Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
21-11-2022 10:35
Static task
static1
Behavioral task
behavioral1
Sample
a336a67cda54e9ee5180396289b9aa9f8879bc748cc5a2737c7d3b7dba583cb2.dll
Resource
win7-20220812-en
General
-
Target
a336a67cda54e9ee5180396289b9aa9f8879bc748cc5a2737c7d3b7dba583cb2.dll
-
Size
162KB
-
MD5
3b1903ec6b3552100a8a8dba8757e810
-
SHA1
6a5744042287623bfe2b6a77a8bb86f102d40e00
-
SHA256
a336a67cda54e9ee5180396289b9aa9f8879bc748cc5a2737c7d3b7dba583cb2
-
SHA512
33de3bb7f916e3cdd67d1226bb0bfb71502a6ac3481e434f1c0eacceea5e1e18a4cc2cd926c8070897ace2e12aae4f32e2645739cf95f0b0728e1f4cfb88cbb5
-
SSDEEP
3072:Kpo0k6ZWVTaif6sCGHZxHGH4sb1e5SQGhjvxYgW:6NZWVJHGYi1Jh7xTW
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 2032 rundll32mgr.exe 1176 WaterMark.exe -
resource yara_rule behavioral1/memory/2032-65-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1176-81-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1176-206-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Loads dropped DLL 4 IoCs
pid Process 2044 rundll32.exe 2044 rundll32.exe 2032 rundll32mgr.exe 2032 rundll32mgr.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
Drops file in Program Files directory 10 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px57E.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7z.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7zG.exe svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe svchost.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1756 2044 WerFault.exe 27 -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 1176 WaterMark.exe 1176 WaterMark.exe 1176 WaterMark.exe 1176 WaterMark.exe 1176 WaterMark.exe 1176 WaterMark.exe 1176 WaterMark.exe 1176 WaterMark.exe 1792 svchost.exe 1792 svchost.exe 1792 svchost.exe 1792 svchost.exe 1792 svchost.exe 1792 svchost.exe 1792 svchost.exe 1792 svchost.exe 1792 svchost.exe 1792 svchost.exe 1792 svchost.exe 1792 svchost.exe 1792 svchost.exe 1792 svchost.exe 1792 svchost.exe 1792 svchost.exe 1792 svchost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1176 WaterMark.exe Token: SeDebugPrivilege 1792 svchost.exe Token: SeDebugPrivilege 2044 rundll32.exe Token: SeDebugPrivilege 1756 WerFault.exe Token: SeDebugPrivilege 1176 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1896 wrote to memory of 2044 1896 rundll32.exe 27 PID 1896 wrote to memory of 2044 1896 rundll32.exe 27 PID 1896 wrote to memory of 2044 1896 rundll32.exe 27 PID 1896 wrote to memory of 2044 1896 rundll32.exe 27 PID 1896 wrote to memory of 2044 1896 rundll32.exe 27 PID 1896 wrote to memory of 2044 1896 rundll32.exe 27 PID 1896 wrote to memory of 2044 1896 rundll32.exe 27 PID 2044 wrote to memory of 2032 2044 rundll32.exe 28 PID 2044 wrote to memory of 2032 2044 rundll32.exe 28 PID 2044 wrote to memory of 2032 2044 rundll32.exe 28 PID 2044 wrote to memory of 2032 2044 rundll32.exe 28 PID 2044 wrote to memory of 1756 2044 rundll32.exe 29 PID 2044 wrote to memory of 1756 2044 rundll32.exe 29 PID 2044 wrote to memory of 1756 2044 rundll32.exe 29 PID 2044 wrote to memory of 1756 2044 rundll32.exe 29 PID 2032 wrote to memory of 1176 2032 rundll32mgr.exe 30 PID 2032 wrote to memory of 1176 2032 rundll32mgr.exe 30 PID 2032 wrote to memory of 1176 2032 rundll32mgr.exe 