Analysis
-
max time kernel
133s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2022 07:51
Static task
static1
Behavioral task
behavioral1
Sample
a7d3646fa55e0376d25098e9089f9adb5d393ace8af96699d8bcf1c34a08e9bd.exe
Resource
win7-20220901-en
General
-
Target
a7d3646fa55e0376d25098e9089f9adb5d393ace8af96699d8bcf1c34a08e9bd.exe
-
Size
112KB
-
MD5
1316fa6109bf8bcd8339c4454a38248a
-
SHA1
9463f53b89ad96d6dea76daa7e57c1ce2ee9622f
-
SHA256
a7d3646fa55e0376d25098e9089f9adb5d393ace8af96699d8bcf1c34a08e9bd
-
SHA512
0b91370d6fd6bddda70e10f22ee448f1e392b075d6da78e22d742acb8663b25dd2ffb92ee8bf95d73fe1c5ee7cd30a7718a593c8157c4ac0d7d75393ac4c8e6a
-
SSDEEP
1536:BVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApE:RnxwgxgfR/DVG7wBpE
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2660 WaterMark.exe -
resource yara_rule behavioral2/memory/1544-135-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1544-136-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1544-140-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2660-147-0x0000000000400000-0x0000000000467000-memory.dmp upx behavioral2/memory/2660-148-0x0000000000400000-0x0000000000467000-memory.dmp upx behavioral2/memory/2660-150-0x0000000000400000-0x0000000000467000-memory.dmp upx behavioral2/memory/2660-149-0x0000000000400000-0x0000000000467000-memory.dmp upx behavioral2/memory/2660-153-0x0000000000400000-0x0000000000467000-memory.dmp upx behavioral2/memory/2660-154-0x0000000000400000-0x0000000000467000-memory.dmp upx behavioral2/memory/2660-155-0x0000000000400000-0x0000000000467000-memory.dmp upx behavioral2/memory/2660-156-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{8592A12C-3315-4C96-A390-7E5D14B3FEAB}.catalogItem svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{6ABD2DDB-1853-4641-88A2-06971EDEC281}.catalogItem svchost.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxECA7.tmp a7d3646fa55e0376d25098e9089f9adb5d393ace8af96699d8bcf1c34a08e9bd.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe a7d3646fa55e0376d25098e9089f9adb5d393ace8af96699d8bcf1c34a08e9bd.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe a7d3646fa55e0376d25098e9089f9adb5d393ace8af96699d8bcf1c34a08e9bd.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1660 2440 WerFault.exe 76 -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU svchost.exe -
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30994887" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30994887" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3444906393" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3475214471" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30994887" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3444906393" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3444906393" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "374494290" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3444906393" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30994887" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30994887" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30994887" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{F8793221-5DBA-11ED-AECB-E64E24383C5C} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3475214471" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{F8790B11-5DBA-11ED-AECB-E64E24383C5C} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2660 WaterMark.exe 2660 WaterMark.exe 2660 WaterMark.exe 2660 WaterMark.exe 2660 WaterMark.exe 2660 WaterMark.exe 2660 WaterMark.exe 2660 WaterMark.exe 2660 WaterMark.exe 2660 WaterMark.exe 2660 WaterMark.exe 2660 WaterMark.exe 2660 WaterMark.exe 2660 WaterMark.exe 2660 WaterMark.exe 2660 WaterMark.