Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 02:50
Static task
static1
Behavioral task
behavioral1
Sample
c5f878dfe1e0fd2062cff300d0002a94666aaf10cf89de2151178bca0e3e0f72.dll
Resource
win7-20240508-en
General
-
Target
c5f878dfe1e0fd2062cff300d0002a94666aaf10cf89de2151178bca0e3e0f72.dll
-
Size
101KB
-
MD5
07c8194c8c7347f7e1af8f03dc9295f1
-
SHA1
5a8bb45bb0a85817bf0c238a957e0090c30e0a64
-
SHA256
c5f878dfe1e0fd2062cff300d0002a94666aaf10cf89de2151178bca0e3e0f72
-
SHA512
70541c73e60cbbbc0027c2095ea378f4e1c607f161167d691c7a7c0cd811bf40328c21c8579a7ecdffcf15b1c26fbe40b64f3398a321a80fded5f6f73318328a
-
SSDEEP
1536:hcMr6N99X0fdNAbxB5A0HoHuqmCbEVwh4hlp1KB3yvi94MOXX9Wo/+:2Mr6N9WfdNAbxB5AZHglVwEDnvG/OcQ+
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
UPX dump on OEP (original entry point) 4 IoCs
Processes:
resource yara_rule behavioral1/memory/2872-13-0x0000000000400000-0x0000000000421000-memory.dmp UPX behavioral1/memory/1152-25-0x0000000000400000-0x0000000000421000-memory.dmp UPX behavioral1/memory/1152-71-0x0000000000400000-0x0000000000421000-memory.dmp UPX behavioral1/memory/1152-72-0x0000000000400000-0x0000000000421000-memory.dmp UPX -
Executes dropped EXE 2 IoCs
Processes:
rundll32mgr.exeWaterMark.exepid process 2872 rundll32mgr.exe 1152 WaterMark.exe -
Loads dropped DLL 4 IoCs
Processes:
rundll32.exerundll32mgr.exepid process 2156 rundll32.exe 2156 rundll32.exe 2872 rundll32mgr.exe 2872 rundll32mgr.exe -
Processes:
resource yara_rule behavioral1/memory/2872-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1152-25-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1152-71-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1152-72-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in System32 directory 3 IoCs
Processes:
svchost.exerundll32.exedescription ioc process File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
Drops file in Program Files directory 64 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\liblogo_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libprefetch_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroBroker.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libschroedinger_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jawt.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Windows.Presentation.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libcaca_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\libprojectm_plugin.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\WindowsBase.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\System.RunTime.Serialization.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libsamplerate_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libzvbi_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libwgl_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPC.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\tnameserv.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-time-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libaudio_format_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libgl_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\fr-FR\currency.html svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPCEXT.DLL svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\d3dcompiler_47.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libequalizer_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\libfloat_mixer_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libpsychedelic_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\1.0\Microsoft.Ink.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tipskins.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\README.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libnoseek_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libaddonsfsstorage_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdarem.dll svchost.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\MSTTSFrontendENU.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javah.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\RELEASE-NOTES.html svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\AccessibleMarshal.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\System.Speech.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Data.Services.Design.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Web.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VC\msdia90.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libhqdn3d_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libhds_plugin.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\Mahjong.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\VISSHE.DLL svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-multibyte-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\PresentationBuildTasks.resources.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\flyout.html svchost.exe File opened for modification C:\Program Files\HideNew.htm svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqlxmlx.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\keystore\libfile_keystore_plugin.dll svchost.