Analysis
-
max time kernel
153s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 15:59
Static task
static1
Behavioral task
behavioral1
Sample
b49d15a32d474df3888da6663c70a4adc598222429ab2041c91e59e5d675ae34.dll
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b49d15a32d474df3888da6663c70a4adc598222429ab2041c91e59e5d675ae34.dll
Resource
win10v2004-20221111-en
General
-
Target
b49d15a32d474df3888da6663c70a4adc598222429ab2041c91e59e5d675ae34.dll
-
Size
128KB
-
MD5
42e09c9b0082be6da68c40981853d780
-
SHA1
3c5de68a29e61d47ebb77d6309fd5939e0604bdb
-
SHA256
b49d15a32d474df3888da6663c70a4adc598222429ab2041c91e59e5d675ae34
-
SHA512
94a4d77d8182f3fcde97cc9e8a9b090d430147711448bdd1f022b58e62dc23ac840c4fc0e38191155460f4c882de51124dabe85cb48c18d007a6eec3c6ec8199
-
SSDEEP
3072:4NEqkap78Etee0O9jQoJMoNEJuAhf8up:CEqkE4HNORVJnNEthfXp
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Executes dropped EXE 2 IoCs
Processes:
rundll32Srv.exeWaterMark.exepid process 1340 rundll32Srv.exe 468 WaterMark.exe -
Processes:
resource yara_rule \Windows\SysWOW64\rundll32Srv.exe upx \Windows\SysWOW64\rundll32Srv.exe upx C:\Windows\SysWOW64\rundll32Srv.exe upx behavioral1/memory/1340-60-0x0000000000400000-0x0000000000448000-memory.dmp upx C:\Windows\SysWOW64\rundll32Srv.exe upx \Program Files (x86)\Microsoft\WaterMark.exe upx \Program Files (x86)\Microsoft\WaterMark.exe upx behavioral1/memory/1340-66-0x0000000000400000-0x0000000000448000-memory.dmp upx C:\Program Files (x86)\Microsoft\WaterMark.exe upx C:\Program Files (x86)\Microsoft\WaterMark.exe upx behavioral1/memory/468-77-0x0000000000400000-0x0000000000448000-memory.dmp upx behavioral1/memory/468-195-0x0000000000400000-0x0000000000448000-memory.dmp upx -
Loads dropped DLL 4 IoCs
Processes:
rundll32.exerundll32Srv.exepid process 1420 rundll32.exe 1420 rundll32.exe 1340 rundll32Srv.exe 1340 rundll32Srv.exe -
Drops file in System32 directory 3 IoCs
Processes:
svchost.exerundll32.exedescription ioc process File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe File created C:\Windows\SysWOW64\rundll32Srv.exe rundll32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
Drops file in Program Files directory 4 IoCs
Processes:
rundll32Srv.exesvchost.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft\px10A4.tmp rundll32Srv.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32Srv.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32Srv.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
Processes:
WaterMark.exesvchost.exepid process 468 WaterMark.exe 468 WaterMark.exe 468 WaterMark.exe 468 WaterMark.exe 468 WaterMark.exe 468 WaterMark.exe 468 WaterMark.exe 468 WaterMark.exe 692 svchost.exe 692 svchost.exe 692 svchost.exe 692 svchost.exe 692 svchost.exe 692 svchost.exe 692 svchost.exe 692 svchost.exe 692 svchost.exe 692 svchost.exe 692 svchost.exe 692 svchost.exe 692 svchost.exe 692 svchost.exe 692 svchost.exe 692 svchost.exe 692 svchost.exe 692 svchost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
WaterMark.exesvchost.exesvchost.exedescription pid process Token: SeDebugPrivilege 468 WaterMark.exe Token: SeDebugPrivilege 692 svchost.exe Token: SeDebugPrivilege 468 WaterMark.exe Token: SeDebugPrivilege 1468 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exerundll32Srv.exeWaterMark.exesvchost.exedescription pid process target process PID 1760 wrote to memory of 1420 1760 rundll32.exe rundll32.exe PID 1760 wrote to memory of 1420 1760 rundll32.exe rundll32.exe PID 1760 wrote to memory of 1420 1760 rundll32.exe rundll32.exe PID 1760 wrote to memory of 1420 1760 rundll32.exe rundll32.exe PID 1760 wrote to memory of 1420 1760 rundll32.exe rundll32.exe PID 1760 wrote to memory of 1420 1760 rundll32.exe rundll32.exe PID 1760 wrote to memory of 1420 1760 rundll32.exe