Analysis
-
max time kernel
151s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
04-12-2022 02:15
Static task
static1
Behavioral task
behavioral1
Sample
69cc84e019560b1ad8540f167cea60d5cf64e5b64adecfc6741136d4d6c8e29c.dll
Resource
win7-20220812-en
General
-
Target
69cc84e019560b1ad8540f167cea60d5cf64e5b64adecfc6741136d4d6c8e29c.dll
-
Size
448KB
-
MD5
d229c3a7abd79e7e0202293d85e4b570
-
SHA1
a5df0fc7609cd5e7df98b5ca42afd9e183ebf316
-
SHA256
69cc84e019560b1ad8540f167cea60d5cf64e5b64adecfc6741136d4d6c8e29c
-
SHA512
253a3ebee5161e0412bfaeb9d8a25ad10f428c3d3725667921875823cfe6887aea9520c68c27bf50db7f03d696490d4fa93397fcad1b57c0180193c6c8f6cbfc
-
SSDEEP
12288:FehnaNPpSVZmNxRCwnwm3W3OHIIf5SnF/C0:Feh0PpS6NxNnwYeOHX0ntC0
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 316 rundll32mgr.exe 1896 WaterMark.exe -
resource yara_rule behavioral1/memory/316-66-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1896-79-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1896-203-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Loads dropped DLL 4 IoCs
pid Process 304 rundll32.exe 304 rundll32.exe 316 rundll32mgr.exe 316 rundll32mgr.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
Drops file in Program Files directory 10 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7-zip32.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7zG.exe svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\pxD79.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1280 304 WerFault.exe 27 -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 1896 WaterMark.exe 1896 WaterMark.exe 1896 WaterMark.exe 1896 WaterMark.exe 1896 WaterMark.exe 1896 WaterMark.exe 1896 WaterMark.exe 1896 WaterMark.exe 1740 svchost.exe 1740 svchost.exe 1740 svchost.exe 1740 svchost.exe 1740 svchost.exe 1740 svchost.exe 1740 svchost.exe 1740 svchost.exe 1740 svchost.exe 1740 svchost.exe 1740 svchost.exe 1740 svchost.exe 1740 svchost.exe 1740 svchost.exe 1740 svchost.exe 1740 svchost.exe 1740 svchost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1896 WaterMark.exe Token: SeDebugPrivilege 1740 svchost.exe Token: SeDebugPrivilege 304 rundll32.exe Token: SeDebugPrivilege 1280 WerFault.exe Token: SeDebugPrivilege 1896 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1572 wrote to memory of 304 1572 rundll32.exe 27 PID 1572 wrote to memory of 304 1572 rundll32.exe 27 PID 1572 wrote to memory of 304 1572 rundll32.exe 27 PID 1572 wrote to memory of 304 1572 rundll32.exe 27 PID 1572 wrote to memory of 304 1572 rundll32.exe 27 PID 1572 wrote to memory of 304 1572 rundll32.exe 27 PID 1572 wrote to memory of 304 1572 rundll32.exe 27 PID 304 wrote to memory of 316 304 rundll32.exe 28 PID 304 wrote to memory of 316 304 rundll32.exe 28 PID 304 wrote to memory of 316 304 rundll32.exe 28 PID 304 wrote to memory of 316 304 rundll32.exe 28 PID 304 wrote to memory of 1280 304 rundll32.exe 29 PID 304 wrote to memory of 1280 304 rundll32.exe 29 PID 304 wrote to memory of 1280 304 rundll32.exe 29 PID 304 wrote to memory of 1280 304 rundll32.exe 29 PID 316 wrote to memory of 1896 316 rundll32mgr.exe 30 PID 316 wrote to memory of 1896 316 rundll32mgr.exe 30 PID 316 wrote to memory of 1896 316 rundll32mgr.exe 30 PID 316 wrote to memory of 1896 316 rundll32mgr.exe 30 PID 1896 wrote to