Analysis
-
max time kernel
151s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
04-12-2022 02:23
Static task
static1
Behavioral task
behavioral1
Sample
48128a65eb69afd7deb8d434984276edc20723849ef9dcfcd1bf7cb1bd2123f4.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
48128a65eb69afd7deb8d434984276edc20723849ef9dcfcd1bf7cb1bd2123f4.dll
Resource
win10v2004-20221111-en
General
-
Target
48128a65eb69afd7deb8d434984276edc20723849ef9dcfcd1bf7cb1bd2123f4.dll
-
Size
472KB
-
MD5
d966c9e15110a7800e1150f9680b5330
-
SHA1
2588c1c60e312470c8b2e787c40d95ec69a7e2ac
-
SHA256
48128a65eb69afd7deb8d434984276edc20723849ef9dcfcd1bf7cb1bd2123f4
-
SHA512
fdb3fd24169eba0df052450df4f12b6d17709f7f196fac1c87c574fe9d16491c879eed7556cccef811881ab8e801df6bbf1616c838b73456412d10ad23b77b8c
-
SSDEEP
12288:vehnaNPpSVZmNxRCwnwm3W3OHIIf5V4zS0IL+:veh0PpS6NxNnwYeOHXj420I
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 1704 rundll32Srv.exe 1236 WaterMark.exe -
resource yara_rule behavioral1/files/0x00140000000054ab-56.dat upx behavioral1/files/0x00140000000054ab-57.dat upx behavioral1/files/0x00140000000054ab-59.dat upx behavioral1/files/0x00140000000054ab-61.dat upx behavioral1/files/0x000800000001267a-62.dat upx behavioral1/files/0x000800000001267a-63.dat upx behavioral1/files/0x000800000001267a-65.dat upx behavioral1/memory/1704-66-0x0000000000400000-0x000000000045A000-memory.dmp upx behavioral1/files/0x000800000001267a-67.dat upx behavioral1/memory/1236-77-0x0000000000400000-0x000000000045A000-memory.dmp upx behavioral1/memory/1236-213-0x0000000000400000-0x000000000045A000-memory.dmp upx -
Loads dropped DLL 4 IoCs
pid Process 1836 rundll32.exe 1836 rundll32.exe 1704 rundll32Srv.exe 1704 rundll32Srv.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32Srv.exe rundll32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
Drops file in Program Files directory 8 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7-zip.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.exe svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\px4D2.tmp rundll32Srv.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32Srv.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32Srv.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1248 1836 WerFault.exe 28 -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 1236 WaterMark.exe 1236 WaterMark.exe 1236 WaterMark.exe 1236 WaterMark.exe 1236 WaterMark.exe 1236 WaterMark.exe 1236 WaterMark.exe 1236 WaterMark.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1236 WaterMark.exe Token: SeDebugPrivilege 972 svchost.exe Token: SeDebugPrivilege 1836 rundll32.exe Token: SeDebugPrivilege 1248 WerFault.exe Token: SeDebugPrivilege 1236 WaterMark.exe Token: SeDebugPrivilege 1324 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1760 wrote to memory of 1836 1760 rundll32.exe 28 PID 1760 wrote to memory of 1836 1760 rundll32.exe 28 PID 1760 wrote to memory of 1836 1760 rundll32.exe 28 PID 1760 wrote to memory of 1836 1760 rundll32.exe 28 PID 1760 wrote to memory of 1836 1760 rundll32.exe 28 PID 1760 wrote to memory of 1836 1760 rundll32.exe 28 PID 1760 wrote to memory of 1836 1760 rundll32.exe 28 PID 1836 wrote to memory of 1704 1836 rundll32.exe 29 PID 1836 wrote to memory of 1704 1836 rundll32.exe 29 PID 1836 wrote to memory of 1704 1836 rundll32.exe 29 PID 1836 wrote to memory of 1704 1836 rundll32.exe 29 PID 1836 wrote to memory of 1248 1836 rundll32.exe 30 PID 1836 wrote to memory of 1248 1836 