Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
21-11-2022 10:57
Static task
static1
Behavioral task
behavioral1
Sample
57fe1cd8ecd2ae5d4958a23d095d70eb7d12962a75c4a96b06a06fce5b374142.dll
Resource
win7-20220812-en
General
-
Target
57fe1cd8ecd2ae5d4958a23d095d70eb7d12962a75c4a96b06a06fce5b374142.dll
-
Size
2.4MB
-
MD5
09d7366768dbd47e18b36207d7c7c50c
-
SHA1
8ad6942197b45293fa6ec4e6d051fc8ed7a6cc95
-
SHA256
57fe1cd8ecd2ae5d4958a23d095d70eb7d12962a75c4a96b06a06fce5b374142
-
SHA512
4fb3b9f9b25e07c36ab657453a22e2711cb849412cc112209ce0b2aeda6c7d77f32bde5bab5945ce78fc1b261ca1007ff35c5b6160621851c96afe5441bec9e4
-
SSDEEP
49152:rU3U+ZYmxjpv7x4GFM/+b8dTMNh9Wr73h7NXSWEqNJO5hYTVMCRisKEOe4:riU2YmxjpDx4Zo8dYNh9q73h7NXYkRit
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 1164 rundll32mgr.exe 1424 WaterMark.exe -
resource yara_rule behavioral1/memory/1164-62-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1164-64-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1164-70-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1424-88-0x0000000000400000-0x0000000000443000-memory.dmp upx behavioral1/memory/1424-216-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Loads dropped DLL 4 IoCs
pid Process 992 rundll32.exe 992 rundll32.exe 1164 rundll32mgr.exe 1164 rundll32mgr.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\pxF577.tmp rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7zG.exe svchost.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1908 992 WerFault.exe 28 -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 1424 WaterMark.exe 1424 WaterMark.exe 1424 WaterMark.exe 1424 WaterMark.exe 1424 WaterMark.exe 1424 WaterMark.exe 1424 WaterMark.exe 1424 WaterMark.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1424 WaterMark.exe Token: SeDebugPrivilege 1184 svchost.exe Token: SeDebugPrivilege 992 rundll32.exe Token: SeDebugPrivilege 1908 WerFault.exe Token: SeDebugPrivilege 1424 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1164 rundll32mgr.exe 1424 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 240 wrote to memory of 992 240 rundll32.exe 28 PID 240 wrote to memory of 992 240 rundll32.exe 28 PID 240 wrote to memory of 992 240 rundll32.exe 28 PID 240 wrote to memory of 992 240 rundll32.exe 28 PID 240 wrote to memory of 992 240 rundll32.exe 28 PID 240 wrote to memory of 992 240 rundll32.exe 28 PID 240 wrote to memory of 992 240 rundll32.exe 28 PID 992 wrote to memory of 1164 992 rundll32.exe 29 PID 992 wrote to memory of 1164 992 rundll32.exe 29 PID 992 wrote to memory of 1164 992 rundll32.exe 29 PID 992 wrote to memory of 1164 992 rundll32.exe 29 PID 992 wrote to memory of 1908 992 rundll32.exe 30 PID 992 wrote to memory of 1908 992 rundll32.exe 30 PID 992 wrote to memory of 1908 992 rundll32.exe 30 PID 992 wrote to memory of 1908 992 rundll32.exe 30 PID 1164 wrote to memory of 1424 1164 rundll32mgr.exe 31 PID 1164 wrote to memory of 1424 1164 rundll32mgr.exe 31 PID 1164 wrote to memory of 1424 1164 rundll32mgr.exe 31 PID 1164 wrote to memory of 1424 1164 rundll32mgr.exe 31 PID 1424 wrote to memory of 904 1424 WaterMark.exe 32 PID 1424 wrote to memory of 904 1424 WaterMark.exe 32 PID 1424 wrote to memory of 904 1424 WaterMark.exe 32 PID 1424 wrote to memory of 904 1424 WaterMark.exe 32 PID 1424 wrote to memory of 904 1424 WaterMark.exe 32 PID 1424 wrote to memory of 904 1424 WaterMark.exe 32 PID 1424 wrote to memory of 904 1424 WaterMark.exe 32 PID 1424 wrote to memory of 904 1424 WaterMark.exe 32 PID 1424 wrote to memory of 904 1424 WaterMark.exe 32 PID 1424 wrote to memory of 904 1424 WaterMark.exe 32 PID 1424 wrote to memory of 1184 1424 WaterMark.exe 33 PID 1424 wrote to memory of 1184 1424 WaterMark.exe 33 PID 1424 wrote to memory of 1184 1424 WaterMark.exe 33 PID 1424 wrote to memory of 1184 1424 WaterMark.exe 33 PID 1424 wrote to memory of 1184 1424 WaterMark.exe 33 PID 1424 wrote to memory of 1184 1424 WaterMark.exe 33 PID 1424 wrote to memory of 1184 1424 WaterMark.exe 33 PID 1424 wrote to memory of 1184 1424 WaterMark.exe 33 PID 1424 wrote to memory of 1184 1424 WaterMark.exe 33 PID 1424 wrote to memory of 1184 1424 WaterMark.exe 33 PID 1184 wrote to memory of 260 1184 svchost.exe 7 PID 1184 wrote to memory of 260 1184 svchost.exe 7 PID 1184 wrote to memory of 260 1184 svchost.exe 7 PID 1184 wrote to memory of 260 1184 svchost.exe 7 PID 1184 wrote to memory of 260 1184 svchost.exe 7 PID 1184 wrote to memory of 336 1184 svchost.exe 6 PID 1184 wrote to memory of 336 1184 svchost.exe 6 PID 1184 wrote to memory of 336 1184 svchost.exe 6 PID 1184 wrote to memory of 336 1184 svchost.exe 6 PID 1184 wrote to memory of 336 1184 svchost.exe 6 PID 1184 wrote to memory of 372 1184 svchost.exe 5 PID 1184 wrote to memory of 372 1184 svchost.exe 5 PID 1184 wrote to memory of 372 1184 svchost.exe 5 PID 1184 wrote to memory of 372 1184 svchost.exe 5 PID 1184 wrote to memory of 372 1184 svchost.exe 5 PID 1184 wrote to memory of 384 1184 svchost.exe 4 PID 1184 wrote to memory of 384 1184 svchost.exe 4 PID 1184 wrote to memory of 384 1184 svchost.exe 4 PID 1184 wrote to memory of 384 1184 svchost.exe 4 PID 1184 wrote to memory of 384 1184 svchost.exe 4 PID 1184 wrote to memory of 420 1184 svchost.exe 3 PID 1184 wrote to memory of 420 1184 svchost.exe 3 PID 1184 wrote to memory of 420 1184 svchost.exe 3 PID 1184 wrote to memory of 420 1184 svchost.exe 3 PID 1184 wrote to memory of 420 1184 svchost.exe 3
