Analysis
-
max time kernel
176s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
05-12-2022 13:41
Static task
static1
Behavioral task
behavioral1
Sample
25219ad407cb26ac174799adaf6ffb23b3697c3376aa8e072b0271d5b0ab5ce5.dll
Resource
win7-20221111-en
General
-
Target
25219ad407cb26ac174799adaf6ffb23b3697c3376aa8e072b0271d5b0ab5ce5.dll
-
Size
279KB
-
MD5
69fb1b89d99533adf5313be733e69cb0
-
SHA1
0a4311679e277ca491192dc97caf1631b9742618
-
SHA256
25219ad407cb26ac174799adaf6ffb23b3697c3376aa8e072b0271d5b0ab5ce5
-
SHA512
ca4d1e7e35187d4cba6bda66cba72bb524dbf225e901dbcdd20833da96d2248c2bca4379d1ea4f87263e4b992951c2b1c31a6b7730854392a94f276828722161
-
SSDEEP
6144:ArkYHjIWeWcd71bynCoYh6ULa7U6+VSiJ:BYHjIWPo71boYs7w6GS6
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 948 rundll32mgr.exe 676 WaterMark.exe -
resource yara_rule behavioral1/memory/948-63-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/948-64-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/948-70-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/676-90-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/676-92-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/676-219-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/960-905-0x0000000074AA0000-0x0000000074AEB000-memory.dmp upx -
Loads dropped DLL 4 IoCs
pid Process 960 rundll32.exe 960 rundll32.exe 948 rundll32mgr.exe 948 rundll32mgr.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
Drops file in Program Files directory 10 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7zFM.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7zG.exe svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.dll svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\pxBEED.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7z.exe svchost.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 340 960 WerFault.exe 28 -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 676 WaterMark.exe 676 WaterMark.exe 676 WaterMark.exe 676 WaterMark.exe 676 WaterMark.exe 676 WaterMark.exe 676 WaterMark.exe 676 WaterMark.exe 1824 svchost.exe 1824 svchost.exe 1824 svchost.exe 1824 svchost.exe 1824 svchost.exe 1824 svchost.exe 1824 svchost.exe 1824 svchost.exe 1824 svchost.exe 1824 svchost.exe 1824 svchost.exe 1824 svchost.exe 1824 svchost.exe 1824 svchost.exe 1824 svchost.exe 1824 svchost.exe 1824 svchost.exe 1824 svchost.exe 1824 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 340 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 676 WaterMark.exe Token: SeDebugPrivilege 1824 svchost.exe Token: SeDebugPrivilege 960 rundll32.exe Token: SeDebugPrivilege 340 WerFault.exe Token: SeDebugPrivilege 676 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 948 rundll32mgr.exe 676 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2040 wrote to memory of 960 2040 rundll32.exe 28 PID 2040 wrote to memory of 960 2040 rundll32.exe 28 PID 2040 wrote to memory of 960 2040 rundll32.exe 28 PID 2040 wrote to memory of 960 2040 rundll32.exe 28 PID 2040 wrote to memory of 960 2040 rundll32.exe 28 PID 2040 wrote to memory of 960 2040 rundll32.exe 28 PID 2040 wrote to memory of 960 2040 rundll32.exe 28 PID 960 wrote to memory of 948 960 rundll32.exe 29 PID 960 wrote to memory of 948 960 rundll32.exe 29 PID 960 wrote to memory of 948 960 rundll32.exe 29 PID 960 wrote to memory of 948 960 rundll32.exe 29 PID 960 wrote to memory of 340 960 rundll32.exe 30 PID 960 wrote to memory of 340 960 rundll32.exe 