Analysis
-
max time kernel
188s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
04/12/2022, 02:23
Static task
static1
Behavioral task
behavioral1
Sample
48999a898a10b4cd18d5214645a1237b5ad68cf10f20f843e98d14e0e178a149.dll
Resource
win7-20221111-en
General
-
Target
48999a898a10b4cd18d5214645a1237b5ad68cf10f20f843e98d14e0e178a149.dll
-
Size
677KB
-
MD5
a0073f70dc28ae4bacd6ebae831efaf0
-
SHA1
ec809cba09e157b3902344cb5bf251fec18d1482
-
SHA256
48999a898a10b4cd18d5214645a1237b5ad68cf10f20f843e98d14e0e178a149
-
SHA512
0a89df10c6f4c2f09f0c5210deefe8991437e327c6ec04943a7bb9aa0994d13c1fbd2989e646a783c5734527805535665e913aa1287f9ae096408ff351b21ced
-
SSDEEP
12288:sNIyZN4+Wv4PLq6Okrh9ZN/hs9DsdseTTPvEK:s9TPmirh9Zdh6LeTTnEK
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 2028 rundll32mgr.exe 1180 WaterMark.exe -
resource yara_rule behavioral1/memory/2028-63-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2028-62-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2028-70-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1180-89-0x0000000000400000-0x0000000000448000-memory.dmp upx behavioral1/memory/1180-88-0x0000000000400000-0x0000000000448000-memory.dmp upx behavioral1/memory/1180-217-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Loads dropped DLL 4 IoCs
pid Process 652 rundll32.exe 652 rundll32.exe 2028 rundll32mgr.exe 2028 rundll32mgr.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
Drops file in Program Files directory 9 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxAA83.tmp rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.exe svchost.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe svchost.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2036 652 WerFault.exe 28 -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 1180 WaterMark.exe 1180 WaterMark.exe 1180 WaterMark.exe 1180 WaterMark.exe 1180 WaterMark.exe 1180 WaterMark.exe 1180 WaterMark.exe 1180 WaterMark.exe 756 svchost.exe 756 svchost.exe 756 svchost.exe 756 svchost.exe 756 svchost.exe 756 svchost.exe 756 svchost.exe 756 svchost.exe 756 svchost.exe 756 svchost.exe 756 svchost.exe 756 svchost.exe 756 svchost.exe 756 svchost.exe 756 svchost.exe 756 svchost.exe 756 svchost.exe 756 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2036 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1180 WaterMark.exe Token: SeDebugPrivilege 756 svchost.exe Token: SeDebugPrivilege 652 rundll32.exe Token: SeDebugPrivilege 2036 WerFault.exe Token: SeDebugPrivilege 1180 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2028 rundll32mgr.exe 1180 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 268 wrote to memory of 652 268 rundll32.exe 28 PID 268 wrote to memory of 652 268 rundll32.exe 28 PID 268 wrote to memory of 652 268 rundll32.exe 28 PID 268 wrote to memory of 652 268 rundll32.exe 28 PID 268 wrote to memory of 652 268 rundll32.exe 28 PID 268 wrote to memory of 652 268 rundll32.exe 28 PID 268 wrote to memory of 652 268 rundll32.exe 28 PID 652 wrote to memory of 2028 652 rundll32.exe 29 PID 652 wrote to memory of 2028 652 rundll32.exe 29 PID 652 wrote to memory of 2028 652 rundll32.exe 29 PID 652 wrote to memory of 2028 652 rundll32.exe 29 PID 652 wrote to memory of 2036 652 rundll32.exe 30 PID 652 wrote to memory of 2036 652 rundll32.exe 30 PID 652 wrote to memory of 2036 652 rundll32.exe 30 PID 652 wrote to memory of 2036 652 rundll32.exe 30 PID 2028 wrote to memory of 1180 