rundll32.exe PID 1420 wrote to memory of 1340 1420 rundll32.exe rundll32Srv.exe PID 1420 wrote to memory of 1340 1420 rundll32.exe rundll32Srv.exe PID 1420 wrote to memory of 1340 1420 rundll32.exe rundll32Srv.exe PID 1420 wrote to memory of 1340 1420 rundll32.exe rundll32Srv.exe PID 1340 wrote to memory of 468 1340 rundll32Srv.exe WaterMark.exe PID 1340 wrote to memory of 468 1340 rundll32Srv.exe WaterMark.exe PID 1340 wrote to memory of 468 1340 rundll32Srv.exe WaterMark.exe PID 1340 wrote to memory of 468 1340 rundll32Srv.exe WaterMark.exe PID 468 wrote to memory of 1468 468 WaterMark.exe svchost.exe PID 468 wrote to memory of 1468 468 WaterMark.exe svchost.exe PID 468 wrote to memory of 1468 468 WaterMark.exe svchost.exe PID 468 wrote to memory of 1468 468 WaterMark.exe svchost.exe PID 468 wrote to memory of 1468 468 WaterMark.exe svchost.exe PID 468 wrote to memory of 1468 468 WaterMark.exe svchost.exe PID 468 wrote to memory of 1468 468 WaterMark.exe svchost.exe PID 468 wrote to memory of 1468 468 WaterMark.exe svchost.exe PID 468 wrote to memory of 1468 468 WaterMark.exe svchost.exe PID 468 wrote to memory of 1468 468 WaterMark.exe svchost.exe PID 468 wrote to memory of 692 468 WaterMark.exe svchost.exe PID 468 wrote to memory of 692 468 WaterMark.exe svchost.exe PID 468 wrote to memory of 692 468 WaterMark.exe svchost.exe PID 468 wrote to memory of 692 468 WaterMark.exe svchost.exe PID 468 wrote to memory of 692 468 WaterMark.exe svchost.exe PID 468 wrote to memory of 692 468 WaterMark.exe svchost.exe PID 468 wrote to memory of 692 468 WaterMark.exe svchost.exe PID 468 wrote to memory of 692 468 WaterMark.exe svchost.exe PID 468 wrote to memory of 692 468 WaterMark.exe svchost.exe PID 468 wrote to memory of 692 468 WaterMark.exe svchost.exe PID 692 wrote to memory of 260 692 svchost.exe smss.exe PID 692 wrote to memory of 260 692 svchost.exe smss.exe PID 692 wrote to memory of 260 692 svchost.exe smss.exe PID 692 wrote to memory of 260 692 svchost.exe smss.exe PID 692 wrote to memory of 260 692 svchost.exe smss.exe PID 692 wrote to memory of 332 692 svchost.exe csrss.exe PID 692 wrote to memory of 332 692 svchost.exe csrss.exe PID 692 wrote to memory of 332 692 svchost.exe csrss.exe PID 692 wrote to memory of 332 692 svchost.exe csrss.exe PID 692 wrote to memory of 332 692 svchost.exe csrss.exe PID 692 wrote to memory of 368 692 svchost.exe wininit.exe PID 692 wrote to memory of 368 692 svchost.exe wininit.exe PID 692 wrote to memory of 368 692 svchost.exe wininit.exe PID 692 wrote to memory of 368 692 svchost.exe wininit.exe PID 692 wrote to memory of 368 692 svchost.exe wininit.exe PID 692 wrote to memory of 380 692 svchost.exe csrss.exe PID 692 wrote to memory of 380 692 svchost.exe csrss.exe PID 692 wrote to memory of 380 692 svchost.exe csrss.exe PID 692 wrote to memory of 380 692 svchost.exe csrss.exe PID 692 wrote to memory of 380 692 svchost.exe csrss.exe PID 692 wrote to memory of 416 692 svchost.exe winlogon.exe PID 692 wrote to memory of 416 692 svchost.exe winlogon.exe PID 692 wrote to memory of 416 692 svchost.exe winlogon.exe PID 692 wrote to memory of 416 692 svchost.exe winlogon.exe PID 692 wrote to memory of 416 692 svchost.exe winlogon.exe PID 692 wrote to memory of 460 692 svchost.exe services.exe PID 692 wrote to memory of 460 692 svchost.exe services.exe PID 692 wrote to memory of 460 692 svchost.exe services.exe PID 692 wrote to memory of 460 692 svchost.exe services.exe
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:476
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:460
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1196
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1132
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1640