memory of 1480 1896 WaterMark.exe 31 PID 1896 wrote to memory of 1480 1896 WaterMark.exe 31 PID 1896 wrote to memory of 1480 1896 WaterMark.exe 31 PID 1896 wrote to memory of 1480 1896 WaterMark.exe 31 PID 1896 wrote to memory of 1480 1896 WaterMark.exe 31 PID 1896 wrote to memory of 1480 1896 WaterMark.exe 31 PID 1896 wrote to memory of 1480 1896 WaterMark.exe 31 PID 1896 wrote to memory of 1480 1896 WaterMark.exe 31 PID 1896 wrote to memory of 1480 1896 WaterMark.exe 31 PID 1896 wrote to memory of 1480 1896 WaterMark.exe 31 PID 1896 wrote to memory of 1740 1896 WaterMark.exe 32 PID 1896 wrote to memory of 1740 1896 WaterMark.exe 32 PID 1896 wrote to memory of 1740 1896 WaterMark.exe 32 PID 1896 wrote to memory of 1740 1896 WaterMark.exe 32 PID 1896 wrote to memory of 1740 1896 WaterMark.exe 32 PID 1896 wrote to memory of 1740 1896 WaterMark.exe 32 PID 1896 wrote to memory of 1740 1896 WaterMark.exe 32 PID 1896 wrote to memory of 1740 1896 WaterMark.exe 32 PID 1896 wrote to memory of 1740 1896 WaterMark.exe 32 PID 1896 wrote to memory of 1740 1896 WaterMark.exe 32 PID 1740 wrote to memory of 260 1740 svchost.exe 25 PID 1740 wrote to memory of 260 1740 svchost.exe 25 PID 1740 wrote to memory of 260 1740 svchost.exe 25 PID 1740 wrote to memory of 260 1740 svchost.exe 25 PID 1740 wrote to memory of 260 1740 svchost.exe 25 PID 1740 wrote to memory of 332 1740 svchost.exe 24 PID 1740 wrote to memory of 332 1740 svchost.exe 24 PID 1740 wrote to memory of 332 1740 svchost.exe 24 PID 1740 wrote to memory of 332 1740 svchost.exe 24 PID 1740 wrote to memory of 332 1740 svchost.exe 24 PID 1740 wrote to memory of 368 1740 svchost.exe 5 PID 1740 wrote to memory of 368 1740 svchost.exe 5 PID 1740 wrote to memory of 368 1740 svchost.exe 5 PID 1740 wrote to memory of 368 1740 svchost.exe 5 PID 1740 wrote to memory of 368 1740 svchost.exe 5 PID 1740 wrote to memory of 376 1740 svchost.exe 4 PID 1740 wrote to memory of 376 1740 svchost.exe 4 PID 1740 wrote to memory of 376 1740 svchost.exe 4 PID 1740 wrote to memory of 376 1740 svchost.exe 4 PID 1740 wrote to memory of 376 1740 svchost.exe 4 PID 1740 wrote to memory of 416 1740 svchost.exe 3 PID 1740 wrote to memory of 416 1740 svchost.exe 3 PID 1740 wrote to memory of 416 1740 svchost.exe 3 PID 1740 wrote to memory of 416 1740 svchost.exe 3 PID 1740 wrote to memory of 416 1740 svchost.exe 3
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:476
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:460
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1676
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1512
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1260
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1032
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:276
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:300
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:872
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:844
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:796
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:732
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:652
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:576
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:416
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:376
