Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
04-12-2022 02:32
Static task
static1
Behavioral task
behavioral1
Sample
0ba75fc2fe07c95f8a3ba6ac4c2ef6eff13b328fc90675712d11aadc02ba0a74.dll
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
0ba75fc2fe07c95f8a3ba6ac4c2ef6eff13b328fc90675712d11aadc02ba0a74.dll
Resource
win10v2004-20221111-en
General
-
Target
0ba75fc2fe07c95f8a3ba6ac4c2ef6eff13b328fc90675712d11aadc02ba0a74.dll
-
Size
180KB
-
MD5
2c48e3c1d0ef419399c5fdcc203b5be0
-
SHA1
83946effc3c94a7ed934ac5342701f386f575e3f
-
SHA256
0ba75fc2fe07c95f8a3ba6ac4c2ef6eff13b328fc90675712d11aadc02ba0a74
-
SHA512
e0534d556169be6910210ef2616a0caf05a78c5fc41e9dc76d32d00a6daf4af1a69f148dadfb6c5a496a7188383b3c8c239bf0e5e03ac0f8d735cb4ae826262a
-
SSDEEP
3072:Rn4cV8gf2u41Z5tKlLMNaBaTvxpIpOPgEm0:F4y8gOl2XBspGpmHm
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 840 rundll32Srv.exe 1464 WaterMark.exe -
resource yara_rule behavioral1/files/0x0008000000005c51-56.dat upx behavioral1/files/0x0008000000005c51-57.dat upx behavioral1/files/0x0008000000005c51-59.dat upx behavioral1/files/0x0008000000005c51-60.dat upx behavioral1/files/0x0008000000014219-61.dat upx behavioral1/files/0x0008000000014219-62.dat upx behavioral1/memory/840-64-0x0000000000400000-0x000000000045A000-memory.dmp upx behavioral1/files/0x0008000000014219-65.dat upx behavioral1/memory/1464-66-0x0000000000400000-0x000000000045A000-memory.dmp upx behavioral1/files/0x0008000000014219-67.dat upx behavioral1/memory/1464-77-0x0000000000400000-0x000000000045A000-memory.dmp upx behavioral1/memory/1464-191-0x0000000000400000-0x000000000045A000-memory.dmp upx -
Loads dropped DLL 4 IoCs
pid Process 1252 rundll32.exe 1252 rundll32.exe 840 rundll32Srv.exe 840 rundll32Srv.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32Srv.exe rundll32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32Srv.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7zG.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7z.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.exe svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\px2656.tmp rundll32Srv.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32Srv.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll svchost.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 1464 WaterMark.exe 1464 WaterMark.exe 1464 WaterMark.exe 1464 WaterMark.exe 1464 WaterMark.exe 1464 WaterMark.exe 1464 WaterMark.exe 1464 WaterMark.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1464 WaterMark.exe Token: SeDebugPrivilege 1596 svchost.exe Token: SeDebugPrivilege 1464 WaterMark.exe Token: SeDebugPrivilege 588 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 860 wrote to memory of 1252 860 rundll32.exe 27 PID 860 wrote to memory of 1252 860 rundll32.exe 27 PID 860 wrote to memory of 1252 860 rundll32.exe 27 PID 860 wrote to memory of 1252 860 rundll32.exe 27 PID 860 wrote to memory of 1252 860 rundll32.exe 27 PID 860 wrote to memory of 1252 860 rundll32.exe 27 PID 860 wrote to memory of 1252 860 rundll32.exe 27 PID 1252 wrote to memory of 840 1252 rundll32.exe 28 PID 1252 wrote to memory of 840 1252 rundll32.exe 28 PID 1252 wrote to memory of 840 1252 rundll32.exe 28 PID 1252 wrote to memory of 840 1252 rundll32.exe 28 PID 840 wrote to memory of 1464 840 rundll32Srv.exe 29 PID 840 wrote to memory of 1464 840 rundll32Srv.exe 29 PID 840 wrote