Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 19:00
Static task
static1
Behavioral task
behavioral1
Sample
f5c09ed0703b3d8d3d72c7b0bb812be89a532d5b0e6b901f766cc9b3d656fb66.dll
Resource
win7-20220901-en
General
-
Target
f5c09ed0703b3d8d3d72c7b0bb812be89a532d5b0e6b901f766cc9b3d656fb66.dll
-
Size
224KB
-
MD5
2789b7c7e26a77a55a442b318dd4e9ff
-
SHA1
50a1991c969c5c7670df9f38c3aba38f0f5c46a2
-
SHA256
f5c09ed0703b3d8d3d72c7b0bb812be89a532d5b0e6b901f766cc9b3d656fb66
-
SHA512
aafe723b242446de7efaaac247dc67b104a3dd8844ee74297eb69c544414249c14b84692f03f229acfb20c1bd0dbda7b31e32dc59ee86cf6bb719d699f2aa87d
-
SSDEEP
3072:wh0xWbpiLItpMGuFD9lTc3hcoeSwItEL+0PhnL:whjpi8tGftLxItELD
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Executes dropped EXE 2 IoCs
Processes:
regsvr32mgr.exeWaterMark.exepid process 1252 regsvr32mgr.exe 1904 WaterMark.exe -
Processes:
resource yara_rule behavioral1/memory/1252-64-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1252-65-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1252-71-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1904-90-0x0000000000400000-0x0000000000437000-memory.dmp upx behavioral1/memory/1904-208-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Loads dropped DLL 4 IoCs
Processes:
regsvr32.exeregsvr32mgr.exepid process 856 regsvr32.exe 856 regsvr32.exe 1252 regsvr32mgr.exe 1252 regsvr32mgr.exe -
Drops file in System32 directory 3 IoCs
Processes:
regsvr32.exesvchost.exedescription ioc process File created C:\Windows\SysWOW64\regsvr32mgr.exe regsvr32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
Drops file in Program Files directory 10 IoCs
Processes:
svchost.exeregsvr32mgr.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7-zip.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.exe svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\px8F7.tmp regsvr32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe regsvr32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7zG.exe svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe regsvr32mgr.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.dll svchost.exe -
Modifies registry class 2 IoCs
Processes:
regsvr32.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA}\ = "Java Plug-in 1.6.0" regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
Processes:
WaterMark.exesvchost.exepid process 1904 WaterMark.exe 1904 WaterMark.exe 1904 WaterMark.exe 1904 WaterMark.exe 1904 WaterMark.exe 1904 WaterMark.exe 1904 WaterMark.exe 1904 WaterMark.exe 1624 svchost.exe 1624 svchost.exe 1624 svchost.exe 1624 svchost.exe 1624 svchost.exe 1624 svchost.exe 1624 svchost.exe 1624 svchost.exe 1624 svchost.exe 1624 svchost.exe 1624 svchost.exe 1624 svchost.exe 1624 svchost.exe 1624 svchost.exe 1624 svchost.exe 1624 svchost.exe 1624 svchost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
WaterMark.exesvchost.exeregsvr32.exedescription pid process Token: SeDebugPrivilege 1904 WaterMark.exe Token: SeDebugPrivilege 1624 svchost.exe Token: SeDebugPrivilege 856 regsvr32.exe Token: SeDebugPrivilege 1904 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
Processes:
regsvr32mgr.exeWaterMark.exepid process 1252 regsvr32mgr.exe 1904 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
