Analysis
-
max time kernel
152s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
30/10/2022, 23:15
Static task
static1
Behavioral task
behavioral1
Sample
3cd22f0206412c6379dac495d70d9689b8a01d376265da7495b579c2f3f2af82.dll
Resource
win7-20220812-en
General
-
Target
3cd22f0206412c6379dac495d70d9689b8a01d376265da7495b579c2f3f2af82.dll
-
Size
460KB
-
MD5
a1717f3a5d0e4d5fa02177bbe065c93b
-
SHA1
2aa76d49aea2c544372484147bf06ae07e777636
-
SHA256
3cd22f0206412c6379dac495d70d9689b8a01d376265da7495b579c2f3f2af82
-
SHA512
1209a16e9a27f732588e61b7dbf8dc0f4d90340f10f7dc16d85908af2b85d43ef6be235be87a1d7db4b40f23cc1b3e466112d530f6ed80a917aab8b520c15a62
-
SSDEEP
6144:J/gxI5p8RC6JL0OFLm1I7AV4COHEQeewQeelQeesQeeudQeefQeeZKwQBIoqhvJc:WxI5QLM1aw4CIoqhKWjwNS4SwZXww
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 1784 regsvr32mgr.exe 1628 WaterMark.exe -
resource yara_rule behavioral1/memory/1784-63-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1784-64-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1784-70-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1628-85-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral1/memory/1628-197-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Loads dropped DLL 4 IoCs
pid Process 1360 regsvr32.exe 1360 regsvr32.exe 1784 regsvr32mgr.exe 1784 regsvr32mgr.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe File created C:\Windows\SysWOW64\regsvr32mgr.exe regsvr32.exe -
Drops file in Program Files directory 10 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe regsvr32mgr.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7zG.exe svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\pxFE0E.tmp regsvr32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe regsvr32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.dll svchost.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C58F1580-0DF3-401C-93B1-2D9DDA61CF04}\1.0\HELPDIR regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C58F1580-0DF3-401C-93B1-2D9DDA61CF04} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C58F1580-0DF3-401C-93B1-2D9DDA61CF04}\1.0 regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 1628 WaterMark.exe 1628 WaterMark.exe 1628 WaterMark.exe 1628 WaterMark.exe 1628 WaterMark.exe 1628 WaterMark.exe 1628 WaterMark.exe 1628 WaterMark.exe 436 svchost.exe 436 svchost.exe 436 svchost.exe 436 svchost.exe 436 svchost.exe 436 svchost.exe 436 svchost.exe 436 svchost.exe 436 svchost.exe 436 svchost.exe 436 svchost.exe 436 svchost.exe 436 svchost.exe 436 svchost.exe 436 svchost.exe 436 svchost.exe 436 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1628 WaterMark.exe Token: SeDebugPrivilege 436 svchost.exe Token: SeDebugPrivilege 1628 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1784 regsvr32mgr.exe 1628 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1972 wrote to memory of 1360 1972 regsvr32.exe 28 PID 1972 wrote to memory of 1360 1972 regsvr32.exe 28 PID 1972 wrote to memory of 1360 1972 regsvr32.exe 28 PID 1972 wrote to memory of 1360 1972 regsvr32.exe 28 PID 1972 wrote to memory of 1360 1972 regsvr32.exe 28 PID 1972 wrote to memory of 1360 1972 regsvr32.exe 28 PID 1972 wrote to memory of 1360 1972 regsvr32.exe 28 PID 1360 wrote to memory of 1784 1360 regsvr32.exe 29 PID 1360 wrote to memory of 1784 1360 regsvr32.exe 29 PID 1360 wrote to memory of 1784 1360 regsvr32.exe 29 PID 1360 wrote to