Analysis
-
max time kernel
152s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
04-12-2022 02:06
Static task
static1
Behavioral task
behavioral1
Sample
8ea63de97de9a923e56ae6510184867aa4c9ea3ca85069663ea1254a5df1e55d.dll
Resource
win7-20220812-en
General
-
Target
8ea63de97de9a923e56ae6510184867aa4c9ea3ca85069663ea1254a5df1e55d.dll
-
Size
156KB
-
MD5
dc8e7187d0d667665dc3ea2d851ee7c0
-
SHA1
e6392ee620a70255cfbd52e54b570ef8dabb6e6e
-
SHA256
8ea63de97de9a923e56ae6510184867aa4c9ea3ca85069663ea1254a5df1e55d
-
SHA512
8fa62aad8a732f4fbc9ceb230c4ee474a08a4bdb289e9db6b3ab603328c75f062eccf653410c736aa441a49c0d0d24da03449deb8ea32155986f959006117a4e
-
SSDEEP
3072:An4cV8gf2u41Z5tKlw1vrplnv0M6rUk12VH+Q9bDYJ1it78P:a4y8gOl2Evrrvj/aIH+QlcJgOP
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 604 rundll32mgr.exe 1076 WaterMark.exe -
resource yara_rule behavioral1/memory/604-66-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1076-79-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1076-182-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Loads dropped DLL 4 IoCs
pid Process 1516 rundll32.exe 1516 rundll32.exe 604 rundll32mgr.exe 604 rundll32mgr.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
Drops file in Program Files directory 10 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\px95BB.tmp rundll32mgr.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7zG.exe svchost.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 1076 WaterMark.exe 1076 WaterMark.exe 1076 WaterMark.exe 1076 WaterMark.exe 1076 WaterMark.exe 1076 WaterMark.exe 1076 WaterMark.exe 1076 WaterMark.exe 1832 svchost.exe 1832 svchost.exe 1832 svchost.exe 1832 svchost.exe 1832 svchost.exe 1832 svchost.exe 1832 svchost.exe 1832 svchost.exe 1832 svchost.exe 1832 svchost.exe 1832 svchost.exe 1832 svchost.exe 1832 svchost.exe 1832 svchost.exe 1832 svchost.exe 1832 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1076 WaterMark.exe Token: SeDebugPrivilege 1832 svchost.exe Token: SeDebugPrivilege 1076 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1508 wrote to memory of 1516 1508 rundll32.exe 26 PID 1508 wrote to memory of 1516 1508 rundll32.exe 26 PID 1508 wrote to memory of 1516 1508 rundll32.exe 26 PID 1508 wrote to memory of 1516 1508 rundll32.exe 26 PID 1508 wrote to memory of 1516 1508 rundll32.exe 26 PID 1508 wrote to memory of 1516 1508 rundll32.exe 26 PID 1508 wrote to memory of 1516 1508 rundll32.exe 26 PID 1516 wrote to memory of 604 1516 rundll32.exe 27 PID 1516 wrote to memory of 604 1516 rundll32.exe 27 PID 1516 wrote to memory of 604 1516 rundll32.exe 27 PID 1516 wrote to memory of 604 1516 rundll32.exe 27 PID 604 wrote to memory of 1076 604 rundll32mgr.exe 28 PID 604 wrote to memory of 1076 604 rundll32mgr.exe 28 PID 604 wrote to memory of 1076 604 rundll32mgr.exe 28 PID 604 wrote to memory of 1076 604 rundll32mgr.exe 28 PID 1076 wrote to memory of 768 1076 WaterMark.exe 29 PID 1076 wrote to memory of 768 1076 WaterMark.exe 29 PID 1076 wrote to memory of 768 1076 WaterMark.exe 29 PID 1076 wrote to memory of 768 1076 WaterMark.exe 29 PID 1076 wrote to memory of 768 1076 WaterMark.exe 29 PID 1076 wrote to memory of 