Analysis
-
max time kernel
152s -
max time network
185s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
07/11/2022, 17:06
Static task
static1
Behavioral task
behavioral1
Sample
8ebca769d5c8964a8904c360cd4186330a4c495fb569b14b314e274777fa3c20.exe
Resource
win7-20220812-en
General
-
Target
8ebca769d5c8964a8904c360cd4186330a4c495fb569b14b314e274777fa3c20.exe
-
Size
106KB
-
MD5
0d454437babe133986e722b159fd3152
-
SHA1
dc0b2d742f79f8d133e99d85e105bdd99f1eebd6
-
SHA256
8ebca769d5c8964a8904c360cd4186330a4c495fb569b14b314e274777fa3c20
-
SHA512
0169cb311d32c7921bcce580095f3998bedc36350e89dba4aba5af8b9df06a83b2da5db5605ef79d9c78ccafc8e25a90930f0ed9a51640e642d5cbef87f78e15
-
SSDEEP
3072:ikfkI67f8BNgh1XiciVSz1xWrbCOs42kSN:9fkpDm1cyy1xkps4FSN
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3008 8ebca769d5c8964a8904c360cd4186330a4c495fb569b14b314e274777fa3c20mgr.exe 4872 WaterMark.exe -
resource yara_rule behavioral2/memory/3008-138-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3008-139-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3008-144-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4872-150-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral2/memory/4872-151-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral2/memory/4872-152-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral2/memory/4872-156-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral2/memory/4872-157-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral2/memory/4872-158-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral2/memory/4872-159-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px8608.tmp 8ebca769d5c8964a8904c360cd4186330a4c495fb569b14b314e274777fa3c20mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe 8ebca769d5c8964a8904c360cd4186330a4c495fb569b14b314e274777fa3c20mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe 8ebca769d5c8964a8904c360cd4186330a4c495fb569b14b314e274777fa3c20mgr.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4956 4148 WerFault.exe 83 -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "733988560" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{52DB70BE-5F58-11ED-B696-5203DB9D3E0F} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30995301" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "733988560" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "885551777" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30995301" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{52D90E9D-5F58-11ED-B696-5203DB9D3E0F} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30995301" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "885551777" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "374671822" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30995301" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4872 WaterMark.exe 4872 WaterMark.exe 4872 WaterMark.exe 4872 WaterMark.exe 4872 WaterMark.exe 4872 WaterMark.exe 4872 WaterMark.exe 4872 WaterMark.exe 4872 WaterMark.exe 4872 WaterMark.exe 4872 WaterMark.exe 4872 WaterMark.exe 4872 WaterMark.exe 4872 WaterMark.exe 4872 WaterMark.exe 4872 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4872 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2680 iexplore.exe 1800 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2680 iexplore.exe 2680 iexplore.exe 1800 iexplore.exe 1800 iexplore.exe 3076 IEXPLORE.EXE 3076 IEXPLORE.EXE 212 IEXPLORE.EXE 212 IEXPLORE.EXE 3076 IEXPLORE.EXE 3076 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 3008 8ebca769d5c8964a8904c360cd4186330a4c495fb569b14b314e274777fa3c20mgr.exe 4872 WaterMark.