30 PID 2032 wrote to memory of 1176 2032 rundll32mgr.exe 30 PID 1176 wrote to memory of 1644 1176 WaterMark.exe 31 PID 1176 wrote to memory of 1644 1176 WaterMark.exe 31 PID 1176 wrote to memory of 1644 1176 WaterMark.exe 31 PID 1176 wrote to memory of 1644 1176 WaterMark.exe 31 PID 1176 wrote to memory of 1644 1176 WaterMark.exe 31 PID 1176 wrote to memory of 1644 1176 WaterMark.exe 31 PID 1176 wrote to memory of 1644 1176 WaterMark.exe 31 PID 1176 wrote to memory of 1644 1176 WaterMark.exe 31 PID 1176 wrote to memory of 1644 1176 WaterMark.exe 31 PID 1176 wrote to memory of 1644 1176 WaterMark.exe 31 PID 1176 wrote to memory of 1792 1176 WaterMark.exe 32 PID 1176 wrote to memory of 1792 1176 WaterMark.exe 32 PID 1176 wrote to memory of 1792 1176 WaterMark.exe 32 PID 1176 wrote to memory of 1792 1176 WaterMark.exe 32 PID 1176 wrote to memory of 1792 1176 WaterMark.exe 32 PID 1176 wrote to memory of 1792 1176 WaterMark.exe 32 PID 1176 wrote to memory of 1792 1176 WaterMark.exe 32 PID 1176 wrote to memory of 1792 1176 WaterMark.exe 32 PID 1176 wrote to memory of 1792 1176 WaterMark.exe 32 PID 1176 wrote to memory of 1792 1176 WaterMark.exe 32 PID 1792 wrote to memory of 260 1792 svchost.exe 7 PID 1792 wrote to memory of 260 1792 svchost.exe 7 PID 1792 wrote to memory of 260 1792 svchost.exe 7 PID 1792 wrote to memory of 260 1792 svchost.exe 7 PID 1792 wrote to memory of 260 1792 svchost.exe 7 PID 1792 wrote to memory of 332 1792 svchost.exe 6 PID 1792 wrote to memory of 332 1792 svchost.exe 6 PID 1792 wrote to memory of 332 1792 svchost.exe 6 PID 1792 wrote to memory of 332 1792 svchost.exe 6 PID 1792 wrote to memory of 332 1792 svchost.exe 6 PID 1792 wrote to memory of 368 1792 svchost.exe 5 PID 1792 wrote to memory of 368 1792 svchost.exe 5 PID 1792 wrote to memory of 368 1792 svchost.exe 5 PID 1792 wrote to memory of 368 1792 svchost.exe 5 PID 1792 wrote to memory of 368 1792 svchost.exe 5 PID 1792 wrote to memory of 376 1792 svchost.exe 4 PID 1792 wrote to memory of 376 1792 svchost.exe 4 PID 1792 wrote to memory of 376 1792 svchost.exe 4 PID 1792 wrote to memory of 376 1792 svchost.exe 4 PID 1792 wrote to memory of 376 1792 svchost.exe 4 PID 1792 wrote to memory of 416 1792 svchost.exe 3 PID 1792 wrote to memory of 416 1792 svchost.exe 3 PID 1792 wrote to memory of 416 1792 svchost.exe 3 PID 1792 wrote to memory of 416 1792 svchost.exe 3 PID 1792 wrote to memory of 416 1792 svchost.exe 3
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:476
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:460
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1960
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1828
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1136
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1056
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:284
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:292
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:872
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:836
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:808
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:748
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:672
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:596