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1048
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1092
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:1032
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:292
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:888
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:840
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:756
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:596
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:416
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe1⤵PID:1124
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:2020
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1252
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b49d15a32d474df3888da6663c70a4adc598222429ab2041c91e59e5d675ae34.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b49d15a32d474df3888da6663c70a4adc598222429ab2041c91e59e5d675ae34.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\SysWOW64\rundll32Srv.exeC:\Windows\SysWOW64\rundll32Srv.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:1468 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:692
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:484
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:380
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:368
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
82KB
MD59f7cdf21871f6483f6504a3d894acb3f
SHA17674a1c28c4e2af091adc12ea745d76784fe8e82
SHA2563ee814fa6fa6fa73da43dea11fef18fe5b0631dfa062868f4b86bafc9ed55b83
SHA51214e5aaa9906516bab8188186c8f45b9cb8c1d8520e83e61d11c7c38ceb13ced09ee99d6fc5d7dd8f35b908880e9fd1d536d940bc9dfbea9971598e0a388c8e40
-
Filesize
82KB
MD59f7cdf21871f6483f6504a3d894acb3f
SHA17674a1c28c4e2af091adc12ea745d76784fe8e82
SHA2563ee814fa6fa6fa73da43dea11fef18fe5b0631dfa062868f4b86bafc9ed55b83
SHA51214e5aaa9906516bab8188186c8f45b9cb8c1d8520e83e61d11c7c38ceb13ced09ee99d6fc5d7dd8f35b908880e9fd1d536d940bc9dfbea9971598e0a388c8e40
-
Filesize
82KB
MD59f7cdf21871f6483f6504a3d894acb3f
SHA17674a1c28c4e2af091adc12ea745d76784fe8e82
SHA2563ee814fa6fa6fa73da43dea11fef18fe5b0631dfa062868f4b86bafc9ed55b83
SHA51214e5aaa9906516bab8188186c8f45b9cb8c1d8520e83e61d11c7c38ceb13ced09ee99d6fc5d7dd8f35b908880e9fd1d536d940bc9dfbea9971598e0a388c8e40
-
Filesize
82KB
MD59f7cdf21871f6483f6504a3d894acb3f
SHA17674a1c28c4e2af091adc12ea745d76784fe8e82
SHA2563ee814fa6fa6fa73da43dea11fef18fe5b0631dfa062868f4b86bafc9ed55b83
SHA51214e5aaa9906516bab8188186c8f45b9cb8c1d8520e83e61d11c7c38ceb13ced09ee99d6fc5d7dd8f35b908880e9fd1d536d940bc9dfbea9971598e0a388c8e40
-
Filesize
82KB
MD59f7cdf21871f6483f6504a3d894acb3f
SHA17674a1c28c4e2af091adc12ea745d76784fe8e82
SHA2563ee814fa6fa6fa73da43dea11fef18fe5b0631dfa062868f4b86bafc9ed55b83
SHA51214e5aaa9906516bab8188186c8f45b9cb8c1d8520e83e61d11c7c38ceb13ced09ee99d6fc5d7dd8f35b908880e9fd1d536d940bc9dfbea9971598e0a388c8e40
-
Filesize
82KB
MD59f7cdf21871f6483f6504a3d894acb3f
SHA17674a1c28c4e2af091adc12ea745d76784fe8e82
SHA2563ee814fa6fa6fa73da43dea11fef18fe5b0631dfa062868f4b86bafc9ed55b83
SHA51214e5aaa9906516bab8188186c8f45b9cb8c1d8520e83e61d11c7c38ceb13ced09ee99d6fc5d7dd8f35b908880e9fd1d536d940bc9dfbea9971598e0a388c8e40
-
Filesize
82KB
MD59f7cdf21871f6483f6504a3d894acb3f
SHA17674a1c28c4e2af091adc12ea745d76784fe8e82
SHA2563ee814fa6fa6fa73da43dea11fef18fe5b0631dfa062868f4b86bafc9ed55b83
SHA51214e5aaa9906516bab8188186c8f45b9cb8c1d8520e83e61d11c7c38ceb13ced09ee99d6fc5d7dd8f35b908880e9fd1d536d940bc9dfbea9971598e0a388c8e40
-
Filesize
82KB
MD59f7cdf21871f6483f6504a3d894acb3f
SHA17674a1c28c4e2af091adc12ea745d76784fe8e82
SHA2563ee814fa6fa6fa73da43dea11fef18fe5b0631dfa062868f4b86bafc9ed55b83
SHA51214e5aaa9906516bab8188186c8f45b9cb8c1d8520e83e61d11c7c38ceb13ced09ee99d6fc5d7dd8f35b908880e9fd1d536d940bc9dfbea9971598e0a388c8e40