regsvr32.exeregsvr32.exeregsvr32mgr.exeWaterMark.exesvchost.exedescription pid process target process PID 620 wrote to memory of 856 620 regsvr32.exe regsvr32.exe PID 620 wrote to memory of 856 620 regsvr32.exe regsvr32.exe PID 620 wrote to memory of 856 620 regsvr32.exe regsvr32.exe PID 620 wrote to memory of 856 620 regsvr32.exe regsvr32.exe PID 620 wrote to memory of 856 620 regsvr32.exe regsvr32.exe PID 620 wrote to memory of 856 620 regsvr32.exe regsvr32.exe PID 620 wrote to memory of 856 620 regsvr32.exe regsvr32.exe PID 856 wrote to memory of 1252 856 regsvr32.exe regsvr32mgr.exe PID 856 wrote to memory of 1252 856 regsvr32.exe regsvr32mgr.exe PID 856 wrote to memory of 1252 856 regsvr32.exe regsvr32mgr.exe PID 856 wrote to memory of 1252 856 regsvr32.exe regsvr32mgr.exe PID 1252 wrote to memory of 1904 1252 regsvr32mgr.exe WaterMark.exe PID 1252 wrote to memory of 1904 1252 regsvr32mgr.exe WaterMark.exe PID 1252 wrote to memory of 1904 1252 regsvr32mgr.exe WaterMark.exe PID 1252 wrote to memory of 1904 1252 regsvr32mgr.exe WaterMark.exe PID 1904 wrote to memory of 976 1904 WaterMark.exe svchost.exe PID 1904 wrote to memory of 976 1904 WaterMark.exe svchost.exe PID 1904 wrote to memory of 976 1904 WaterMark.exe svchost.exe PID 1904 wrote to memory of 976 1904 WaterMark.exe svchost.exe PID 1904 wrote to memory of 976 1904 WaterMark.exe svchost.exe PID 1904 wrote to memory of 976 1904 WaterMark.exe svchost.exe PID 1904 wrote to memory of 976 1904 WaterMark.exe svchost.exe PID 1904 wrote to memory of 976 1904 WaterMark.exe svchost.exe PID 1904 wrote to memory of 976 1904 WaterMark.exe svchost.exe PID 1904 wrote to memory of 976 1904 WaterMark.exe svchost.exe PID 1904 wrote to memory of 1624 1904 WaterMark.exe svchost.exe PID 1904 wrote to memory of 1624 1904 WaterMark.exe svchost.exe PID 1904 wrote to memory of 1624 1904 WaterMark.exe svchost.exe PID 1904 wrote to memory of 1624 1904 WaterMark.exe svchost.exe PID 1904 wrote to memory of 1624 1904 WaterMark.exe svchost.exe PID 1904 wrote to memory of 1624 1904 WaterMark.exe svchost.exe PID 1904 wrote to memory of 1624 1904 WaterMark.exe svchost.exe PID 1904 wrote to memory of 1624 1904 WaterMark.exe svchost.exe PID 1904 wrote to memory of 1624 1904 WaterMark.exe svchost.exe PID 1904 wrote to memory of 1624 1904 WaterMark.exe svchost.exe PID 1624 wrote to memory of 260 1624 svchost.exe smss.exe PID 1624 wrote to memory of 260 1624 svchost.exe smss.exe PID 1624 wrote to memory of 260 1624 svchost.exe smss.exe PID 1624 wrote to memory of 260 1624 svchost.exe smss.exe PID 1624 wrote to memory of 260 1624 svchost.exe smss.exe PID 1624 wrote to memory of 332 1624 svchost.exe csrss.exe PID 1624 wrote to memory of 332 1624 svchost.exe csrss.exe PID 1624 wrote to memory of 332 1624 svchost.exe csrss.exe PID 1624 wrote to memory of 332 1624 svchost.exe csrss.exe PID 1624 wrote to memory of 332 1624 svchost.exe csrss.exe PID 1624 wrote to memory of 372 1624 svchost.exe wininit.exe PID 1624 wrote to memory of 372 1624 svchost.exe wininit.exe PID 1624 wrote to memory of 372 1624 svchost.exe wininit.exe PID 1624 wrote to memory of 372 1624 svchost.exe wininit.exe PID 1624 wrote to memory of 372 1624 svchost.exe wininit.exe PID 1624 wrote to memory of 384 1624 svchost.exe csrss.exe PID 1624 wrote to memory of 384 1624 svchost.exe csrss.exe PID 1624 wrote to memory of 384 1624 svchost.exe csrss.exe PID 1624 wrote to memory of 384 1624 svchost.exe csrss.exe PID 1624 wrote to memory of 384 1624 svchost.exe csrss.exe PID 1624 wrote to memory of 420 1624 svchost.exe winlogon.exe PID 1624 wrote to memory of 420 1624 svchost.exe winlogon.exe PID 1624 wrote to memory of 420 1624 svchost.exe winlogon.exe PID 1624 wrote to memory of 420 1624 svchost.exe winlogon.exe PID 1624 wrote to memory of 420 1624 svchost.exe winlogon.exe PID 1624 wrote to memory of 464 1624 svchost.exe services.exe PID 1624 wrote to memory of 464 1624 svchost.exe services.exe PID 1624 wrote to memory of 464 1624 svchost.exe services.exe PID 1624 wrote to memory of 464 1624 svchost.exe services.exe
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:480
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:464
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:752
