Analysis
-
max time kernel
149s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
21-11-2022 10:54
Static task
static1
Behavioral task
behavioral1
Sample
63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8e.exe
Resource
win7-20220901-en
General
-
Target
63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8e.exe
-
Size
188KB
-
MD5
2100d4b16c6dc70b4acc720a8d17adc5
-
SHA1
ac3d09e5ee4fedf41f96d267bac68cb6fcdd47ae
-
SHA256
63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8e
-
SHA512
c4b9b2bcdaaa378838d7e1b8e54caeba5141cca85edb2459cde22f65d83a1504e8315cf9db60d1bb5a7bcb91398d398d9e36c76d7a759d82cc032093ff3400db
-
SSDEEP
1536:1ug4y8vhN4lBi17Mgyj6icBVeLiY8kNIZpjnkxIm+8m+Rfr0wsj:41T34l81guikeemCZFkPt3Rfr0wU
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 1252 63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8emgr.exe 968 WaterMark.exe -
resource yara_rule behavioral1/memory/1252-61-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1252-62-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1252-68-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/968-87-0x0000000000400000-0x0000000000432000-memory.dmp upx behavioral1/memory/968-89-0x0000000000400000-0x0000000000432000-memory.dmp upx behavioral1/memory/968-203-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Loads dropped DLL 4 IoCs
pid Process 1760 63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8e.exe 1760 63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8e.exe 1252 63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8emgr.exe 1252 63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8emgr.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
Drops file in Program Files directory 10 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7-zip.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe 63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8emgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7zG.exe svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\pxC9F.tmp 63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8emgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe 63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8emgr.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 968 WaterMark.exe 968 WaterMark.exe 968 WaterMark.exe 968 WaterMark.exe 968 WaterMark.exe 968 WaterMark.exe 968 WaterMark.exe 968 WaterMark.exe 1152 svchost.exe 1152 svchost.exe 1152 svchost.exe 1152 svchost.exe 1152 svchost.exe 1152 svchost.exe 1152 svchost.exe 1152 svchost.exe 1152 svchost.exe 1152 svchost.exe 1152 svchost.exe 1152 svchost.exe 1152 svchost.exe 1152 svchost.exe 1152 svchost.exe 1152 svchost.exe 1152 svchost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 968 WaterMark.exe Token: SeDebugPrivilege 1152 svchost.exe Token: SeDebugPrivilege 1760 63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8e.exe Token: SeDebugPrivilege 968 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1252 63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8emgr.exe 968 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1760 wrote to memory of 1252 1760 63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8e.exe 27 PID 1760 wrote to memory of 1252 1760 63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8e.exe 27 PID 1760 wrote to memory of 1252 1760 63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8e.exe 27 PID 1760 wrote to memory of 1252 1760 63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8e.exe 27 PID 1252 wrote to memory of 968 1252 63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8emgr.exe 28 PID 1252 wrote to memory of 968 1252 63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8emgr.exe 28 PID 1252 wrote to memory of 968 1252 