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-string-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\PresentationFramework.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Data.DataSetExtensions.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Entity.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_mms_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1049\hxdsui.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\msitss55.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\ieinstal.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\servertool.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Data.Services.Client.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libmad_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libmarq_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libsubsdelay_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MpCommu.dll svchost.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
WaterMark.exepid process 1152 WaterMark.exe 1152 WaterMark.exe 1152 WaterMark.exe 1152 WaterMark.exe 1152 WaterMark.exe 1152 WaterMark.exe 1152 WaterMark.exe 1152 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
rundll32.exeWaterMark.exesvchost.exedescription pid process Token: SeDebugPrivilege 2156 rundll32.exe Token: SeDebugPrivilege 1152 WaterMark.exe Token: SeDebugPrivilege 2640 svchost.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
rundll32.exerundll32.exerundll32mgr.exeWaterMark.exedescription pid process target process PID 2144 wrote to memory of 2156 2144 rundll32.exe rundll32.exe PID 2144 wrote to memory of 2156 2144 rundll32.exe rundll32.exe PID 2144 wrote to memory of 2156 2144 rundll32.exe rundll32.exe PID 2144 wrote to memory of 2156 2144 rundll32.exe rundll32.exe PID 2144 wrote to memory of 2156 2144 rundll32.exe rundll32.exe PID 2144 wrote to memory of 2156 2144 rundll32.exe rundll32.exe PID 2144 wrote to memory of 2156 2144 rundll32.exe rundll32.exe PID 2156 wrote to memory of 2872 2156 rundll32.exe rundll32mgr.exe PID 2156 wrote to memory of 2872 2156 rundll32.exe rundll32mgr.exe PID 2156 wrote to memory of 2872 2156 rundll32.exe rundll32mgr.exe PID 2156 wrote to memory of 2872 2156 rundll32.exe rundll32mgr.exe PID 2872 wrote to memory of 1152 2872 rundll32mgr.exe WaterMark.exe PID 2872 wrote to memory of 1152 2872 rundll32mgr.exe WaterMark.exe PID 2872 wrote to memory of 1152 2872 rundll32mgr.exe WaterMark.exe PID 2872 wrote to memory of 1152 2872 rundll32mgr.exe WaterMark.exe PID 1152 wrote to memory of 2680 1152 WaterMark.exe svchost.exe PID 1152 wrote to memory of 2680 1152 WaterMark.exe svchost.exe PID 1152 wrote to memory of 2680 1152 WaterMark.exe svchost.exe PID 1152 wrote to memory of 2680 1152 WaterMark.exe svchost.exe PID 1152 wrote to memory of 2680 1152 WaterMark.exe svchost.exe PID 1152 wrote to memory of 2680 1152 WaterMark.exe svchost.exe PID 1152 wrote to memory of 2680 1152 WaterMark.exe svchost.exe PID 1152 wrote to memory of 2680 1152 WaterMark.exe svchost.exe PID 1152 wrote to memory of 2680 1152 WaterMark.exe svchost.exe PID 1152 wrote to memory of 2680 1152 WaterMark.exe svchost.exe PID 1152 wrote to memory of 2640 1152 WaterMark.exe svchost.exe PID 1152 wrote to memory of 2640 1152 WaterMark.exe svchost.exe PID 1152 wrote to memory of 2640 1152 WaterMark.exe svchost.exe PID 1152 wrote to memory of 2640 1152 WaterMark.exe svchost.exe PID 1152 wrote to memory of 2640 1152 WaterMark.exe svchost.exe PID 1152 wrote to memory of 2640 1152 WaterMark.exe svchost.exe PID 1152 wrote to memory of 2640 1152 WaterMark.exe svchost.exe PID 1152 wrote to memory of 2640 1152 WaterMark.exe svchost.exe PID 1152 wrote to memory of 2640 1152 WaterMark.exe svchost.exe PID 1152 wrote to memory of 2640 1152 WaterMark.exe svchost.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c5f878dfe1e0fd2062cff300d0002a94666aaf10cf89de2151178bca0e3e0f72.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c5f878dfe1e0fd2062cff300d0002a94666aaf10cf89de2151178bca0e3e0f72.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
PID:2680 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2640
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize144KB
MD538f6ed3f1993b00162d63f7d5cfe00f3
SHA1ce2aacf2811522489f33a98aef37f94a5bf225c0
SHA256e832e1944099f8b0bcfe8bc76c3b14b792ef4a9ce182a25b2e2fb542b3adeb2e
SHA5128a4c869ed2d9383dfdd0a9624ee49ae0636afb494e3759b948e404d315181df68e344ebf5390c4849714dcccd50bd59ab7be0a26e594360efe078900d0c6840f
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize140KB
MD5a8c238b1482f233c97f5e4a45cdc1fbe
SHA1238fa6006671b9f1732ddb58ac2ea8b91b0e904d
SHA256526f179822dd58fd5b9238a8ee85b86b54a71c13ef94f150e281dbd434695139
SHA51271b51e1e8513b7e5f4232f4ac77de38a75ac45a813318b34877d34d426e0ec291a422b4de017377af787c78f2c68b8e02812d3e39bc36d1612f5ba989c89254d
-
Filesize
65KB
MD5849ef19ec0155d79d4fa5bfb5657b106
SHA1eb7e7ff208ecb40d35755d8f36e31e2482166299
SHA2568b853e963eab5aa857b640be1d07d605a8bf6dd8bdf8884505b05034bbd87e04
SHA51230384d9943f7eca4efbdcac52d3dd9c14446a2d75dc04ce4047feabe037c5177138f6bdcb055939dcc47608dfb50a54c9676f795d850c9a9de353f90252053a2