Analysis
-
max time kernel
151s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
01-12-2022 19:53
Static task
static1
Behavioral task
behavioral1
Sample
a8fab5acf03d9b43051db8fea7cc505b8d68ace36b5409b18b09fd782005aceb.exe
Resource
win7-20221111-en
General
-
Target
a8fab5acf03d9b43051db8fea7cc505b8d68ace36b5409b18b09fd782005aceb.exe
-
Size
93KB
-
MD5
62b0ff03b0a788450221d410991e6ec3
-
SHA1
c2659f855fadb03225df497c9aa5b2a734b36500
-
SHA256
a8fab5acf03d9b43051db8fea7cc505b8d68ace36b5409b18b09fd782005aceb
-
SHA512
5cef05b3a2c651794d0c1404c69e487f4b9abe5b31911cfd740f01dcd892ae45298f41674277b5e061cf6e5b75e6d14a0f0a5b73a9b20a5f0634335040b837c1
-
SSDEEP
1536:1VZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApE:lnxwgxgfR/DVG7wBpE
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 948 WaterMark.exe -
resource yara_rule behavioral1/memory/1528-56-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1528-57-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1528-58-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral1/memory/1528-63-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1528-60-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral1/memory/948-79-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral1/memory/948-80-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral1/memory/948-192-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Loads dropped DLL 2 IoCs
pid Process 1528 a8fab5acf03d9b43051db8fea7cc505b8d68ace36b5409b18b09fd782005aceb.exe 1528 a8fab5acf03d9b43051db8fea7cc505b8d68ace36b5409b18b09fd782005aceb.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\WaterMark.exe a8fab5acf03d9b43051db8fea7cc505b8d68ace36b5409b18b09fd782005aceb.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe a8fab5acf03d9b43051db8fea7cc505b8d68ace36b5409b18b09fd782005aceb.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.exe svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\px6CE7.tmp a8fab5acf03d9b43051db8fea7cc505b8d68ace36b5409b18b09fd782005aceb.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 948 WaterMark.exe 948 WaterMark.exe 948 WaterMark.exe 948 WaterMark.exe 948 WaterMark.exe 948 WaterMark.exe 948 WaterMark.exe 948 WaterMark.exe 888 svchost.exe 888 svchost.exe 888 svchost.exe 888 svchost.exe 888 svchost.exe 888 svchost.exe 888 svchost.exe 888 svchost.exe 888 svchost.exe 888 svchost.exe 888 svchost.exe 888 svchost.exe 888 svchost.exe 888 svchost.exe 888 svchost.exe 888 svchost.exe 888 svchost.exe 888 svchost.exe 888 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 948 WaterMark.exe Token: SeDebugPrivilege 888 svchost.exe Token: SeDebugPrivilege 948 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1528 a8fab5acf03d9b43051db8fea7cc505b8d68ace36b5409b18b09fd782005aceb.exe 948 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1528 wrote to memory of 948 1528 a8fab5acf03d9b43051db8fea7cc505b8d68ace36b5409b18b09fd782005aceb.exe 28 PID 1528 wrote to memory of 948 1528 a8fab5acf03d9b43051db8fea7cc505b8d68ace36b5409b18b09fd782005aceb.exe 28 PID 1528 wrote to memory of 948 1528 a8fab5acf03d9b43051db8fea7cc505b8d68ace36b5409b18b09fd782005aceb.exe 28 PID 1528 wrote to memory of 948 1528 a8fab5acf03d9b43051db8fea7cc505b8d68ace36b5409b18b09fd782005aceb.exe 28 PID 948 wrote to memory of 584 948 WaterMark.exe 29 PID 948 wrote to memory of 584 948 WaterMark.exe 29 PID 948 wrote to memory of 584 948 WaterMark.exe 29 PID 948 wrote to memory of 584 948 WaterMark.exe 29 PID 948 wrote to memory of 584 948 WaterMark.exe 29 PID 948 wrote to memory of 584 948 WaterMark.exe 29 PID 948 wrote to memory of 584 948 WaterMark.exe 29 PID 948 wrote to memory of 584 948 WaterMark.exe 29 PID 948 wrote to memory of 584 948 WaterMark.exe 29 PID 948 wrote to memory of 584 948 WaterMark.exe 29 PID 948 wrote to memory of 888 948 WaterMark.exe 30 PID 948 wrote to memory of 888 948 WaterMark.exe 30 PID 948 wrote to memory of 888 948 WaterMark.exe 30 PID 948 wrote to memory of 888 948 WaterMark.exe 30 PID 948 wrote to memory of 888 948 WaterMark.exe 30 PID 948 wrote to memory of 888 948 WaterMark.exe 30 PID 948 wrote to memory of 888 948 WaterMark.exe 30 PID 948 wrote to memory of 888 948 WaterMark.exe 30 PID 948 wrote to memory of 888 948 WaterMark.exe 30 PID 948 wrote to memory of 888 948 WaterMark.exe 30 PID 888 wrote to memory of 260 888 svchost.exe 7 PID 888 wrote to memory of 260 888 svchost.exe 7 PID 888 wrote to memory of 260 888 svchost.exe 7 PID 888 wrote to memory of 260 888 svchost.exe 7 PID 888 wrote to memory of 260 888 svchost.exe 7 PID 888 wrote to memory