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:416
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:376
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:368
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:484
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1232
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:848
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1268
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a336a67cda54e9ee5180396289b9aa9f8879bc748cc5a2737c7d3b7dba583cb2.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a336a67cda54e9ee5180396289b9aa9f8879bc748cc5a2737c7d3b7dba583cb2.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
PID:1644
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1792
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2044 -s 2524⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD5849ef19ec0155d79d4fa5bfb5657b106
SHA1eb7e7ff208ecb40d35755d8f36e31e2482166299
SHA2568b853e963eab5aa857b640be1d07d605a8bf6dd8bdf8884505b05034bbd87e04
SHA51230384d9943f7eca4efbdcac52d3dd9c14446a2d75dc04ce4047feabe037c5177138f6bdcb055939dcc47608dfb50a54c9676f795d850c9a9de353f90252053a2
-
Filesize
65KB
MD5849ef19ec0155d79d4fa5bfb5657b106
SHA1eb7e7ff208ecb40d35755d8f36e31e2482166299
SHA2568b853e963eab5aa857b640be1d07d605a8bf6dd8bdf8884505b05034bbd87e04
SHA51230384d9943f7eca4efbdcac52d3dd9c14446a2d75dc04ce4047feabe037c5177138f6bdcb055939dcc47608dfb50a54c9676f795d850c9a9de353f90252053a2
-
Filesize
65KB
MD5849ef19ec0155d79d4fa5bfb5657b106
SHA1eb7e7ff208ecb40d35755d8f36e31e2482166299
SHA2568b853e963eab5aa857b640be1d07d605a8bf6dd8bdf8884505b05034bbd87e04
SHA51230384d9943f7eca4efbdcac52d3dd9c14446a2d75dc04ce4047feabe037c5177138f6bdcb055939dcc47608dfb50a54c9676f795d850c9a9de353f90252053a2
-
Filesize
65KB
MD5849ef19ec0155d79d4fa5bfb5657b106
SHA1eb7e7ff208ecb40d35755d8f36e31e2482166299
SHA2568b853e963eab5aa857b640be1d07d605a8bf6dd8bdf8884505b05034bbd87e04
SHA51230384d9943f7eca4efbdcac52d3dd9c14446a2d75dc04ce4047feabe037c5177138f6bdcb055939dcc47608dfb50a54c9676f795d850c9a9de353f90252053a2
-
Filesize
65KB
MD5849ef19ec0155d79d4fa5bfb5657b106
SHA1eb7e7ff208ecb40d35755d8f36e31e2482166299
SHA2568b853e963eab5aa857b640be1d07d605a8bf6dd8bdf8884505b05034bbd87e04
SHA51230384d9943f7eca4efbdcac52d3dd9c14446a2d75dc04ce4047feabe037c5177138f6bdcb055939dcc47608dfb50a54c9676f795d850c9a9de353f90252053a2
-
Filesize
65KB
MD5849ef19ec0155d79d4fa5bfb5657b106
SHA1eb7e7ff208ecb40d35755d8f36e31e2482166299
SHA2568b853e963eab5aa857b640be1d07d605a8bf6dd8bdf8884505b05034bbd87e04
SHA51230384d9943f7eca4efbdcac52d3dd9c14446a2d75dc04ce4047feabe037c5177138f6bdcb055939dcc47608dfb50a54c9676f795d850c9a9de353f90252053a2
-
Filesize
65KB
MD5849ef19ec0155d79d4fa5bfb5657b106
SHA1eb7e7ff208ecb40d35755d8f36e31e2482166299
SHA2568b853e963eab5aa857b640be1d07d605a8bf6dd8bdf8884505b05034bbd87e04
SHA51230384d9943f7eca4efbdcac52d3dd9c14446a2d75dc04ce4047feabe037c5177138f6bdcb055939dcc47608dfb50a54c9676f795d850c9a9de353f90252053a2
-
Filesize
65KB
MD5849ef19ec0155d79d4fa5bfb5657b106
SHA1eb7e7ff208ecb40d35755d8f36e31e2482166299
SHA2568b853e963eab5aa857b640be1d07d605a8bf6dd8bdf8884505b05034bbd87e04
SHA51230384d9943f7eca4efbdcac52d3dd9c14446a2d75dc04ce4047feabe037c5177138f6bdcb055939dcc47608dfb50a54c9676f795d850c9a9de353f90252053a2