to memory of 1464 840 rundll32Srv.exe 29 PID 840 wrote to memory of 1464 840 rundll32Srv.exe 29 PID 1464 wrote to memory of 588 1464 WaterMark.exe 30 PID 1464 wrote to memory of 588 1464 WaterMark.exe 30 PID 1464 wrote to memory of 588 1464 WaterMark.exe 30 PID 1464 wrote to memory of 588 1464 WaterMark.exe 30 PID 1464 wrote to memory of 588 1464 WaterMark.exe 30 PID 1464 wrote to memory of 588 1464 WaterMark.exe 30 PID 1464 wrote to memory of 588 1464 WaterMark.exe 30 PID 1464 wrote to memory of 588 1464 WaterMark.exe 30 PID 1464 wrote to memory of 588 1464 WaterMark.exe 30 PID 1464 wrote to memory of 588 1464 WaterMark.exe 30 PID 1464 wrote to memory of 1596 1464 WaterMark.exe 31 PID 1464 wrote to memory of 1596 1464 WaterMark.exe 31 PID 1464 wrote to memory of 1596 1464 WaterMark.exe 31 PID 1464 wrote to memory of 1596 1464 WaterMark.exe 31 PID 1464 wrote to memory of 1596 1464 WaterMark.exe 31 PID 1464 wrote to memory of 1596 1464 WaterMark.exe 31 PID 1464 wrote to memory of 1596 1464 WaterMark.exe 31 PID 1464 wrote to memory of 1596 1464 WaterMark.exe 31 PID 1464 wrote to memory of 1596 1464 WaterMark.exe 31 PID 1464 wrote to memory of 1596 1464 WaterMark.exe 31 PID 1596 wrote to memory of 260 1596 svchost.exe 7 PID 1596 wrote to memory of 260 1596 svchost.exe 7 PID 1596 wrote to memory of 260 1596 svchost.exe 7 PID 1596 wrote to memory of 260 1596 svchost.exe 7 PID 1596 wrote to memory of 260 1596 svchost.exe 7 PID 1596 wrote to memory of 336 1596 svchost.exe 6 PID 1596 wrote to memory of 336 1596 svchost.exe 6 PID 1596 wrote to memory of 336 1596 svchost.exe 6 PID 1596 wrote to memory of 336 1596 svchost.exe 6 PID 1596 wrote to memory of 336 1596 svchost.exe 6 PID 1596 wrote to memory of 372 1596 svchost.exe 5 PID 1596 wrote to memory of 372 1596 svchost.exe 5 PID 1596 wrote to memory of 372 1596 svchost.exe 5 PID 1596 wrote to memory of 372 1596 svchost.exe 5 PID 1596 wrote to memory of 372 1596 svchost.exe 5 PID 1596 wrote to memory of 384 1596 svchost.exe 4 PID 1596 wrote to memory of 384 1596 svchost.exe 4 PID 1596 wrote to memory of 384 1596 svchost.exe 4 PID 1596 wrote to memory of 384 1596 svchost.exe 4 PID 1596 wrote to memory of 384 1596 svchost.exe 4 PID 1596 wrote to memory of 420 1596 svchost.exe 3 PID 1596 wrote to memory of 420 1596 svchost.exe 3 PID 1596 wrote to memory of 420 1596 svchost.exe 3 PID 1596 wrote to memory of 420 1596 svchost.exe 3 PID 1596 wrote to memory of 420 1596 svchost.exe 3 PID 1596 wrote to memory of 468 1596 svchost.exe 2 PID 1596 wrote to memory of 468 1596 svchost.exe 2 PID 1596 wrote to memory of 468 1596 svchost.exe 2 PID 1596 wrote to memory of 468 1596 svchost.exe 2
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:484
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:468
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:680
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:816
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1232
-
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:296
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1152
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:864
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:768
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1068
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:324
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:884