memory of 1784 1360 regsvr32.exe 29 PID 1784 wrote to memory of 1628 1784 regsvr32mgr.exe 30 PID 1784 wrote to memory of 1628 1784 regsvr32mgr.exe 30 PID 1784 wrote to memory of 1628 1784 regsvr32mgr.exe 30 PID 1784 wrote to memory of 1628 1784 regsvr32mgr.exe 30 PID 1628 wrote to memory of 1676 1628 WaterMark.exe 31 PID 1628 wrote to memory of 1676 1628 WaterMark.exe 31 PID 1628 wrote to memory of 1676 1628 WaterMark.exe 31 PID 1628 wrote to memory of 1676 1628 WaterMark.exe 31 PID 1628 wrote to memory of 1676 1628 WaterMark.exe 31 PID 1628 wrote to memory of 1676 1628 WaterMark.exe 31 PID 1628 wrote to memory of 1676 1628 WaterMark.exe 31 PID 1628 wrote to memory of 1676 1628 WaterMark.exe 31 PID 1628 wrote to memory of 1676 1628 WaterMark.exe 31 PID 1628 wrote to memory of 1676 1628 WaterMark.exe 31 PID 1628 wrote to memory of 436 1628 WaterMark.exe 32 PID 1628 wrote to memory of 436 1628 WaterMark.exe 32 PID 1628 wrote to memory of 436 1628 WaterMark.exe 32 PID 1628 wrote to memory of 436 1628 WaterMark.exe 32 PID 1628 wrote to memory of 436 1628 WaterMark.exe 32 PID 1628 wrote to memory of 436 1628 WaterMark.exe 32 PID 1628 wrote to memory of 436 1628 WaterMark.exe 32 PID 1628 wrote to memory of 436 1628 WaterMark.exe 32 PID 1628 wrote to memory of 436 1628 WaterMark.exe 32 PID 1628 wrote to memory of 436 1628 WaterMark.exe 32 PID 436 wrote to memory of 260 436 svchost.exe 7 PID 436 wrote to memory of 260 436 svchost.exe 7 PID 436 wrote to memory of 260 436 svchost.exe 7 PID 436 wrote to memory of 260 436 svchost.exe 7 PID 436 wrote to memory of 260 436 svchost.exe 7 PID 436 wrote to memory of 332 436 svchost.exe 6 PID 436 wrote to memory of 332 436 svchost.exe 6 PID 436 wrote to memory of 332 436 svchost.exe 6 PID 436 wrote to memory of 332 436 svchost.exe 6 PID 436 wrote to memory of 332 436 svchost.exe 6 PID 436 wrote to memory of 368 436 svchost.exe 5 PID 436 wrote to memory of 368 436 svchost.exe 5 PID 436 wrote to memory of 368 436 svchost.exe 5 PID 436 wrote to memory of 368 436 svchost.exe 5 PID 436 wrote to memory of 368 436 svchost.exe 5 PID 436 wrote to memory of 384 436 svchost.exe 4 PID 436 wrote to memory of 384 436 svchost.exe 4 PID 436 wrote to memory of 384 436 svchost.exe 4 PID 436 wrote to memory of 384 436 svchost.exe 4 PID 436 wrote to memory of 384 436 svchost.exe 4 PID 436 wrote to memory of 420 436 svchost.exe 3 PID 436 wrote to memory of 420 436 svchost.exe 3 PID 436 wrote to memory of 420 436 svchost.exe 3 PID 436 wrote to memory of 420 436 svchost.exe 3 PID 436 wrote to memory of 420 436 svchost.exe 3 PID 436 wrote to memory of 464 436 svchost.exe 2 PID 436 wrote to memory of 464 436 svchost.exe 2 PID 436 wrote to memory of 464 436 svchost.exe 2 PID 436 wrote to memory of 464 436 svchost.exe 2
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:480
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:680
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1188
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:324
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1940
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1648
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1116
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1096
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:1036
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:884
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:836