2028 rundll32mgr.exe 31 PID 2028 wrote to memory of 1180 2028 rundll32mgr.exe 31 PID 2028 wrote to memory of 1180 2028 rundll32mgr.exe 31 PID 2028 wrote to memory of 1180 2028 rundll32mgr.exe 31 PID 1180 wrote to memory of 364 1180 WaterMark.exe 32 PID 1180 wrote to memory of 364 1180 WaterMark.exe 32 PID 1180 wrote to memory of 364 1180 WaterMark.exe 32 PID 1180 wrote to memory of 364 1180 WaterMark.exe 32 PID 1180 wrote to memory of 364 1180 WaterMark.exe 32 PID 1180 wrote to memory of 364 1180 WaterMark.exe 32 PID 1180 wrote to memory of 364 1180 WaterMark.exe 32 PID 1180 wrote to memory of 364 1180 WaterMark.exe 32 PID 1180 wrote to memory of 364 1180 WaterMark.exe 32 PID 1180 wrote to memory of 364 1180 WaterMark.exe 32 PID 1180 wrote to memory of 756 1180 WaterMark.exe 33 PID 1180 wrote to memory of 756 1180 WaterMark.exe 33 PID 1180 wrote to memory of 756 1180 WaterMark.exe 33 PID 1180 wrote to memory of 756 1180 WaterMark.exe 33 PID 1180 wrote to memory of 756 1180 WaterMark.exe 33 PID 1180 wrote to memory of 756 1180 WaterMark.exe 33 PID 1180 wrote to memory of 756 1180 WaterMark.exe 33 PID 1180 wrote to memory of 756 1180 WaterMark.exe 33 PID 1180 wrote to memory of 756 1180 WaterMark.exe 33 PID 1180 wrote to memory of 756 1180 WaterMark.exe 33 PID 756 wrote to memory of 260 756 svchost.exe 27 PID 756 wrote to memory of 260 756 svchost.exe 27 PID 756 wrote to memory of 260 756 svchost.exe 27 PID 756 wrote to memory of 260 756 svchost.exe 27 PID 756 wrote to memory of 260 756 svchost.exe 27 PID 756 wrote to memory of 332 756 svchost.exe 26 PID 756 wrote to memory of 332 756 svchost.exe 26 PID 756 wrote to memory of 332 756 svchost.exe 26 PID 756 wrote to memory of 332 756 svchost.exe 26 PID 756 wrote to memory of 332 756 svchost.exe 26 PID 756 wrote to memory of 368 756 svchost.exe 25 PID 756 wrote to memory of 368 756 svchost.exe 25 PID 756 wrote to memory of 368 756 svchost.exe 25 PID 756 wrote to memory of 368 756 svchost.exe 25 PID 756 wrote to memory of 368 756 svchost.exe 25 PID 756 wrote to memory of 380 756 svchost.exe 24 PID 756 wrote to memory of 380 756 svchost.exe 24 PID 756 wrote to memory of 380 756 svchost.exe 24 PID 756 wrote to memory of 380 756 svchost.exe 24 PID 756 wrote to memory of 380 756 svchost.exe 24 PID 756 wrote to memory of 416 756 svchost.exe 3 PID 756 wrote to memory of 416 756 svchost.exe 3 PID 756 wrote to memory of 416 756 svchost.exe 3 PID 756 wrote to memory of 416 756 svchost.exe 3 PID 756 wrote to memory of 416 756 svchost.exe 3
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:476
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:460
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:740
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1628
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1084
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1128
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1040
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:324
-
C:\Windows\system32\wininit.exewininit.exe3⤵PID:368
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=163⤵PID:332
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:280
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:864
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:836
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:796
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:656
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:580
