Analysis
-
max time kernel
151s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
03/10/2022, 00:43
Static task
static1
Behavioral task
behavioral1
Sample
c074735fe484ca2fc71ffe8366721ecddbabd6a7ebe34e9661bb276b4ca6ea8c.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
c074735fe484ca2fc71ffe8366721ecddbabd6a7ebe34e9661bb276b4ca6ea8c.exe
Resource
win10v2004-20220812-en
General
-
Target
c074735fe484ca2fc71ffe8366721ecddbabd6a7ebe34e9661bb276b4ca6ea8c.exe
-
Size
172KB
-
MD5
6f9be4381a2d4557ea3e4474d4da7930
-
SHA1
42714b573351bdb274936c11af5d37e9ae0f6140
-
SHA256
c074735fe484ca2fc71ffe8366721ecddbabd6a7ebe34e9661bb276b4ca6ea8c
-
SHA512
6a2582f4c2bd8d841feb9e6f658c50be76c1ed41466b17da4044784e5201ea83ea4a8a421d3b18e2e7b3bc8c7746d25e09c9d08fa516688d3921ecd3873f4ebf
-
SSDEEP
768:i06R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw98:oR0vxn3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 1212 WaterMark.exe -
resource yara_rule behavioral1/memory/1464-58-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1464-57-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1464-63-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1212-79-0x0000000000400000-0x000000000046E000-memory.dmp upx behavioral1/memory/1212-187-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Loads dropped DLL 2 IoCs
pid Process 1464 c074735fe484ca2fc71ffe8366721ecddbabd6a7ebe34e9661bb276b4ca6ea8c.exe 1464 c074735fe484ca2fc71ffe8366721ecddbabd6a7ebe34e9661bb276b4ca6ea8c.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\WaterMark.exe c074735fe484ca2fc71ffe8366721ecddbabd6a7ebe34e9661bb276b4ca6ea8c.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe c074735fe484ca2fc71ffe8366721ecddbabd6a7ebe34e9661bb276b4ca6ea8c.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7zG.exe svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\px26E3.tmp c074735fe484ca2fc71ffe8366721ecddbabd6a7ebe34e9661bb276b4ca6ea8c.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.dll svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 1212 WaterMark.exe 1212 WaterMark.exe 1212 WaterMark.exe 1212 WaterMark.exe 1212 WaterMark.exe 1212 WaterMark.exe 1212 WaterMark.exe 1212 WaterMark.exe 2044 svchost.exe 2044 svchost.exe 2044 svchost.exe 2044 svchost.exe 2044 svchost.exe 2044 svchost.exe 2044 svchost.exe 2044 svchost.exe 2044 svchost.exe 2044 svchost.exe 2044 svchost.exe 2044 svchost.exe 2044 svchost.exe 2044 svchost.exe 2044 svchost.exe 2044 svchost.exe 2044 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1212 WaterMark.exe Token: SeDebugPrivilege 2044 svchost.exe Token: SeDebugPrivilege 1212 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1464 c074735fe484ca2fc71ffe8366721ecddbabd6a7ebe34e9661bb276b4ca6ea8c.exe 1212 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1464 wrote to memory of 1212 1464 c074735fe484ca2fc71ffe8366721ecddbabd6a7ebe34e9661bb276b4ca6ea8c.exe 27 PID 1464 wrote to memory of 1212 1464 c074735fe484ca2fc71ffe8366721ecddbabd6a7ebe34e9661bb276b4ca6ea8c.exe 27 PID 1464 wrote to memory of 1212 1464 c074735fe484ca2fc71ffe8366721ecddbabd6a7ebe34e9661bb276b4ca6ea8c.exe 27 PID 1464 wrote to memory of 1212 1464 c074735fe484ca2fc71ffe8366721ecddbabd6a7ebe34e9661bb276b4ca6ea8c.exe 27 PID 1212 wrote to memory of 1180 1212 WaterMark.exe 28 PID 1212 wrote to memory of 1180 1212 WaterMark.exe 28 PID 1212 wrote to memory of 1180 1212 WaterMark.exe 28 PID 1212 wrote to memory of 1180 1212 WaterMark.exe 28 PID 1212 wrote to memory of 1180 1212 WaterMark.exe 28 PID 1212 wrote to memory of 1180 1212 WaterMark.exe 28 PID 1212 wrote to memory of 1180 1212 WaterMark.exe 28 PID 1212 wrote to memory of 1180 1212 WaterMark.exe 28 PID 1212 wrote to memory of 1180 1212 WaterMark.exe 28 PID 1212 wrote to memory of 1180 1212 WaterMark.exe 28 PID 1212 wrote to memory of 2044 1212 WaterMark.exe 29 PID 1212 wrote to memory of 2044 1212 WaterMark.exe 29 PID 1212 wrote to memory of 2044 1212 WaterMark.exe 29 PID 1212 wrote to memory of 2044 1212 WaterMark.exe 29 PID 1212 wrote to memory of 2044 1212 WaterMark.exe 29 PID 1212 wrote to memory of 2044 1212 WaterMark.exe 29 PID 1212 wrote to memory of 2044 1212 WaterMark.exe 29 PID 1212 wrote to memory of 2044 1212 WaterMark.exe 29 PID 1212 wrote to memory of 2044 1212 WaterMark.exe 29 PID 1212 wrote to memory of 2044 1212 WaterMark.exe 29 PID 2044 wrote to memory of 260 2044 svchost.exe 25 PID 2044 wrote to memory of 260 2044 svchost.exe 25 PID 2044 wrote to memory of 260 2044 svchost.exe 25 PID 2044 wrote to memory of 260 2044 svchost.exe 25 PID 