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:752
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:604
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:384
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:368
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:488
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\3cd22f0206412c6379dac495d70d9689b8a01d376265da7495b579c2f3f2af82.dll2⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\3cd22f0206412c6379dac495d70d9689b8a01d376265da7495b579c2f3f2af82.dll3⤵
- Loads dropped DLL
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\SysWOW64\regsvr32mgr.exeC:\Windows\SysWOW64\regsvr32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
PID:1676
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:436
-
-
-
-
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe1⤵PID:1804
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:1136
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
119KB
MD59d5d609dc8e2554054733d19eed45c5c
SHA1ce72453fca9f477940a9def32bd8463549c6e1e4
SHA2567a85b3db04beb0c4b6a8929fdf79726bcf1084efab0a9f04a8ebaa0a2bc9e0b1
SHA512012cabde17ed1c1d1a48b5bc136591ff9c8e261e5da8bc7f67d0bd235a32150f63274362cdeef2376d2d5a38dfb0c9acc7cd3aa5244c1858b88b183f8cbe550b
-
Filesize
119KB
MD59d5d609dc8e2554054733d19eed45c5c
SHA1ce72453fca9f477940a9def32bd8463549c6e1e4
SHA2567a85b3db04beb0c4b6a8929fdf79726bcf1084efab0a9f04a8ebaa0a2bc9e0b1
SHA512012cabde17ed1c1d1a48b5bc136591ff9c8e261e5da8bc7f67d0bd235a32150f63274362cdeef2376d2d5a38dfb0c9acc7cd3aa5244c1858b88b183f8cbe550b
-
Filesize
119KB
MD59d5d609dc8e2554054733d19eed45c5c
SHA1ce72453fca9f477940a9def32bd8463549c6e1e4
SHA2567a85b3db04beb0c4b6a8929fdf79726bcf1084efab0a9f04a8ebaa0a2bc9e0b1
SHA512012cabde17ed1c1d1a48b5bc136591ff9c8e261e5da8bc7f67d0bd235a32150f63274362cdeef2376d2d5a38dfb0c9acc7cd3aa5244c1858b88b183f8cbe550b
-
Filesize
119KB
MD59d5d609dc8e2554054733d19eed45c5c
SHA1ce72453fca9f477940a9def32bd8463549c6e1e4
SHA2567a85b3db04beb0c4b6a8929fdf79726bcf1084efab0a9f04a8ebaa0a2bc9e0b1
SHA512012cabde17ed1c1d1a48b5bc136591ff9c8e261e5da8bc7f67d0bd235a32150f63274362cdeef2376d2d5a38dfb0c9acc7cd3aa5244c1858b88b183f8cbe550b
-
Filesize
119KB
MD59d5d609dc8e2554054733d19eed45c5c
SHA1ce72453fca9f477940a9def32bd8463549c6e1e4
SHA2567a85b3db04beb0c4b6a8929fdf79726bcf1084efab0a9f04a8ebaa0a2bc9e0b1
SHA512012cabde17ed1c1d1a48b5bc136591ff9c8e261e5da8bc7f67d0bd235a32150f63274362cdeef2376d2d5a38dfb0c9acc7cd3aa5244c1858b88b183f8cbe550b
-
Filesize
119KB
MD59d5d609dc8e2554054733d19eed45c5c
SHA1ce72453fca9f477940a9def32bd8463549c6e1e4
SHA2567a85b3db04beb0c4b6a8929fdf79726bcf1084efab0a9f04a8ebaa0a2bc9e0b1
SHA512012cabde17ed1c1d1a48b5bc136591ff9c8e261e5da8bc7f67d0bd235a32150f63274362cdeef2376d2d5a38dfb0c9acc7cd3aa5244c1858b88b183f8cbe550b
-
Filesize
119KB
MD59d5d609dc8e2554054733d19eed45c5c
SHA1ce72453fca9f477940a9def32bd8463549c6e1e4
SHA2567a85b3db04beb0c4b6a8929fdf79726bcf1084efab0a9f04a8ebaa0a2bc9e0b1
SHA512012cabde17ed1c1d1a48b5bc136591ff9c8e261e5da8bc7f67d0bd235a32150f63274362cdeef2376d2d5a38dfb0c9acc7cd3aa5244c1858b88b183f8cbe550b
-
Filesize
119KB
MD59d5d609dc8e2554054733d19eed45c5c
SHA1ce72453fca9f477940a9def32bd8463549c6e1e4
SHA2567a85b3db04beb0c4b6a8929fdf79726bcf1084efab0a9f04a8ebaa0a2bc9e0b1
SHA512012cabde17ed1c1d1a48b5bc136591ff9c8e261e5da8bc7f67d0bd235a32150f63274362cdeef2376d2d5a38dfb0c9acc7cd3aa5244c1858b88b183f8cbe550b