rundll32.exe 30 PID 1836 wrote to memory of 1248 1836 rundll32.exe 30 PID 1836 wrote to memory of 1248 1836 rundll32.exe 30 PID 1704 wrote to memory of 1236 1704 rundll32Srv.exe 31 PID 1704 wrote to memory of 1236 1704 rundll32Srv.exe 31 PID 1704 wrote to memory of 1236 1704 rundll32Srv.exe 31 PID 1704 wrote to memory of 1236 1704 rundll32Srv.exe 31 PID 1236 wrote to memory of 1324 1236 WaterMark.exe 32 PID 1236 wrote to memory of 1324 1236 WaterMark.exe 32 PID 1236 wrote to memory of 1324 1236 WaterMark.exe 32 PID 1236 wrote to memory of 1324 1236 WaterMark.exe 32 PID 1236 wrote to memory of 1324 1236 WaterMark.exe 32 PID 1236 wrote to memory of 1324 1236 WaterMark.exe 32 PID 1236 wrote to memory of 1324 1236 WaterMark.exe 32 PID 1236 wrote to memory of 1324 1236 WaterMark.exe 32 PID 1236 wrote to memory of 1324 1236 WaterMark.exe 32 PID 1236 wrote to memory of 1324 1236 WaterMark.exe 32 PID 1236 wrote to memory of 972 1236 WaterMark.exe 33 PID 1236 wrote to memory of 972 1236 WaterMark.exe 33 PID 1236 wrote to memory of 972 1236 WaterMark.exe 33 PID 1236 wrote to memory of 972 1236 WaterMark.exe 33 PID 1236 wrote to memory of 972 1236 WaterMark.exe 33 PID 1236 wrote to memory of 972 1236 WaterMark.exe 33 PID 1236 wrote to memory of 972 1236 WaterMark.exe 33 PID 1236 wrote to memory of 972 1236 WaterMark.exe 33 PID 1236 wrote to memory of 972 1236 WaterMark.exe 33 PID 1236 wrote to memory of 972 1236 WaterMark.exe 33 PID 972 wrote to memory of 260 972 svchost.exe 7 PID 972 wrote to memory of 260 972 svchost.exe 7 PID 972 wrote to memory of 260 972 svchost.exe 7 PID 972 wrote to memory of 260 972 svchost.exe 7 PID 972 wrote to memory of 260 972 svchost.exe 7 PID 972 wrote to memory of 332 972 svchost.exe 6 PID 972 wrote to memory of 332 972 svchost.exe 6 PID 972 wrote to memory of 332 972 svchost.exe 6 PID 972 wrote to memory of 332 972 svchost.exe 6 PID 972 wrote to memory of 332 972 svchost.exe 6 PID 972 wrote to memory of 368 972 svchost.exe 5 PID 972 wrote to memory of 368 972 svchost.exe 5 PID 972 wrote to memory of 368 972 svchost.exe 5 PID 972 wrote to memory of 368 972 svchost.exe 5 PID 972 wrote to memory of 368 972 svchost.exe 5 PID 972 wrote to memory of 380 972 svchost.exe 4 PID 972 wrote to memory of 380 972 svchost.exe 4 PID 972 wrote to memory of 380 972 svchost.exe 4 PID 972 wrote to memory of 380 972 svchost.exe 4 PID 972 wrote to memory of 380 972 svchost.exe 4 PID 972 wrote to memory of 416 972 svchost.exe 3 PID 972 wrote to memory of 416 972 svchost.exe 3 PID 972 wrote to memory of 416 972 svchost.exe 3 PID 972 wrote to memory of 416 972 svchost.exe 3 PID 972 wrote to memory of 416 972 svchost.exe 3
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:472
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:464
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1128
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1944
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1824
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1052
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:360
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:272
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:880
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:836
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:804
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:760
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:672
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:596