30 PID 960 wrote to memory of 340 960 rundll32.exe 30 PID 960 wrote to memory of 340 960 rundll32.exe 30 PID 948 wrote to memory of 676 948 rundll32mgr.exe 31 PID 948 wrote to memory of 676 948 rundll32mgr.exe 31 PID 948 wrote to memory of 676 948 rundll32mgr.exe 31 PID 948 wrote to memory of 676 948 rundll32mgr.exe 31 PID 676 wrote to memory of 1928 676 WaterMark.exe 32 PID 676 wrote to memory of 1928 676 WaterMark.exe 32 PID 676 wrote to memory of 1928 676 WaterMark.exe 32 PID 676 wrote to memory of 1928 676 WaterMark.exe 32 PID 676 wrote to memory of 1928 676 WaterMark.exe 32 PID 676 wrote to memory of 1928 676 WaterMark.exe 32 PID 676 wrote to memory of 1928 676 WaterMark.exe 32 PID 676 wrote to memory of 1928 676 WaterMark.exe 32 PID 676 wrote to memory of 1928 676 WaterMark.exe 32 PID 676 wrote to memory of 1928 676 WaterMark.exe 32 PID 676 wrote to memory of 1824 676 WaterMark.exe 33 PID 676 wrote to memory of 1824 676 WaterMark.exe 33 PID 676 wrote to memory of 1824 676 WaterMark.exe 33 PID 676 wrote to memory of 1824 676 WaterMark.exe 33 PID 676 wrote to memory of 1824 676 WaterMark.exe 33 PID 676 wrote to memory of 1824 676 WaterMark.exe 33 PID 676 wrote to memory of 1824 676 WaterMark.exe 33 PID 676 wrote to memory of 1824 676 WaterMark.exe 33 PID 676 wrote to memory of 1824 676 WaterMark.exe 33 PID 676 wrote to memory of 1824 676 WaterMark.exe 33 PID 1824 wrote to memory of 260 1824 svchost.exe 27 PID 1824 wrote to memory of 260 1824 svchost.exe 27 PID 1824 wrote to memory of 260 1824 svchost.exe 27 PID 1824 wrote to memory of 260 1824 svchost.exe 27 PID 1824 wrote to memory of 260 1824 svchost.exe 27 PID 1824 wrote to memory of 332 1824 svchost.exe 6 PID 1824 wrote to memory of 332 1824 svchost.exe 6 PID 1824 wrote to memory of 332 1824 svchost.exe 6 PID 1824 wrote to memory of 332 1824 svchost.exe 6 PID 1824 wrote to memory of 332 1824 svchost.exe 6 PID 1824 wrote to memory of 368 1824 svchost.exe 5 PID 1824 wrote to memory of 368 1824 svchost.exe 5 PID 1824 wrote to memory of 368 1824 svchost.exe 5 PID 1824 wrote to memory of 368 1824 svchost.exe 5 PID 1824 wrote to memory of 368 1824 svchost.exe 5 PID 1824 wrote to memory of 380 1824 svchost.exe 4 PID 1824 wrote to memory of 380 1824 svchost.exe 4 PID 1824 wrote to memory of 380 1824 svchost.exe 4 PID 1824 wrote to memory of 380 1824 svchost.exe 4 PID 1824 wrote to memory of 380 1824 svchost.exe 4 PID 1824 wrote to memory of 416 1824 svchost.exe 3 PID 1824 wrote to memory of 416 1824 svchost.exe 3 PID 1824 wrote to memory of 416 1824 svchost.exe 3 PID 1824 wrote to memory of 416 1824 svchost.exe 3 PID 1824 wrote to memory of 416 1824 svchost.exe 3
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:476
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:460
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:764
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1096
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1768
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1176
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1060
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:108
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:296
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:876
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:852
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:804
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:680
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:600