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:368
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:484
-
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:1088
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1420
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\69cc84e019560b1ad8540f167cea60d5cf64e5b64adecfc6741136d4d6c8e29c.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\69cc84e019560b1ad8540f167cea60d5cf64e5b64adecfc6741136d4d6c8e29c.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:304 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
PID:1480
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1740
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 304 -s 2284⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:1280
-
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1364
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD5a9ea94ee4a3bb43d4057823b2072dc54
SHA194ade3c34ec08613daba8a1240586c24f8169794
SHA2567edbb67a880d90e53ec7949c4907f4ccf5596899b98ed8651b01a485a7b06789
SHA5120ae24a452c474a0b67eb17ceb78eabc46aad7f04a249d526cbd1bf25ccc94016133ee6cdd1cf342fa3c8dbff60372d18df56137a6c0303bbaee07f005f930ab5
-
Filesize
65KB
MD5a9ea94ee4a3bb43d4057823b2072dc54
SHA194ade3c34ec08613daba8a1240586c24f8169794
SHA2567edbb67a880d90e53ec7949c4907f4ccf5596899b98ed8651b01a485a7b06789
SHA5120ae24a452c474a0b67eb17ceb78eabc46aad7f04a249d526cbd1bf25ccc94016133ee6cdd1cf342fa3c8dbff60372d18df56137a6c0303bbaee07f005f930ab5
-
Filesize
65KB
MD5a9ea94ee4a3bb43d4057823b2072dc54
SHA194ade3c34ec08613daba8a1240586c24f8169794
SHA2567edbb67a880d90e53ec7949c4907f4ccf5596899b98ed8651b01a485a7b06789
SHA5120ae24a452c474a0b67eb17ceb78eabc46aad7f04a249d526cbd1bf25ccc94016133ee6cdd1cf342fa3c8dbff60372d18df56137a6c0303bbaee07f005f930ab5
-
Filesize
65KB
MD5a9ea94ee4a3bb43d4057823b2072dc54
SHA194ade3c34ec08613daba8a1240586c24f8169794
SHA2567edbb67a880d90e53ec7949c4907f4ccf5596899b98ed8651b01a485a7b06789
SHA5120ae24a452c474a0b67eb17ceb78eabc46aad7f04a249d526cbd1bf25ccc94016133ee6cdd1cf342fa3c8dbff60372d18df56137a6c0303bbaee07f005f930ab5
-
Filesize
65KB
MD5a9ea94ee4a3bb43d4057823b2072dc54
SHA194ade3c34ec08613daba8a1240586c24f8169794
SHA2567edbb67a880d90e53ec7949c4907f4ccf5596899b98ed8651b01a485a7b06789
SHA5120ae24a452c474a0b67eb17ceb78eabc46aad7f04a249d526cbd1bf25ccc94016133ee6cdd1cf342fa3c8dbff60372d18df56137a6c0303bbaee07f005f930ab5
-
Filesize
65KB
MD5a9ea94ee4a3bb43d4057823b2072dc54
SHA194ade3c34ec08613daba8a1240586c24f8169794
SHA2567edbb67a880d90e53ec7949c4907f4ccf5596899b98ed8651b01a485a7b06789
SHA5120ae24a452c474a0b67eb17ceb78eabc46aad7f04a249d526cbd1bf25ccc94016133ee6cdd1cf342fa3c8dbff60372d18df56137a6c0303bbaee07f005f930ab5
-
Filesize
65KB
MD5a9ea94ee4a3bb43d4057823b2072dc54
SHA194ade3c34ec08613daba8a1240586c24f8169794
SHA2567edbb67a880d90e53ec7949c4907f4ccf5596899b98ed8651b01a485a7b06789
SHA5120ae24a452c474a0b67eb17ceb78eabc46aad7f04a249d526cbd1bf25ccc94016133ee6cdd1cf342fa3c8dbff60372d18df56137a6c0303bbaee07f005f930ab5
-
Filesize
65KB
MD5a9ea94ee4a3bb43d4057823b2072dc54
SHA194ade3c34ec08613daba8a1240586c24f8169794
SHA2567edbb67a880d90e53ec7949c4907f4ccf5596899b98ed8651b01a485a7b06789
SHA5120ae24a452c474a0b67eb17ceb78eabc46aad7f04a249d526cbd1bf25ccc94016133ee6cdd1cf342fa3c8dbff60372d18df56137a6c0303bbaee07f005f930ab5