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:852
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:748
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:600
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:384
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:372
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:492
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1288
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0ba75fc2fe07c95f8a3ba6ac4c2ef6eff13b328fc90675712d11aadc02ba0a74.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0ba75fc2fe07c95f8a3ba6ac4c2ef6eff13b328fc90675712d11aadc02ba0a74.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\SysWOW64\rundll32Srv.exeC:\Windows\SysWOW64\rundll32Srv.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:588
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1596
-
-
-
-
-
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:1904
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
90KB
MD5882bdc1a5338e812804c0da2b4f4fb9e
SHA18c2f20bb9bcc250e75dfabf19c6b1d794628458c
SHA2560d310c2a700c9dee657aaa4beca2c1b2b7ebb39cae7df660147ad0b07542e883
SHA5125429691d761a10fc2d5776ca397cf09a72c5e66250b789499fc3f2c1dc87229b0992faed565955b68d6ba512b3f8fa6c22321b1e973519275b417c6051aa124f
-
Filesize
90KB
MD5882bdc1a5338e812804c0da2b4f4fb9e
SHA18c2f20bb9bcc250e75dfabf19c6b1d794628458c
SHA2560d310c2a700c9dee657aaa4beca2c1b2b7ebb39cae7df660147ad0b07542e883
SHA5125429691d761a10fc2d5776ca397cf09a72c5e66250b789499fc3f2c1dc87229b0992faed565955b68d6ba512b3f8fa6c22321b1e973519275b417c6051aa124f
-
Filesize
90KB
MD5882bdc1a5338e812804c0da2b4f4fb9e
SHA18c2f20bb9bcc250e75dfabf19c6b1d794628458c
SHA2560d310c2a700c9dee657aaa4beca2c1b2b7ebb39cae7df660147ad0b07542e883
SHA5125429691d761a10fc2d5776ca397cf09a72c5e66250b789499fc3f2c1dc87229b0992faed565955b68d6ba512b3f8fa6c22321b1e973519275b417c6051aa124f
-
Filesize
90KB
MD5882bdc1a5338e812804c0da2b4f4fb9e
SHA18c2f20bb9bcc250e75dfabf19c6b1d794628458c
SHA2560d310c2a700c9dee657aaa4beca2c1b2b7ebb39cae7df660147ad0b07542e883
SHA5125429691d761a10fc2d5776ca397cf09a72c5e66250b789499fc3f2c1dc87229b0992faed565955b68d6ba512b3f8fa6c22321b1e973519275b417c6051aa124f
-
Filesize
90KB
MD5882bdc1a5338e812804c0da2b4f4fb9e
SHA18c2f20bb9bcc250e75dfabf19c6b1d794628458c
SHA2560d310c2a700c9dee657aaa4beca2c1b2b7ebb39cae7df660147ad0b07542e883
SHA5125429691d761a10fc2d5776ca397cf09a72c5e66250b789499fc3f2c1dc87229b0992faed565955b68d6ba512b3f8fa6c22321b1e973519275b417c6051aa124f
-
Filesize
90KB
MD5882bdc1a5338e812804c0da2b4f4fb9e
SHA18c2f20bb9bcc250e75dfabf19c6b1d794628458c
SHA2560d310c2a700c9dee657aaa4beca2c1b2b7ebb39cae7df660147ad0b07542e883
SHA5125429691d761a10fc2d5776ca397cf09a72c5e66250b789499fc3f2c1dc87229b0992faed565955b68d6ba512b3f8fa6c22321b1e973519275b417c6051aa124f
-
Filesize
90KB
MD5882bdc1a5338e812804c0da2b4f4fb9e
SHA18c2f20bb9bcc250e75dfabf19c6b1d794628458c
SHA2560d310c2a700c9dee657aaa4beca2c1b2b7ebb39cae7df660147ad0b07542e883
SHA5125429691d761a10fc2d5776ca397cf09a72c5e66250b789499fc3f2c1dc87229b0992faed565955b68d6ba512b3f8fa6c22321b1e973519275b417c6051aa124f
-
Filesize
90KB
MD5882bdc1a5338e812804c0da2b4f4fb9e
SHA18c2f20bb9bcc250e75dfabf19c6b1d794628458c
SHA2560d310c2a700c9dee657aaa4beca2c1b2b7ebb39cae7df660147ad0b07542e883
SHA5125429691d761a10fc2d5776ca397cf09a72c5e66250b789499fc3f2c1dc87229b0992faed565955b68d6ba512b3f8fa6c22321b1e973519275b417c6051aa124f