768 1076 WaterMark.exe 29 PID 1076 wrote to memory of 768 1076 WaterMark.exe 29 PID 1076 wrote to memory of 768 1076 WaterMark.exe 29 PID 1076 wrote to memory of 768 1076 WaterMark.exe 29 PID 1076 wrote to memory of 768 1076 WaterMark.exe 29 PID 1076 wrote to memory of 1832 1076 WaterMark.exe 30 PID 1076 wrote to memory of 1832 1076 WaterMark.exe 30 PID 1076 wrote to memory of 1832 1076 WaterMark.exe 30 PID 1076 wrote to memory of 1832 1076 WaterMark.exe 30 PID 1076 wrote to memory of 1832 1076 WaterMark.exe 30 PID 1076 wrote to memory of 1832 1076 WaterMark.exe 30 PID 1076 wrote to memory of 1832 1076 WaterMark.exe 30 PID 1076 wrote to memory of 1832 1076 WaterMark.exe 30 PID 1076 wrote to memory of 1832 1076 WaterMark.exe 30 PID 1076 wrote to memory of 1832 1076 WaterMark.exe 30 PID 1832 wrote to memory of 260 1832 svchost.exe 24 PID 1832 wrote to memory of 260 1832 svchost.exe 24 PID 1832 wrote to memory of 260 1832 svchost.exe 24 PID 1832 wrote to memory of 260 1832 svchost.exe 24 PID 1832 wrote to memory of 260 1832 svchost.exe 24 PID 1832 wrote to memory of 332 1832 svchost.exe 23 PID 1832 wrote to memory of 332 1832 svchost.exe 23 PID 1832 wrote to memory of 332 1832 svchost.exe 23 PID 1832 wrote to memory of 332 1832 svchost.exe 23 PID 1832 wrote to memory of 332 1832 svchost.exe 23 PID 1832 wrote to memory of 368 1832 svchost.exe 22 PID 1832 wrote to memory of 368 1832 svchost.exe 22 PID 1832 wrote to memory of 368 1832 svchost.exe 22 PID 1832 wrote to memory of 368 1832 svchost.exe 22 PID 1832 wrote to memory of 368 1832 svchost.exe 22 PID 1832 wrote to memory of 376 1832 svchost.exe 21 PID 1832 wrote to memory of 376 1832 svchost.exe 21 PID 1832 wrote to memory of 376 1832 svchost.exe 21 PID 1832 wrote to memory of 376 1832 svchost.exe 21 PID 1832 wrote to memory of 376 1832 svchost.exe 21 PID 1832 wrote to memory of 416 1832 svchost.exe 20 PID 1832 wrote to memory of 416 1832 svchost.exe 20 PID 1832 wrote to memory of 416 1832 svchost.exe 20 PID 1832 wrote to memory of 416 1832 svchost.exe 20 PID 1832 wrote to memory of 416 1832 svchost.exe 20 PID 1832 wrote to memory of 464 1832 svchost.exe 2 PID 1832 wrote to memory of 464 1832 svchost.exe 2 PID 1832 wrote to memory of 464 1832 svchost.exe 2 PID 1832 wrote to memory of 464 1832 svchost.exe 2
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:472
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:464
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:788
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1364
-
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1704
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1932
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1272
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:380
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:992
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:296
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:864
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:828
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:728
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:656
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:576
