to memory of 460 520 svchost.exe 2 PID 520 wrote to memory of 460 520 svchost.exe 2 PID 520 wrote to memory of 460 520 svchost.exe 2 PID 520 wrote to memory of 460 520 svchost.exe 2 PID 520 wrote to memory of 476 520 svchost.exe 1 PID 520 wrote to memory of 476 520 svchost.exe 1 PID 520 wrote to memory of 476 520 svchost.exe 1 PID 520 wrote to memory of 476 520 svchost.exe 1 PID 520 wrote to memory of 476 520 svchost.exe 1 PID 520 wrote to memory of 484 520 svchost.exe 8 PID 520 wrote to memory of 484 520 svchost.exe 8 PID 520 wrote to memory of 484 520 svchost.exe 8 PID 520 wrote to memory of 484 520 svchost.exe 8 PID 520 wrote to memory of 484 520 svchost.exe 8
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:476
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:460
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:872
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:300
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:744
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1804
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1124
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1040
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:108
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:832
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:796
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:736
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:660
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:580
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:416
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:376
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:368
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:484
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1232
-
C:\Users\Admin\AppData\Local\Temp\3e9b80682646b98be6220aae1adbc617c187dc523442669a1aa960db59859693.exe"C:\Users\Admin\AppData\Local\Temp\3e9b80682646b98be6220aae1adbc617c187dc523442669a1aa960db59859693.exe"2⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
PID:1296
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:520
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
306KB
MD521a6e6806735b48d197c45182ba1f660
SHA1c460c4725668dc42f592918e35906bbea8bfc244
SHA2563e9b80682646b98be6220aae1adbc617c187dc523442669a1aa960db59859693
SHA5128fbdd81644d0ff128d1eb7b4a1d993cc34b04e45160f58b49f93e2861c4781c567f52b1a8f760d5de8333f641ab7482be958b32a0fa0b5c512a0e3cb42974a6d
-
Filesize
306KB
MD521a6e6806735b48d197c45182ba1f660
SHA1c460c4725668dc42f592918e35906bbea8bfc244
SHA2563e9b80682646b98be6220aae1adbc617c187dc523442669a1aa960db59859693
SHA5128fbdd81644d0ff128d1eb7b4a1d993cc34b04e45160f58b49f93e2861c4781c567f52b1a8f760d5de8333f641ab7482be958b32a0fa0b5c512a0e3cb42974a6d
-
Filesize
306KB
MD521a6e6806735b48d197c45182ba1f660
SHA1c460c4725668dc42f592918e35906bbea8bfc244
SHA2563e9b80682646b98be6220aae1adbc617c187dc523442669a1aa960db59859693
SHA5128fbdd81644d0ff128d1eb7b4a1d993cc34b04e45160f58b49f93e2861c4781c567f52b1a8f760d5de8333f641ab7482be958b32a0fa0b5c512a0e3cb42974a6d
-
Filesize
306KB
MD521a6e6806735b48d197c45182ba1f660
SHA1c460c4725668dc42f592918e35906bbea8bfc244
SHA2563e9b80682646b98be6220aae1adbc617c187dc523442669a1aa960db59859693
SHA5128fbdd81644d0ff128d1eb7b4a1d993cc34b04e45160f58b49f93e2861c4781c567f52b1a8f760d5de8333f641ab7482be958b32a0fa0b5c512a0e3cb42974a6d