63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8emgr.exe 28 PID 1252 wrote to memory of 968 1252 63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8emgr.exe 28 PID 968 wrote to memory of 516 968 WaterMark.exe 29 PID 968 wrote to memory of 516 968 WaterMark.exe 29 PID 968 wrote to memory of 516 968 WaterMark.exe 29 PID 968 wrote to memory of 516 968 WaterMark.exe 29 PID 968 wrote to memory of 516 968 WaterMark.exe 29 PID 968 wrote to memory of 516 968 WaterMark.exe 29 PID 968 wrote to memory of 516 968 WaterMark.exe 29 PID 968 wrote to memory of 516 968 WaterMark.exe 29 PID 968 wrote to memory of 516 968 WaterMark.exe 29 PID 968 wrote to memory of 516 968 WaterMark.exe 29 PID 968 wrote to memory of 1152 968 WaterMark.exe 30 PID 968 wrote to memory of 1152 968 WaterMark.exe 30 PID 968 wrote to memory of 1152 968 WaterMark.exe 30 PID 968 wrote to memory of 1152 968 WaterMark.exe 30 PID 968 wrote to memory of 1152 968 WaterMark.exe 30 PID 968 wrote to memory of 1152 968 WaterMark.exe 30 PID 968 wrote to memory of 1152 968 WaterMark.exe 30 PID 968 wrote to memory of 1152 968 WaterMark.exe 30 PID 968 wrote to memory of 1152 968 WaterMark.exe 30 PID 968 wrote to memory of 1152 968 WaterMark.exe 30 PID 1152 wrote to memory of 260 1152 svchost.exe 25 PID 1152 wrote to memory of 260 1152 svchost.exe 25 PID 1152 wrote to memory of 260 1152 svchost.exe 25 PID 1152 wrote to memory of 260 1152 svchost.exe 25 PID 1152 wrote to memory of 260 1152 svchost.exe 25 PID 1152 wrote to memory of 332 1152 svchost.exe 6 PID 1152 wrote to memory of 332 1152 svchost.exe 6 PID 1152 wrote to memory of 332 1152 svchost.exe 6 PID 1152 wrote to memory of 332 1152 svchost.exe 6 PID 1152 wrote to memory of 332 1152 svchost.exe 6 PID 1152 wrote to memory of 368 1152 svchost.exe 5 PID 1152 wrote to memory of 368 1152 svchost.exe 5 PID 1152 wrote to memory of 368 1152 svchost.exe 5 PID 1152 wrote to memory of 368 1152 svchost.exe 5 PID 1152 wrote to memory of 368 1152 svchost.exe 5 PID 1152 wrote to memory of 376 1152 svchost.exe 4 PID 1152 wrote to memory of 376 1152 svchost.exe 4 PID 1152 wrote to memory of 376 1152 svchost.exe 4 PID 1152 wrote to memory of 376 1152 svchost.exe 4 PID 1152 wrote to memory of 376 1152 svchost.exe 4 PID 1152 wrote to memory of 416 1152 svchost.exe 3 PID 1152 wrote to memory of 416 1152 svchost.exe 3 PID 1152 wrote to memory of 416 1152 svchost.exe 3 PID 1152 wrote to memory of 416 1152 svchost.exe 3 PID 1152 wrote to memory of 416 1152 svchost.exe 3 PID 1152 wrote to memory of 464 1152 svchost.exe 2 PID 1152 wrote to memory of 464 1152 svchost.exe 2 PID 1152 wrote to memory of 464 1152 svchost.exe 2 PID 1152 wrote to memory of 464 1152 svchost.exe 2 PID 1152 wrote to memory of 464 1152 svchost.exe 2 PID 1152 wrote to memory of 472 1152 svchost.exe 1 PID 1152 wrote to memory of 472 1152 svchost.exe 1 PID 1152 wrote to memory of 472 1152 svchost.exe 1 PID 1152 wrote to memory of 472 1152 svchost.exe 1 PID 1152 wrote to memory of 472 1152 svchost.exe 1 PID 1152 wrote to memory of 480 1152 svchost.exe 24
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:472
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:592
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:868
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R3⤵PID:1816
-
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1112
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:744
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1708
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1072
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:684
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:340
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:828
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:796