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1412
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8ea63de97de9a923e56ae6510184867aa4c9ea3ca85069663ea1254a5df1e55d.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8ea63de97de9a923e56ae6510184867aa4c9ea3ca85069663ea1254a5df1e55d.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:604 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
PID:768
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1832
-
-
-
-
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:480
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:416
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:376
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:368
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD5a9ea94ee4a3bb43d4057823b2072dc54
SHA194ade3c34ec08613daba8a1240586c24f8169794
SHA2567edbb67a880d90e53ec7949c4907f4ccf5596899b98ed8651b01a485a7b06789
SHA5120ae24a452c474a0b67eb17ceb78eabc46aad7f04a249d526cbd1bf25ccc94016133ee6cdd1cf342fa3c8dbff60372d18df56137a6c0303bbaee07f005f930ab5
-
Filesize
65KB
MD5a9ea94ee4a3bb43d4057823b2072dc54
SHA194ade3c34ec08613daba8a1240586c24f8169794
SHA2567edbb67a880d90e53ec7949c4907f4ccf5596899b98ed8651b01a485a7b06789
SHA5120ae24a452c474a0b67eb17ceb78eabc46aad7f04a249d526cbd1bf25ccc94016133ee6cdd1cf342fa3c8dbff60372d18df56137a6c0303bbaee07f005f930ab5
-
Filesize
65KB
MD5a9ea94ee4a3bb43d4057823b2072dc54
SHA194ade3c34ec08613daba8a1240586c24f8169794
SHA2567edbb67a880d90e53ec7949c4907f4ccf5596899b98ed8651b01a485a7b06789
SHA5120ae24a452c474a0b67eb17ceb78eabc46aad7f04a249d526cbd1bf25ccc94016133ee6cdd1cf342fa3c8dbff60372d18df56137a6c0303bbaee07f005f930ab5
-
Filesize
65KB
MD5a9ea94ee4a3bb43d4057823b2072dc54
SHA194ade3c34ec08613daba8a1240586c24f8169794
SHA2567edbb67a880d90e53ec7949c4907f4ccf5596899b98ed8651b01a485a7b06789
SHA5120ae24a452c474a0b67eb17ceb78eabc46aad7f04a249d526cbd1bf25ccc94016133ee6cdd1cf342fa3c8dbff60372d18df56137a6c0303bbaee07f005f930ab5
-
Filesize
65KB
MD5a9ea94ee4a3bb43d4057823b2072dc54
SHA194ade3c34ec08613daba8a1240586c24f8169794
SHA2567edbb67a880d90e53ec7949c4907f4ccf5596899b98ed8651b01a485a7b06789
SHA5120ae24a452c474a0b67eb17ceb78eabc46aad7f04a249d526cbd1bf25ccc94016133ee6cdd1cf342fa3c8dbff60372d18df56137a6c0303bbaee07f005f930ab5
-
Filesize
65KB
MD5a9ea94ee4a3bb43d4057823b2072dc54
SHA194ade3c34ec08613daba8a1240586c24f8169794
SHA2567edbb67a880d90e53ec7949c4907f4ccf5596899b98ed8651b01a485a7b06789
SHA5120ae24a452c474a0b67eb17ceb78eabc46aad7f04a249d526cbd1bf25ccc94016133ee6cdd1cf342fa3c8dbff60372d18df56137a6c0303bbaee07f005f930ab5
-
Filesize
65KB
MD5a9ea94ee4a3bb43d4057823b2072dc54
SHA194ade3c34ec08613daba8a1240586c24f8169794
SHA2567edbb67a880d90e53ec7949c4907f4ccf5596899b98ed8651b01a485a7b06789
SHA5120ae24a452c474a0b67eb17ceb78eabc46aad7f04a249d526cbd1bf25ccc94016133ee6cdd1cf342fa3c8dbff60372d18df56137a6c0303bbaee07f005f930ab5
-
Filesize
65KB
MD5a9ea94ee4a3bb43d4057823b2072dc54
SHA194ade3c34ec08613daba8a1240586c24f8169794
SHA2567edbb67a880d90e53ec7949c4907f4ccf5596899b98ed8651b01a485a7b06789
SHA5120ae24a452c474a0b67eb17ceb78eabc46aad7f04a249d526cbd1bf25ccc94016133ee6cdd1cf342fa3c8dbff60372d18df56137a6c0303bbaee07f005f930ab5