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:840
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1080
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1656
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1788
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1108
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:836
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:884
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:804
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:592
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:384
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:372
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:488
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\f5c09ed0703b3d8d3d72c7b0bb812be89a532d5b0e6b901f766cc9b3d656fb66.dll2⤵
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\f5c09ed0703b3d8d3d72c7b0bb812be89a532d5b0e6b901f766cc9b3d656fb66.dll3⤵
- Loads dropped DLL
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Windows\SysWOW64\regsvr32mgr.exeC:\Windows\SysWOW64\regsvr32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
PID:976 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1624
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:2012
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD52da1d4c1a963fda73c91764e047da0aa
SHA196f15afa84829555dfc5d890b2882ade25eb6ebd
SHA256665ea468657539ca49a4f1cfdb95431f667a7e145ce7c23cfa3c1aad049d10b5
SHA512b32a9739d889866f913c841f243800f5aa95f1adf60f8b02eac19457e5c28e830eb1908d212dc25a893026d55ca5d273ad6e9acf733cbef4ab492a29d284af63
-
Filesize
95KB
MD52da1d4c1a963fda73c91764e047da0aa
SHA196f15afa84829555dfc5d890b2882ade25eb6ebd
SHA256665ea468657539ca49a4f1cfdb95431f667a7e145ce7c23cfa3c1aad049d10b5
SHA512b32a9739d889866f913c841f243800f5aa95f1adf60f8b02eac19457e5c28e830eb1908d212dc25a893026d55ca5d273ad6e9acf733cbef4ab492a29d284af63
-
Filesize
95KB
MD52da1d4c1a963fda73c91764e047da0aa
SHA196f15afa84829555dfc5d890b2882ade25eb6ebd
SHA256665ea468657539ca49a4f1cfdb95431f667a7e145ce7c23cfa3c1aad049d10b5
SHA512b32a9739d889866f913c841f243800f5aa95f1adf60f8b02eac19457e5c28e830eb1908d212dc25a893026d55ca5d273ad6e9acf733cbef4ab492a29d284af63
-
Filesize
95KB
MD52da1d4c1a963fda73c91764e047da0aa
SHA196f15afa84829555dfc5d890b2882ade25eb6ebd
SHA256665ea468657539ca49a4f1cfdb95431f667a7e145ce7c23cfa3c1aad049d10b5
SHA512b32a9739d889866f913c841f243800f5aa95f1adf60f8b02eac19457e5c28e830eb1908d212dc25a893026d55ca5d273ad6e9acf733cbef4ab492a29d284af63
-
Filesize
95KB
MD52da1d4c1a963fda73c91764e047da0aa
SHA196f15afa84829555dfc5d890b2882ade25eb6ebd
SHA256665ea468657539ca49a4f1cfdb95431f667a7e145ce7c23cfa3c1aad049d10b5
SHA512b32a9739d889866f913c841f243800f5aa95f1adf60f8b02eac19457e5c28e830eb1908d212dc25a893026d55ca5d273ad6e9acf733cbef4ab492a29d284af63
-
Filesize
95KB
MD52da1d4c1a963fda73c91764e047da0aa
SHA196f15afa84829555dfc5d890b2882ade25eb6ebd
SHA256665ea468657539ca49a4f1cfdb95431f667a7e145ce7c23cfa3c1aad049d10b5
SHA512b32a9739d889866f913c841f243800f5aa95f1adf60f8b02eac19457e5c28e830eb1908d212dc25a893026d55ca5d273ad6e9acf733cbef4ab492a29d284af63
-
Filesize
95KB
MD52da1d4c1a963fda73c91764e047da0aa
SHA196f15afa84829555dfc5d890b2882ade25eb6ebd
SHA256665ea468657539ca49a4f1cfdb95431f667a7e145ce7c23cfa3c1aad049d10b5
SHA512b32a9739d889866f913c841f243800f5aa95f1adf60f8b02eac19457e5c28e830eb1908d212dc25a893026d55ca5d273ad6e9acf733cbef4ab492a29d284af63
-
Filesize
95KB
MD52da1d4c1a963fda73c91764e047da0aa
SHA196f15afa84829555dfc5d890b2882ade25eb6ebd
SHA256665ea468657539ca49a4f1cfdb95431f667a7e145ce7c23cfa3c1aad049d10b5
SHA512b32a9739d889866f913c841f243800f5aa95f1adf60f8b02eac19457e5c28e830eb1908d212dc25a893026d55ca5d273ad6e9acf733cbef4ab492a29d284af63