of 332 888 svchost.exe 6 PID 888 wrote to memory of 332 888 svchost.exe 6 PID 888 wrote to memory of 332 888 svchost.exe 6 PID 888 wrote to memory of 332 888 svchost.exe 6 PID 888 wrote to memory of 332 888 svchost.exe 6 PID 888 wrote to memory of 368 888 svchost.exe 5 PID 888 wrote to memory of 368 888 svchost.exe 5 PID 888 wrote to memory of 368 888 svchost.exe 5 PID 888 wrote to memory of 368 888 svchost.exe 5 PID 888 wrote to memory of 368 888 svchost.exe 5 PID 888 wrote to memory of 388 888 svchost.exe 4 PID 888 wrote to memory of 388 888 svchost.exe 4 PID 888 wrote to memory of 388 888 svchost.exe 4 PID 888 wrote to memory of 388 888 svchost.exe 4 PID 888 wrote to memory of 388 888 svchost.exe 4 PID 888 wrote to memory of 424 888 svchost.exe 3 PID 888 wrote to memory of 424 888 svchost.exe 3 PID 888 wrote to memory of 424 888 svchost.exe 3 PID 888 wrote to memory of 424 888 svchost.exe 3 PID 888 wrote to memory of 424 888 svchost.exe 3 PID 888 wrote to memory of 468 888 svchost.exe 2 PID 888 wrote to memory of 468 888 svchost.exe 2 PID 888 wrote to memory of 468 888 svchost.exe 2 PID 888 wrote to memory of 468 888 svchost.exe 2 PID 888 wrote to memory of 468 888 svchost.exe 2 PID 888 wrote to memory of 484 888 svchost.exe 1 PID 888 wrote to memory of 484 888 svchost.exe 1 PID 888 wrote to memory of 484 888 svchost.exe 1 PID 888 wrote to memory of 484 888 svchost.exe 1 PID 888 wrote to memory of 484 888 svchost.exe 1 PID 888 wrote to memory of 492 888 svchost.exe 8 PID 888 wrote to memory of 492 888 svchost.exe 8 PID 888 wrote to memory of 492 888 svchost.exe 8 PID 888 wrote to memory of 492 888 svchost.exe 8 PID 888 wrote to memory of 492 888 svchost.exe 8
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:484
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:468
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:668
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:800
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1200
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:844
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:272
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:868
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R3⤵PID:1208
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:752
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:592
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe3⤵PID:1344
-
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:536
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1040
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1120
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1856
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1876
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:424
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:388
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:368
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:492
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1244
-
C:\Users\Admin\AppData\Local\Temp\a8fab5acf03d9b43051db8fea7cc505b8d68ace36b5409b18b09fd782005aceb.exe"C:\Users\Admin\AppData\Local\Temp\a8fab5acf03d9b43051db8fea7cc505b8d68ace36b5409b18b09fd782005aceb.exe"2⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
PID:584
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:888
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
93KB
MD562b0ff03b0a788450221d410991e6ec3
SHA1c2659f855fadb03225df497c9aa5b2a734b36500
SHA256a8fab5acf03d9b43051db8fea7cc505b8d68ace36b5409b18b09fd782005aceb
SHA5125cef05b3a2c651794d0c1404c69e487f4b9abe5b31911cfd740f01dcd892ae45298f41674277b5e061cf6e5b75e6d14a0f0a5b73a9b20a5f0634335040b837c1
-
Filesize
93KB
MD562b0ff03b0a788450221d410991e6ec3
SHA1c2659f855fadb03225df497c9aa5b2a734b36500
SHA256a8fab5acf03d9b43051db8fea7cc505b8d68ace36b5409b18b09fd782005aceb
SHA5125cef05b3a2c651794d0c1404c69e487f4b9abe5b31911cfd740f01dcd892ae45298f41674277b5e061cf6e5b75e6d14a0f0a5b73a9b20a5f0634335040b837c1
-
Filesize
93KB
MD562b0ff03b0a788450221d410991e6ec3
SHA1c2659f855fadb03225df497c9aa5b2a734b36500
SHA256a8fab5acf03d9b43051db8fea7cc505b8d68ace36b5409b18b09fd782005aceb
SHA5125cef05b3a2c651794d0c1404c69e487f4b9abe5b31911cfd740f01dcd892ae45298f41674277b5e061cf6e5b75e6d14a0f0a5b73a9b20a5f0634335040b837c1
-
Filesize
93KB
MD562b0ff03b0a788450221d410991e6ec3
SHA1c2659f855fadb03225df497c9aa5b2a734b36500
SHA256a8fab5acf03d9b43051db8fea7cc505b8d68ace36b5409b18b09fd782005aceb
SHA5125cef05b3a2c651794d0c1404c69e487f4b9abe5b31911cfd740f01dcd892ae45298f41674277b5e061cf6e5b75e6d14a0f0a5b73a9b20a5f0634335040b837c1