Analysis
-
max time kernel
49s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
25-12-2023 03:15
Static task
static1
Behavioral task
behavioral1
Sample
024dab1bc2d423977e5606a3c54b148e.dll
Resource
win7-20231129-en
General
-
Target
024dab1bc2d423977e5606a3c54b148e.dll
-
Size
212KB
-
MD5
024dab1bc2d423977e5606a3c54b148e
-
SHA1
312e084f25d15331025080c09170fed6cf7f032b
-
SHA256
45b3cc6cb61b35a26003b05e42a3f9ef7de7a38ff7b3cb81eb2a869d9a45dc81
-
SHA512
3f4da02eb2968a4b22ed96917dcfc522f2459f97030d20ea024319f15954f6f9ecf3483c7e78f134fbbad81ee9d99ef39d08d27f4cb1421d682afc82333c5754
-
SSDEEP
3072:En4cV8gf2u41Z5tKlwTj0l6E7KaOvh4tXV47T7c:24y8gOl24gl6Ewvetaw
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 2404 rundll32mgr.exe 1992 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 2996 rundll32.exe 2996 rundll32.exe 2404 rundll32mgr.exe 2404 rundll32mgr.exe -
resource yara_rule behavioral1/memory/1992-24-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/2404-12-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1992-414-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1992-417-0x0000000000400000-0x0000000000426000-memory.dmp upx -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\deploy.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jdwp.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\net.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jcmd.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\fontmanager.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\msvcr100.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_pwa_launcher.exe svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdarem.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdasqlr.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\ieinstal.exe svchost.exe File opened for modification C:\Program Files\Internet Explorer\pdm.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh.htm svchost.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdaremr.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jabswitch.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jar.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPCEXT.DLL svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msxactps.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPWMI.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jinfo.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\npdeployJava1.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadco.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdfmap.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kcms.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\nio.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\pack200.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\jvm.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\sunec.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tipresx.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\serialver.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2ssv.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\policytool.exe svchost.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\MSTTSFrontendENU.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXEV.DLL svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\DiagnosticsTap.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\policytool.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmid.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jfr.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\license.html svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\klist.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jabswitch.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaw.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\epl-v10.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\preface.htm svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jsadebugd.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\IPSEventLogMsg.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TabIpsps.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VGX\VGX.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledb32.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledb32r.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\glass.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jfxwebkit.dll svchost.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSEngine.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\networkinspection.dll svchost.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1992 WaterMark.exe 1992 WaterMark.exe 1992 WaterMark.exe 1992 WaterMark.exe 1992 WaterMark.exe 1992 WaterMark.exe 1992 WaterMark.exe 1992 WaterMark.