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:480
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:464
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:456
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1216
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1812
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1300
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1040
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:344
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:884
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:852
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:800
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:748
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:676
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:596
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:384
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:372
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:488
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe1⤵PID:1940
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:2028
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1432
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\57fe1cd8ecd2ae5d4958a23d095d70eb7d12962a75c4a96b06a06fce5b374142.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:240 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\57fe1cd8ecd2ae5d4958a23d095d70eb7d12962a75c4a96b06a06fce5b374142.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
PID:904
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1184
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 992 -s 2324⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:1908
-
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1360
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
223KB
MD55303a51f9350ebb6407d36480254c47a
SHA10ae8e565a289e6fe5065e2d99f7460cc94a2828a
SHA256732d09867a1351a8d1e2b94a4d1013a058bdae5e3339e0b67be233c4e65b75f8
SHA51219e03f8ff24314bc1ea18b57bc93203d376b9364db759966ce69651c69a8c84c821616a8d18a98e0b98e7656df294cb4387b8787253dc1686a78e52cbfb1797d
-
Filesize
223KB
MD55303a51f9350ebb6407d36480254c47a
SHA10ae8e565a289e6fe5065e2d99f7460cc94a2828a
SHA256732d09867a1351a8d1e2b94a4d1013a058bdae5e3339e0b67be233c4e65b75f8
SHA51219e03f8ff24314bc1ea18b57bc93203d376b9364db759966ce69651c69a8c84c821616a8d18a98e0b98e7656df294cb4387b8787253dc1686a78e52cbfb1797d
-
Filesize
223KB
MD55303a51f9350ebb6407d36480254c47a
SHA10ae8e565a289e6fe5065e2d99f7460cc94a2828a
SHA256732d09867a1351a8d1e2b94a4d1013a058bdae5e3339e0b67be233c4e65b75f8
SHA51219e03f8ff24314bc1ea18b57bc93203d376b9364db759966ce69651c69a8c84c821616a8d18a98e0b98e7656df294cb4387b8787253dc1686a78e52cbfb1797d
-
Filesize
223KB
MD55303a51f9350ebb6407d36480254c47a
SHA10ae8e565a289e6fe5065e2d99f7460cc94a2828a
SHA256732d09867a1351a8d1e2b94a4d1013a058bdae5e3339e0b67be233c4e65b75f8
SHA51219e03f8ff24314bc1ea18b57bc93203d376b9364db759966ce69651c69a8c84c821616a8d18a98e0b98e7656df294cb4387b8787253dc1686a78e52cbfb1797d
-
Filesize
223KB
MD55303a51f9350ebb6407d36480254c47a
SHA10ae8e565a289e6fe5065e2d99f7460cc94a2828a
SHA256732d09867a1351a8d1e2b94a4d1013a058bdae5e3339e0b67be233c4e65b75f8
SHA51219e03f8ff24314bc1ea18b57bc93203d376b9364db759966ce69651c69a8c84c821616a8d18a98e0b98e7656df294cb4387b8787253dc1686a78e52cbfb1797d
-
Filesize
223KB
MD55303a51f9350ebb6407d36480254c47a
SHA10ae8e565a289e6fe5065e2d99f7460cc94a2828a
SHA256732d09867a1351a8d1e2b94a4d1013a058bdae5e3339e0b67be233c4e65b75f8
SHA51219e03f8ff24314bc1ea18b57bc93203d376b9364db759966ce69651c69a8c84c821616a8d18a98e0b98e7656df294cb4387b8787253dc1686a78e52cbfb1797d
-
Filesize
223KB
MD55303a51f9350ebb6407d36480254c47a
SHA10ae8e565a289e6fe5065e2d99f7460cc94a2828a
SHA256732d09867a1351a8d1e2b94a4d1013a058bdae5e3339e0b67be233c4e65b75f8
SHA51219e03f8ff24314bc1ea18b57bc93203d376b9364db759966ce69651c69a8c84c821616a8d18a98e0b98e7656df294cb4387b8787253dc1686a78e52cbfb1797d
-
Filesize
223KB
MD55303a51f9350ebb6407d36480254c47a
SHA10ae8e565a289e6fe5065e2d99f7460cc94a2828a
SHA256732d09867a1351a8d1e2b94a4d1013a058bdae5e3339e0b67be233c4e65b75f8
SHA51219e03f8ff24314bc1ea18b57bc93203d376b9364db759966ce69651c69a8c84c821616a8d18a98e0b98e7656df294cb4387b8787253dc1686a78e52cbfb1797d