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:748
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:668
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:416
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:376
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:368
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:480
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8e.exe"C:\Users\Admin\AppData\Local\Temp\63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8e.exe"2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Users\Admin\AppData\Local\Temp\63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8emgr.exeC:\Users\Admin\AppData\Local\Temp\63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8emgr.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
PID:516
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1152
-
-
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD50c9fa7c964f4d20d7e982735266cee79
SHA169b1fa66722c470b303e4f4f9467613024d246be
SHA25678aea8073e5407bc63cc9740e1661ee768446404ddee587ae61170cffee9a13c
SHA512832cbfc843acd7095a2fcfc4296c54fc02b0c9164b28a138e6a1ecf5c1e38d1e18fd1de564e9faf081fe7461c6caf1799be7a09fea78531e34ee757fb332a662
-
Filesize
135KB
MD50c9fa7c964f4d20d7e982735266cee79
SHA169b1fa66722c470b303e4f4f9467613024d246be
SHA25678aea8073e5407bc63cc9740e1661ee768446404ddee587ae61170cffee9a13c
SHA512832cbfc843acd7095a2fcfc4296c54fc02b0c9164b28a138e6a1ecf5c1e38d1e18fd1de564e9faf081fe7461c6caf1799be7a09fea78531e34ee757fb332a662
-
C:\Users\Admin\AppData\Local\Temp\63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8emgr.exe
Filesize135KB
MD50c9fa7c964f4d20d7e982735266cee79
SHA169b1fa66722c470b303e4f4f9467613024d246be
SHA25678aea8073e5407bc63cc9740e1661ee768446404ddee587ae61170cffee9a13c
SHA512832cbfc843acd7095a2fcfc4296c54fc02b0c9164b28a138e6a1ecf5c1e38d1e18fd1de564e9faf081fe7461c6caf1799be7a09fea78531e34ee757fb332a662
-
C:\Users\Admin\AppData\Local\Temp\63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8emgr.exe
Filesize135KB
MD50c9fa7c964f4d20d7e982735266cee79
SHA169b1fa66722c470b303e4f4f9467613024d246be
SHA25678aea8073e5407bc63cc9740e1661ee768446404ddee587ae61170cffee9a13c
SHA512832cbfc843acd7095a2fcfc4296c54fc02b0c9164b28a138e6a1ecf5c1e38d1e18fd1de564e9faf081fe7461c6caf1799be7a09fea78531e34ee757fb332a662
-
Filesize
135KB
MD50c9fa7c964f4d20d7e982735266cee79
SHA169b1fa66722c470b303e4f4f9467613024d246be
SHA25678aea8073e5407bc63cc9740e1661ee768446404ddee587ae61170cffee9a13c
SHA512832cbfc843acd7095a2fcfc4296c54fc02b0c9164b28a138e6a1ecf5c1e38d1e18fd1de564e9faf081fe7461c6caf1799be7a09fea78531e34ee757fb332a662
-
Filesize
135KB
MD50c9fa7c964f4d20d7e982735266cee79
SHA169b1fa66722c470b303e4f4f9467613024d246be
SHA25678aea8073e5407bc63cc9740e1661ee768446404ddee587ae61170cffee9a13c
SHA512832cbfc843acd7095a2fcfc4296c54fc02b0c9164b28a138e6a1ecf5c1e38d1e18fd1de564e9faf081fe7461c6caf1799be7a09fea78531e34ee757fb332a662
-
\Users\Admin\AppData\Local\Temp\63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8emgr.exe
Filesize135KB
MD50c9fa7c964f4d20d7e982735266cee79
SHA169b1fa66722c470b303e4f4f9467613024d246be
SHA25678aea8073e5407bc63cc9740e1661ee768446404ddee587ae61170cffee9a13c
SHA512832cbfc843acd7095a2fcfc4296c54fc02b0c9164b28a138e6a1ecf5c1e38d1e18fd1de564e9faf081fe7461c6caf1799be7a09fea78531e34ee757fb332a662
-
\Users\Admin\AppData\Local\Temp\63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8emgr.exe
Filesize135KB
MD50c9fa7c964f4d20d7e982735266cee79
SHA169b1fa66722c470b303e4f4f9467613024d246be
SHA25678aea8073e5407bc63cc9740e1661ee768446404ddee587ae61170cffee9a13c
SHA512832cbfc843acd7095a2fcfc4296c54fc02b0c9164b28a138e6a1ecf5c1e38d1e18fd1de564e9faf081fe7461c6caf1799be7a09fea78531e34ee757fb332a662