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1992 WaterMark.exe Token: SeDebugPrivilege 2768 svchost.exe Token: SeDebugPrivilege 1992 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2932 wrote to memory of 2996 2932 rundll32.exe 19 PID 2932 wrote to memory of 2996 2932 rundll32.exe 19 PID 2932 wrote to memory of 2996 2932 rundll32.exe 19 PID 2932 wrote to memory of 2996 2932 rundll32.exe 19 PID 2932 wrote to memory of 2996 2932 rundll32.exe 19 PID 2932 wrote to memory of 2996 2932 rundll32.exe 19 PID 2932 wrote to memory of 2996 2932 rundll32.exe 19 PID 2996 wrote to memory of 2404 2996 rundll32.exe 18 PID 2996 wrote to memory of 2404 2996 rundll32.exe 18 PID 2996 wrote to memory of 2404 2996 rundll32.exe 18 PID 2996 wrote to memory of 2404 2996 rundll32.exe 18 PID 2404 wrote to memory of 1992 2404 rundll32mgr.exe 17 PID 2404 wrote to memory of 1992 2404 rundll32mgr.exe 17 PID 2404 wrote to memory of 1992 2404 rundll32mgr.exe 17 PID 2404 wrote to memory of 1992 2404 rundll32mgr.exe 17 PID 1992 wrote to memory of 2664 1992 WaterMark.exe 16 PID 1992 wrote to memory of 2664 1992 WaterMark.exe 16 PID 1992 wrote to memory of 2664 1992 WaterMark.exe 16 PID 1992 wrote to memory of 2664 1992 WaterMark.exe 16 PID 1992 wrote to memory of 2664 1992 WaterMark.exe 16 PID 1992 wrote to memory of 2664 1992 WaterMark.exe 16 PID 1992 wrote to memory of 2664 1992 WaterMark.exe 16 PID 1992 wrote to memory of 2664 1992 WaterMark.exe 16 PID 1992 wrote to memory of 2664 1992 WaterMark.exe 16 PID 1992 wrote to memory of 2664 1992 WaterMark.exe 16 PID 1992 wrote to memory of 2768 1992 WaterMark.exe 32 PID 1992 wrote to memory of 2768 1992 WaterMark.exe 32 PID 1992 wrote to memory of 2768 1992 WaterMark.exe 32 PID 1992 wrote to memory of 2768 1992 WaterMark.exe 32 PID 1992 wrote to memory of 2768 1992 WaterMark.exe 32 PID 1992 wrote to memory of 2768 1992 WaterMark.exe 32 PID 1992 wrote to memory of 2768 1992 WaterMark.exe 32 PID 1992 wrote to memory of 2768 1992 WaterMark.exe 32 PID 1992 wrote to memory of 2768 1992 WaterMark.exe 32 PID 1992 wrote to memory of 2768 1992 WaterMark.exe 32 PID 2768 wrote to memory of 260 2768 svchost.exe 31 PID 2768 wrote to memory of 260 2768 svchost.exe 31 PID 2768 wrote to memory of 260 2768 svchost.exe 31 PID 2768 wrote to memory of 260 2768 svchost.exe 31 PID 2768 wrote to memory of 260 2768 svchost.exe 31 PID 2768 wrote to memory of 336 2768 svchost.exe 30 PID 2768 wrote to memory of 336 2768 svchost.exe 30 PID 2768 wrote to memory of 336 2768 svchost.exe 30 PID 2768 wrote to memory of 336 2768 svchost.exe 30 PID 2768 wrote to memory of 336 2768 svchost.exe 30 PID 2768 wrote to memory of 388 2768 svchost.exe 29 PID 2768 wrote to memory of 388 2768 svchost.exe 29 PID 2768 wrote to memory of 388 2768 svchost.exe 29 PID 2768 wrote to memory of 388 2768 svchost.exe 29 PID 2768 wrote to memory of 388 2768 svchost.exe 29 PID 2768 wrote to memory of 396 2768 svchost.exe 28 PID 2768 wrote to memory of 396 2768 svchost.exe 28 PID 2768 wrote to memory of 396 2768 svchost.exe 28 PID 2768 wrote to memory of 396 2768 svchost.exe 28 PID 2768 wrote to memory of 396 2768 svchost.exe 28 PID 2768 wrote to memory of 436 2768 svchost.exe 27 PID 2768 wrote to memory of 436 2768 svchost.exe 27 PID 2768 wrote to memory of 436 2768 svchost.exe 27 PID 2768 wrote to memory of 436 2768 svchost.exe 27 PID 2768 wrote to memory of 436 2768 svchost.exe 27 PID 2768 wrote to memory of 484 2768 svchost.exe 26 PID 2768 wrote to memory of 484 2768 svchost.exe 26 PID 2768 wrote to memory of 484 2768 svchost.exe 26 PID 2768 wrote to memory of 484 2768 svchost.exe 26
Processes
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe1⤵PID:2056
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation1⤵PID:2128
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2196
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\024dab1bc2d423977e5606a3c54b148e.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\024dab1bc2d423977e5606a3c54b148e.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2996
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1128
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork1⤵PID:1052
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:292
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService1⤵PID:352
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService1⤵PID:1012
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs1⤵PID:872
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe1⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
PID:2664
-
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2768
-
-
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2404
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted1⤵PID:836
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:768
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS1⤵PID:696
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch1⤵PID:616
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:508
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:500
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:484
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:436
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:396
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:388
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize254KB
MD5cdea8da16124b0745539ee16a05c92ac
SHA19b037c69fc4babf1d3b00b60bf6c147056d5c46c
SHA25606b0750be8028b060f0ee482e05b4d93e78e64844feb06500231c692245815f1
SHA512f5fbd983c16fba1dd69a98e76f1d1efadc860f5723dbb1aad0bff792dc14e8358698c0cb6a82be911906f203f4eb59bb6162f8020c24da825759488221d4ae1a
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize92KB
MD5d7af9f2e2c1f7575d1af373e00cc7fc8
SHA16f07ed899d3eee4438bae1f9c69420763c2acc50
SHA256f758b5765a6b3e81c205c2b8a3be418bbf9fab60239829cc7ea11951d7116006
SHA51295cf84863fa64aebd616936a1befff1cc990d1175521df09d6cf4165a8acf2a9adf7de4168ae8210c29de6803f2401cfcb46b942f922398b94499067710271ea
-
Filesize
120KB
MD59844753ee307799f827c6a4415be1354
SHA193bfaed53eb0671605146531fa26ef28658d73b1
SHA256982e3dbfa48a370f716ec13623b61301752c1a823378bf2ee4ff268f5cf0e548
SHA512dae50a2b983665f60edb6034cb76a717302a6a087b8add2e9df8382be794cf72dd2af4aab58b2469252e420a342f09a2c01a6cd185dc15fa627af06c0e7efbf7