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4048 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2660 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4048 iexplore.exe 4220 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 4220 iexplore.exe 4048 iexplore.exe 4220 iexplore.exe 4048 iexplore.exe 2204 IEXPLORE.EXE 2204 IEXPLORE.EXE 4936 IEXPLORE.EXE 4936 IEXPLORE.EXE 2204 IEXPLORE.EXE 2204 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1544 a7d3646fa55e0376d25098e9089f9adb5d393ace8af96699d8bcf1c34a08e9bd.exe 2660 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1544 wrote to memory of 2660 1544 a7d3646fa55e0376d25098e9089f9adb5d393ace8af96699d8bcf1c34a08e9bd.exe 75 PID 1544 wrote to memory of 2660 1544 a7d3646fa55e0376d25098e9089f9adb5d393ace8af96699d8bcf1c34a08e9bd.exe 75 PID 1544 wrote to memory of 2660 1544 a7d3646fa55e0376d25098e9089f9adb5d393ace8af96699d8bcf1c34a08e9bd.exe 75 PID 2660 wrote to memory of 2440 2660 WaterMark.exe 76 PID 2660 wrote to memory of 2440 2660 WaterMark.exe 76 PID 2660 wrote to memory of 2440 2660 WaterMark.exe 76 PID 2660 wrote to memory of 2440 2660 WaterMark.exe 76 PID 2660 wrote to memory of 2440 2660 WaterMark.exe 76 PID 2660 wrote to memory of 2440 2660 WaterMark.exe 76 PID 2660 wrote to memory of 2440 2660 WaterMark.exe 76 PID 2660 wrote to memory of 2440 2660 WaterMark.exe 76 PID 2660 wrote to memory of 2440 2660 WaterMark.exe 76 PID 2660 wrote to memory of 4220 2660 WaterMark.exe 80 PID 2660 wrote to memory of 4220 2660 WaterMark.exe 80 PID 2660 wrote to memory of 4048 2660 WaterMark.exe 81 PID 2660 wrote to memory of 4048 2660 WaterMark.exe 81 PID 4220 wrote to memory of 4936 4220 iexplore.exe 82 PID 4220 wrote to memory of 4936 4220 iexplore.exe 82 PID 4220 wrote to memory of 4936 4220 iexplore.exe 82 PID 4048 wrote to memory of 2204 4048 iexplore.exe 83 PID 4048 wrote to memory of 2204 4048 iexplore.exe 83 PID 4048 wrote to memory of 2204 4048 iexplore.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\a7d3646fa55e0376d25098e9089f9adb5d393ace8af96699d8bcf1c34a08e9bd.exe"C:\Users\Admin\AppData\Local\Temp\a7d3646fa55e0376d25098e9089f9adb5d393ace8af96699d8bcf1c34a08e9bd.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2440
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2440 -s 2044⤵
- Program crash
PID:1660
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4220 CREDAT:17410 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4936
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4048 CREDAT:17410 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2204
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2440 -ip 24401⤵PID:3484
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
PID:4920
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
112KB
MD51316fa6109bf8bcd8339c4454a38248a
SHA19463f53b89ad96d6dea76daa7e57c1ce2ee9622f
SHA256a7d3646fa55e0376d25098e9089f9adb5d393ace8af96699d8bcf1c34a08e9bd
SHA5120b91370d6fd6bddda70e10f22ee448f1e392b075d6da78e22d742acb8663b25dd2ffb92ee8bf95d73fe1c5ee7cd30a7718a593c8157c4ac0d7d75393ac4c8e6a
-
Filesize
112KB
MD51316fa6109bf8bcd8339c4454a38248a
SHA19463f53b89ad96d6dea76daa7e57c1ce2ee9622f
SHA256a7d3646fa55e0376d25098e9089f9adb5d393ace8af96699d8bcf1c34a08e9bd
SHA5120b91370d6fd6bddda70e10f22ee448f1e392b075d6da78e22d742acb8663b25dd2ffb92ee8bf95d73fe1c5ee7cd30a7718a593c8157c4ac0d7d75393ac4c8e6a
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F8790B11-5DBA-11ED-AECB-E64E24383C5C}.dat
Filesize5KB
MD5195999a214009a46996f2e96dc881960
SHA1e2de1258fdd46489ca5e349da970a01b78e29c33
SHA2560849caec18d4600c5f05de8e116080b8b1f1273fb34dadee4d3d5afb7201cc1b
SHA5124ec1910c50e6fc68ba87a3e76c5c335648f91de997d6145bfbef66fdf706546afcb289adb2461e22fcd388c8b915e4a44aa6b4377c8ae50974867c0a5165491c
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F8793221-5DBA-11ED-AECB-E64E24383C5C}.dat
Filesize3KB
MD591aa75ec1e7fe9d8754e692493c0d2be
SHA1dbdf842007b44738f100039104fe1db937a22fed
SHA2562bd732e14f823e689a12e43e989310eea8fd5d8fca7f3c63c223618d4152e57a
SHA512e3cafebe9b4f788ec3f1a74a2dd47869bc9432e223567d76bf024a5a6a01c87b5614a2822b1378ff63703330d0d456b2e02dfbbcda05183bee7b87a611106129