Analysis
-
max time kernel
129s -
max time network
164s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2022 04:48
Static task
static1
Behavioral task
behavioral1
Sample
f28be13e3bdf3c25916f7a6712465bc2405afb6b5931db2fc5f5d1316f7c5332.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
f28be13e3bdf3c25916f7a6712465bc2405afb6b5931db2fc5f5d1316f7c5332.dll
Resource
win10v2004-20220812-en
General
-
Target
f28be13e3bdf3c25916f7a6712465bc2405afb6b5931db2fc5f5d1316f7c5332.dll
-
Size
184KB
-
MD5
64c2681e0741e4a504862266d6dee021
-
SHA1
4c7af8e37bb21b47e92c3194d105420684295893
-
SHA256
f28be13e3bdf3c25916f7a6712465bc2405afb6b5931db2fc5f5d1316f7c5332
-
SHA512
1510dae97b5900ef6a1b5223649ca8ea2567b256b2cbcdf47c808401d83563c42ce2211147bb668c5433f7fc2537eb3faca0e698a5782690d9dd13705e2c7616
-
SSDEEP
3072:qvXmimD0k0QRW1PhI1sItKOgGdX3DUP+ooqApFtEU1aFjKGyfHaWlmgM89Wl:q+fD/0QSzItKOgGFYGooqKEQf6WzMh
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2632 rundll32mgr.exe 2080 WaterMark.exe -
resource yara_rule behavioral2/memory/2632-138-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2632-139-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2632-142-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2080-146-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/2080-148-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/2080-149-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/2080-153-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/2080-154-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/2080-155-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/2080-156-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/2080-157-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px1136.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4284 5040 WerFault.exe 84 -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{9697EED0-43FF-11ED-B696-DAE60F07E07D} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "371665059" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2080 WaterMark.exe 2080 WaterMark.exe 2080 WaterMark.exe 2080 WaterMark.exe 2080 WaterMark.exe 2080 WaterMark.exe 2080 WaterMark.exe 2080 WaterMark.exe 2080 WaterMark.exe 2080 WaterMark.exe 2080 WaterMark.exe 2080 WaterMark.exe 2080 WaterMark.exe 2080 WaterMark.exe 2080 WaterMark.exe 2080 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2080 WaterMark.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1992 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1992 iexplore.exe 1992 iexplore.exe 2604 IEXPLORE.EXE 2604 IEXPLORE.EXE 2604 IEXPLORE.EXE 2604 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2632 rundll32mgr.exe 2080 WaterMark.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 1252 wrote to memory of 2264 1252 rundll32.exe 81 PID 1252 wrote to memory of 2264 1252 rundll32.exe 81 PID 1252 wrote to memory of 2264 1252 rundll32.exe 81 PID 2264 wrote to memory of 2632 2264 rundll32.exe 82 PID 2264 wrote to memory of 2632 2264 rundll32.exe 82 PID 2264 wrote to memory of 2632 2264 rundll32.exe 82 PID 2632 wrote to memory of 2080 2632 rundll32mgr.exe 83 PID 2632 wrote to memory of 2080 2632 rundll32mgr.exe 83 PID 2632 wrote to memory of 2080 2632 rundll32mgr.exe 83 PID 2080 wrote to memory of 5040 2080 WaterMark.exe 84 PID 2080 wrote to memory of 5040 2080 WaterMark.exe 84 PID 2080 wrote to memory of 5040 2080 WaterMark.exe 84 PID 2080 wrote to memory of 5040 2080 WaterMark.exe 84 PID 2080 wrote to memory of 5040 2080 WaterMark.exe 84 PID 2080 wrote to memory of 5040 2080 WaterMark.exe 84 PID 2080 wrote to memory of 5040 2080 WaterMark.exe 84 PID 2080 wrote to memory of 5040 2080 WaterMark.exe 84 PID 2080 wrote to memory of 5040 2080 WaterMark.exe 84 PID 2080 wrote to memory of 4312 2080 WaterMark.exe 88 PID 2080 wrote to memory of 4312 2080 WaterMark.exe 88 PID 2080 wrote to memory of 1992 2080 WaterMark.exe 89 PID 2080 wrote to memory of 1992 2080 WaterMark.exe 89 PID 1992 wrote to memory of 2604 1992 iexplore.exe 90 PID 1992 wrote to memory of 2604 1992 iexplore.exe 90 PID 1992 wrote to memory of 2604 1992 iexplore.exe 90
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f28be13e3bdf3c25916f7a6712465bc2405afb6b5931db2fc5f5d1316f7c5332.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f28be13e3bdf3c25916f7a6712465bc2405afb6b5931db2fc5f5d1316f7c5332.dll,#12⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:5040
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5040 -s 2046⤵
- Program crash
PID:4284
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
PID:4312
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1992 CREDAT:17410 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2604
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 180 -p 5040 -ip 50401⤵PID:4992
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD5e6d2ce425ee7875c2b6006c7ca938f16
SHA1b47bd42fbe8948ca5284e7d4d7d98464f5834d12
SHA25669379c2c6b3da8617d2af7e2745f929dc1545297ff0b4d5e3e1c50643b091101
SHA512bbac6540b44e5413b37e6dada09e78602a790178352fcd2b0a357272b16de0e594b89952ed7d725639edc44dad94d6cffd61c6c2e74d551afd3d30d874d364cb
-
Filesize
92KB
MD5e6d2ce425ee7875c2b6006c7ca938f16
SHA1b47bd42fbe8948ca5284e7d4d7d98464f5834d12
SHA25669379c2c6b3da8617d2af7e2745f929dc1545297ff0b4d5e3e1c50643b091101
SHA512bbac6540b44e5413b37e6dada09e78602a790178352fcd2b0a357272b16de0e594b89952ed7d725639edc44dad94d6cffd61c6c2e74d551afd3d30d874d364cb
-
Filesize
92KB
MD5e6d2ce425ee7875c2b6006c7ca938f16
SHA1b47bd42fbe8948ca5284e7d4d7d98464f5834d12
SHA25669379c2c6b3da8617d2af7e2745f929dc1545297ff0b4d5e3e1c50643b091101
SHA512bbac6540b44e5413b37e6dada09e78602a790178352fcd2b0a357272b16de0e594b89952ed7d725639edc44dad94d6cffd61c6c2e74d551afd3d30d874d364cb
-
Filesize
92KB
MD5e6d2ce425ee7875c2b6006c7ca938f16
SHA1b47bd42fbe8948ca5284e7d4d7d98464f5834d12
SHA25669379c2c6b3da8617d2af7e2745f929dc1545297ff0b4d5e3e1c50643b091101
SHA512bbac6540b44e5413b37e6dada09e78602a790178352fcd2b0a357272b16de0e594b89952ed7d725639edc44dad94d6cffd61c6c2e74d551afd3d30d874d364cb