2044 wrote to memory of 260 2044 svchost.exe 25 PID 2044 wrote to memory of 332 2044 svchost.exe 24 PID 2044 wrote to memory of 332 2044 svchost.exe 24 PID 2044 wrote to memory of 332 2044 svchost.exe 24 PID 2044 wrote to memory of 332 2044 svchost.exe 24 PID 2044 wrote to memory of 332 2044 svchost.exe 24 PID 2044 wrote to memory of 372 2044 svchost.exe 5 PID 2044 wrote to memory of 372 2044 svchost.exe 5 PID 2044 wrote to memory of 372 2044 svchost.exe 5 PID 2044 wrote to memory of 372 2044 svchost.exe 5 PID 2044 wrote to memory of 372 2044 svchost.exe 5 PID 2044 wrote to memory of 380 2044 svchost.exe 4 PID 2044 wrote to memory of 380 2044 svchost.exe 4 PID 2044 wrote to memory of 380 2044 svchost.exe 4 PID 2044 wrote to memory of 380 2044 svchost.exe 4 PID 2044 wrote to memory of 380 2044 svchost.exe 4 PID 2044 wrote to memory of 420 2044 svchost.exe 3 PID 2044 wrote to memory of 420 2044 svchost.exe 3 PID 2044 wrote to memory of 420 2044 svchost.exe 3 PID 2044 wrote to memory of 420 2044 svchost.exe 3 PID 2044 wrote to memory of 420 2044 svchost.exe 3 PID 2044 wrote to memory of 464 2044 svchost.exe 2 PID 2044 wrote to memory of 464 2044 svchost.exe 2 PID 2044 wrote to memory of 464 2044 svchost.exe 2 PID 2044 wrote to memory of 464 2044 svchost.exe 2 PID 2044 wrote to memory of 464 2044 svchost.exe 2 PID 2044 wrote to memory of 480 2044 svchost.exe 1 PID 2044 wrote to memory of 480 2044 svchost.exe 1 PID 2044 wrote to memory of 480 2044 svchost.exe 1 PID 2044 wrote to memory of 480 2044 svchost.exe 1 PID 2044 wrote to memory of 480 2044 svchost.exe 1 PID 2044 wrote to memory of 488 2044 svchost.exe 23 PID 2044 wrote to memory of 488 2044 svchost.exe 23 PID 2044 wrote to memory of 488 2044 svchost.exe 23 PID 2044 wrote to memory of 488 2044 svchost.exe 23 PID 2044 wrote to memory of 488 2044 svchost.exe 23
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:480
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:848
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1200
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:744
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1248
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1028
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:284
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:300
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:872
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:804
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:760
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:672
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:592
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:380
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:372
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:488
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1392
-
C:\Users\Admin\AppData\Local\Temp\c074735fe484ca2fc71ffe8366721ecddbabd6a7ebe34e9661bb276b4ca6ea8c.exe"C:\Users\Admin\AppData\Local\Temp\c074735fe484ca2fc71ffe8366721ecddbabd6a7ebe34e9661bb276b4ca6ea8c.exe"2⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
PID:1180
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044
-
-
-
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:2000
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1360
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
172KB
MD56f9be4381a2d4557ea3e4474d4da7930
SHA142714b573351bdb274936c11af5d37e9ae0f6140
SHA256c074735fe484ca2fc71ffe8366721ecddbabd6a7ebe34e9661bb276b4ca6ea8c
SHA5126a2582f4c2bd8d841feb9e6f658c50be76c1ed41466b17da4044784e5201ea83ea4a8a421d3b18e2e7b3bc8c7746d25e09c9d08fa516688d3921ecd3873f4ebf
-
Filesize
172KB
MD56f9be4381a2d4557ea3e4474d4da7930
SHA142714b573351bdb274936c11af5d37e9ae0f6140
SHA256c074735fe484ca2fc71ffe8366721ecddbabd6a7ebe34e9661bb276b4ca6ea8c
SHA5126a2582f4c2bd8d841feb9e6f658c50be76c1ed41466b17da4044784e5201ea83ea4a8a421d3b18e2e7b3bc8c7746d25e09c9d08fa516688d3921ecd3873f4ebf
-
Filesize
172KB
MD56f9be4381a2d4557ea3e4474d4da7930
SHA142714b573351bdb274936c11af5d37e9ae0f6140
SHA256c074735fe484ca2fc71ffe8366721ecddbabd6a7ebe34e9661bb276b4ca6ea8c
SHA5126a2582f4c2bd8d841feb9e6f658c50be76c1ed41466b17da4044784e5201ea83ea4a8a421d3b18e2e7b3bc8c7746d25e09c9d08fa516688d3921ecd3873f4ebf
-
Filesize
172KB
MD56f9be4381a2d4557ea3e4474d4da7930
SHA142714b573351bdb274936c11af5d37e9ae0f6140
SHA256c074735fe484ca2fc71ffe8366721ecddbabd6a7ebe34e9661bb276b4ca6ea8c
SHA5126a2582f4c2bd8d841feb9e6f658c50be76c1ed41466b17da4044784e5201ea83ea4a8a421d3b18e2e7b3bc8c7746d25e09c9d08fa516688d3921ecd3873f4ebf