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:416
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe1⤵PID:1724
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:1940
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1284
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\48999a898a10b4cd18d5214645a1237b5ad68cf10f20f843e98d14e0e178a149.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:268 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\48999a898a10b4cd18d5214645a1237b5ad68cf10f20f843e98d14e0e178a149.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:652 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
PID:364
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:756
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 652 -s 2284⤵
- Program crash
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1228
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:484
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:380
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD56573e42f114e86e6e8a4ecb862d0bb96
SHA149f06fe5173a22923ce99807e74730772e51b558
SHA256b8e4c7de78d23aa6636384fdd922f7e37b7a20b30cc25f1e1b75a3bebfa20648
SHA51241439ff2d92861651d3f51352daf2594242661d40300e4730815ba52a07240b188f2ea710cd1f15631e90e9d8f33d44014b49d4c59b091c3ea3970ce8f5d1394
-
Filesize
92KB
MD56573e42f114e86e6e8a4ecb862d0bb96
SHA149f06fe5173a22923ce99807e74730772e51b558
SHA256b8e4c7de78d23aa6636384fdd922f7e37b7a20b30cc25f1e1b75a3bebfa20648
SHA51241439ff2d92861651d3f51352daf2594242661d40300e4730815ba52a07240b188f2ea710cd1f15631e90e9d8f33d44014b49d4c59b091c3ea3970ce8f5d1394
-
Filesize
92KB
MD56573e42f114e86e6e8a4ecb862d0bb96
SHA149f06fe5173a22923ce99807e74730772e51b558
SHA256b8e4c7de78d23aa6636384fdd922f7e37b7a20b30cc25f1e1b75a3bebfa20648
SHA51241439ff2d92861651d3f51352daf2594242661d40300e4730815ba52a07240b188f2ea710cd1f15631e90e9d8f33d44014b49d4c59b091c3ea3970ce8f5d1394
-
Filesize
92KB
MD56573e42f114e86e6e8a4ecb862d0bb96
SHA149f06fe5173a22923ce99807e74730772e51b558
SHA256b8e4c7de78d23aa6636384fdd922f7e37b7a20b30cc25f1e1b75a3bebfa20648
SHA51241439ff2d92861651d3f51352daf2594242661d40300e4730815ba52a07240b188f2ea710cd1f15631e90e9d8f33d44014b49d4c59b091c3ea3970ce8f5d1394
-
Filesize
92KB
MD56573e42f114e86e6e8a4ecb862d0bb96
SHA149f06fe5173a22923ce99807e74730772e51b558
SHA256b8e4c7de78d23aa6636384fdd922f7e37b7a20b30cc25f1e1b75a3bebfa20648
SHA51241439ff2d92861651d3f51352daf2594242661d40300e4730815ba52a07240b188f2ea710cd1f15631e90e9d8f33d44014b49d4c59b091c3ea3970ce8f5d1394
-
Filesize
92KB
MD56573e42f114e86e6e8a4ecb862d0bb96
SHA149f06fe5173a22923ce99807e74730772e51b558
SHA256b8e4c7de78d23aa6636384fdd922f7e37b7a20b30cc25f1e1b75a3bebfa20648
SHA51241439ff2d92861651d3f51352daf2594242661d40300e4730815ba52a07240b188f2ea710cd1f15631e90e9d8f33d44014b49d4c59b091c3ea3970ce8f5d1394
-
Filesize
92KB
MD56573e42f114e86e6e8a4ecb862d0bb96
SHA149f06fe5173a22923ce99807e74730772e51b558
SHA256b8e4c7de78d23aa6636384fdd922f7e37b7a20b30cc25f1e1b75a3bebfa20648
SHA51241439ff2d92861651d3f51352daf2594242661d40300e4730815ba52a07240b188f2ea710cd1f15631e90e9d8f33d44014b49d4c59b091c3ea3970ce8f5d1394
-
Filesize
92KB
MD56573e42f114e86e6e8a4ecb862d0bb96
SHA149f06fe5173a22923ce99807e74730772e51b558
SHA256b8e4c7de78d23aa6636384fdd922f7e37b7a20b30cc25f1e1b75a3bebfa20648
SHA51241439ff2d92861651d3f51352daf2594242661d40300e4730815ba52a07240b188f2ea710cd1f15631e90e9d8f33d44014b49d4c59b091c3ea3970ce8f5d1394