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:416
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:380
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:368
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:484
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe1⤵PID:1912
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:1992
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1312
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\25219ad407cb26ac174799adaf6ffb23b3697c3376aa8e072b0271d5b0ab5ce5.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\25219ad407cb26ac174799adaf6ffb23b3697c3376aa8e072b0271d5b0ab5ce5.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
PID:1928
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1824
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 960 -s 2244⤵
- Program crash
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:340
-
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1276
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
112KB
MD5d991de961bb094d782cdba825249bb59
SHA1695b3ede0c83cfec976b10ec38606ab912a7074b
SHA2569d1853688bce399ed5ef5c8e76dd3ddffa6d15a0b29a9eb11e5746dce781fd9c
SHA51210aca884bd85145ddc64181d21eb97ce837988029261bbe04c6dd0ceb2d12c88e34bba59c80879b7be7857c10ca46478613cce10da32f86aa2e24de3192f6146
-
Filesize
112KB
MD5d991de961bb094d782cdba825249bb59
SHA1695b3ede0c83cfec976b10ec38606ab912a7074b
SHA2569d1853688bce399ed5ef5c8e76dd3ddffa6d15a0b29a9eb11e5746dce781fd9c
SHA51210aca884bd85145ddc64181d21eb97ce837988029261bbe04c6dd0ceb2d12c88e34bba59c80879b7be7857c10ca46478613cce10da32f86aa2e24de3192f6146
-
Filesize
112KB
MD5d991de961bb094d782cdba825249bb59
SHA1695b3ede0c83cfec976b10ec38606ab912a7074b
SHA2569d1853688bce399ed5ef5c8e76dd3ddffa6d15a0b29a9eb11e5746dce781fd9c
SHA51210aca884bd85145ddc64181d21eb97ce837988029261bbe04c6dd0ceb2d12c88e34bba59c80879b7be7857c10ca46478613cce10da32f86aa2e24de3192f6146
-
Filesize
112KB
MD5d991de961bb094d782cdba825249bb59
SHA1695b3ede0c83cfec976b10ec38606ab912a7074b
SHA2569d1853688bce399ed5ef5c8e76dd3ddffa6d15a0b29a9eb11e5746dce781fd9c
SHA51210aca884bd85145ddc64181d21eb97ce837988029261bbe04c6dd0ceb2d12c88e34bba59c80879b7be7857c10ca46478613cce10da32f86aa2e24de3192f6146
-
Filesize
112KB
MD5d991de961bb094d782cdba825249bb59
SHA1695b3ede0c83cfec976b10ec38606ab912a7074b
SHA2569d1853688bce399ed5ef5c8e76dd3ddffa6d15a0b29a9eb11e5746dce781fd9c
SHA51210aca884bd85145ddc64181d21eb97ce837988029261bbe04c6dd0ceb2d12c88e34bba59c80879b7be7857c10ca46478613cce10da32f86aa2e24de3192f6146
-
Filesize
112KB
MD5d991de961bb094d782cdba825249bb59
SHA1695b3ede0c83cfec976b10ec38606ab912a7074b
SHA2569d1853688bce399ed5ef5c8e76dd3ddffa6d15a0b29a9eb11e5746dce781fd9c
SHA51210aca884bd85145ddc64181d21eb97ce837988029261bbe04c6dd0ceb2d12c88e34bba59c80879b7be7857c10ca46478613cce10da32f86aa2e24de3192f6146
-
Filesize
112KB
MD5d991de961bb094d782cdba825249bb59
SHA1695b3ede0c83cfec976b10ec38606ab912a7074b
SHA2569d1853688bce399ed5ef5c8e76dd3ddffa6d15a0b29a9eb11e5746dce781fd9c
SHA51210aca884bd85145ddc64181d21eb97ce837988029261bbe04c6dd0ceb2d12c88e34bba59c80879b7be7857c10ca46478613cce10da32f86aa2e24de3192f6146
-
Filesize
112KB
MD5d991de961bb094d782cdba825249bb59
SHA1695b3ede0c83cfec976b10ec38606ab912a7074b
SHA2569d1853688bce399ed5ef5c8e76dd3ddffa6d15a0b29a9eb11e5746dce781fd9c
SHA51210aca884bd85145ddc64181d21eb97ce837988029261bbe04c6dd0ceb2d12c88e34bba59c80879b7be7857c10ca46478613cce10da32f86aa2e24de3192f6146