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:416
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:380
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:368
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:480
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:1200
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe1⤵PID:1372
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1260
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\48128a65eb69afd7deb8d434984276edc20723849ef9dcfcd1bf7cb1bd2123f4.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\48128a65eb69afd7deb8d434984276edc20723849ef9dcfcd1bf7cb1bd2123f4.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\SysWOW64\rundll32Srv.exeC:\Windows\SysWOW64\rundll32Srv.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:972
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1836 -s 2284⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:1248
-
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1192
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
90KB
MD58aff689b8331bb2ba1616cec80089f82
SHA1250ba18e438d9ea4609e14b20005456543e87f73
SHA256617a08229e17e16efb58f09341ce777c54d12aef79cf519398278cffdab86ed9
SHA51276655f41a9cc57d0a2e22aeb140f1c658f3771fab3b32842e0bf16d20c891703a4505c9a6ad5445e80253835653a6bb67f5486af280aa29baa54929b73a45451
-
Filesize
90KB
MD58aff689b8331bb2ba1616cec80089f82
SHA1250ba18e438d9ea4609e14b20005456543e87f73
SHA256617a08229e17e16efb58f09341ce777c54d12aef79cf519398278cffdab86ed9
SHA51276655f41a9cc57d0a2e22aeb140f1c658f3771fab3b32842e0bf16d20c891703a4505c9a6ad5445e80253835653a6bb67f5486af280aa29baa54929b73a45451
-
Filesize
90KB
MD58aff689b8331bb2ba1616cec80089f82
SHA1250ba18e438d9ea4609e14b20005456543e87f73
SHA256617a08229e17e16efb58f09341ce777c54d12aef79cf519398278cffdab86ed9
SHA51276655f41a9cc57d0a2e22aeb140f1c658f3771fab3b32842e0bf16d20c891703a4505c9a6ad5445e80253835653a6bb67f5486af280aa29baa54929b73a45451
-
Filesize
90KB
MD58aff689b8331bb2ba1616cec80089f82
SHA1250ba18e438d9ea4609e14b20005456543e87f73
SHA256617a08229e17e16efb58f09341ce777c54d12aef79cf519398278cffdab86ed9
SHA51276655f41a9cc57d0a2e22aeb140f1c658f3771fab3b32842e0bf16d20c891703a4505c9a6ad5445e80253835653a6bb67f5486af280aa29baa54929b73a45451
-
Filesize
90KB
MD58aff689b8331bb2ba1616cec80089f82
SHA1250ba18e438d9ea4609e14b20005456543e87f73
SHA256617a08229e17e16efb58f09341ce777c54d12aef79cf519398278cffdab86ed9
SHA51276655f41a9cc57d0a2e22aeb140f1c658f3771fab3b32842e0bf16d20c891703a4505c9a6ad5445e80253835653a6bb67f5486af280aa29baa54929b73a45451
-
Filesize
90KB
MD58aff689b8331bb2ba1616cec80089f82
SHA1250ba18e438d9ea4609e14b20005456543e87f73
SHA256617a08229e17e16efb58f09341ce777c54d12aef79cf519398278cffdab86ed9
SHA51276655f41a9cc57d0a2e22aeb140f1c658f3771fab3b32842e0bf16d20c891703a4505c9a6ad5445e80253835653a6bb67f5486af280aa29baa54929b73a45451
-
Filesize
90KB
MD58aff689b8331bb2ba1616cec80089f82
SHA1250ba18e438d9ea4609e14b20005456543e87f73
SHA256617a08229e17e16efb58f09341ce777c54d12aef79cf519398278cffdab86ed9
SHA51276655f41a9cc57d0a2e22aeb140f1c658f3771fab3b32842e0bf16d20c891703a4505c9a6ad5445e80253835653a6bb67f5486af280aa29baa54929b73a45451
-
Filesize
90KB
MD58aff689b8331bb2ba1616cec80089f82
SHA1250ba18e438d9ea4609e14b20005456543e87f73
SHA256617a08229e17e16efb58f09341ce777c54d12aef79cf519398278cffdab86ed9
SHA51276655f41a9cc57d0a2e22aeb140f1c658f3771fab3b32842e0bf16d20c891703a4505c9a6ad5445e80253835653a6bb67f5486af280aa29baa54929b73a45451