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 424 wrote to memory of 3008 424 8ebca769d5c8964a8904c360cd4186330a4c495fb569b14b314e274777fa3c20.exe 79 PID 424 wrote to memory of 3008 424 8ebca769d5c8964a8904c360cd4186330a4c495fb569b14b314e274777fa3c20.exe 79 PID 424 wrote to memory of 3008 424 8ebca769d5c8964a8904c360cd4186330a4c495fb569b14b314e274777fa3c20.exe 79 PID 3008 wrote to memory of 4872 3008 8ebca769d5c8964a8904c360cd4186330a4c495fb569b14b314e274777fa3c20mgr.exe 82 PID 3008 wrote to memory of 4872 3008 8ebca769d5c8964a8904c360cd4186330a4c495fb569b14b314e274777fa3c20mgr.exe 82 PID 3008 wrote to memory of 4872 3008 8ebca769d5c8964a8904c360cd4186330a4c495fb569b14b314e274777fa3c20mgr.exe 82 PID 4872 wrote to memory of 4148 4872 WaterMark.exe 83 PID 4872 wrote to memory of 4148 4872 WaterMark.exe 83 PID 4872 wrote to memory of 4148 4872 WaterMark.exe 83 PID 4872 wrote to memory of 4148 4872 WaterMark.exe 83 PID 4872 wrote to memory of 4148 4872 WaterMark.exe 83 PID 4872 wrote to memory of 4148 4872 WaterMark.exe 83 PID 4872 wrote to memory of 4148 4872 WaterMark.exe 83 PID 4872 wrote to memory of 4148 4872 WaterMark.exe 83 PID 4872 wrote to memory of 4148 4872 WaterMark.exe 83 PID 4872 wrote to memory of 2680 4872 WaterMark.exe 87 PID 4872 wrote to memory of 2680 4872 WaterMark.exe 87 PID 4872 wrote to memory of 1800 4872 WaterMark.exe 88 PID 4872 wrote to memory of 1800 4872 WaterMark.exe 88 PID 1800 wrote to memory of 212 1800 iexplore.exe 90 PID 1800 wrote to memory of 212 1800 iexplore.exe 90 PID 1800 wrote to memory of 212 1800 iexplore.exe 90 PID 2680 wrote to memory of 3076 2680 iexplore.exe 89 PID 2680 wrote to memory of 3076 2680 iexplore.exe 89 PID 2680 wrote to memory of 3076 2680 iexplore.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\8ebca769d5c8964a8904c360cd4186330a4c495fb569b14b314e274777fa3c20.exe"C:\Users\Admin\AppData\Local\Temp\8ebca769d5c8964a8904c360cd4186330a4c495fb569b14b314e274777fa3c20.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:424 -
C:\Users\Admin\AppData\Local\Temp\8ebca769d5c8964a8904c360cd4186330a4c495fb569b14b314e274777fa3c20mgr.exeC:\Users\Admin\AppData\Local\Temp\8ebca769d5c8964a8904c360cd4186330a4c495fb569b14b314e274777fa3c20mgr.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵PID:4148
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4148 -s 2045⤵
- Program crash
PID:4956
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2680 CREDAT:17410 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3076
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1800 CREDAT:17410 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:212
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4148 -ip 41481⤵PID:4124
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
59KB
MD50e0f0ae845d89c22bb6385f64a6b85fd
SHA10f3f1e7f18ab81572c5ce938d3880d4a5d7100ac
SHA2565a5b85c582d5d4b3b912ee6789babebf8ae6d87330d0d33d87274841952899dd
SHA512baec989a6329a2a60d954e83279fd57ba2000f8ed79e7a02d145bf44a5bffcd9a831c63f4b7d44e40c51e40b1dfbe72c5cebac04d0ce7b2295e3fd191b122350
-
Filesize
59KB
MD50e0f0ae845d89c22bb6385f64a6b85fd
SHA10f3f1e7f18ab81572c5ce938d3880d4a5d7100ac
SHA2565a5b85c582d5d4b3b912ee6789babebf8ae6d87330d0d33d87274841952899dd
SHA512baec989a6329a2a60d954e83279fd57ba2000f8ed79e7a02d145bf44a5bffcd9a831c63f4b7d44e40c51e40b1dfbe72c5cebac04d0ce7b2295e3fd191b122350
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{52D90E9D-5F58-11ED-B696-5203DB9D3E0F}.dat
Filesize5KB
MD5f5bf7677821b1904e484b70f1a2f1d57
SHA14842a037ae2fb70c3b8b9da1dbccb82d34383ae1
SHA25671bd7a976d39d5b249e0fe229c8f724bbf076b8e9388244731858f786e032c3a
SHA512455b2b96d30e09bde9a79e2b5828e3fb83442f7b1a13ae7d28a19c638ca61299024443e9fb034f7f95c2ad96135648747bf95363739340faabac833dfc2c3270
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{52DB70BE-5F58-11ED-B696-5203DB9D3E0F}.dat
Filesize5KB
MD521702ed6badd2543c36e1e6235033b62
SHA110e4018e24342e964175039cfa2854815f482747
SHA25678569ff57da9bcda5dd67f30af04308b9935865a6146ff2d227d10a76c8ca422
SHA51232027fdf9e088db996eabca57fa65757d5bbad5488eca7d6398f5e372b7dbbafa8a2202c9e8020e8327547c5136763f368ce3eb7a30d129f5f2300e09819ca13
-
C:\Users\Admin\AppData\Local\Temp\8ebca769d5c8964a8904c360cd4186330a4c495fb569b14b314e274777fa3c20mgr.exe
Filesize59KB
MD50e0f0ae845d89c22bb6385f64a6b85fd
SHA10f3f1e7f18ab81572c5ce938d3880d4a5d7100ac
SHA2565a5b85c582d5d4b3b912ee6789babebf8ae6d87330d0d33d87274841952899dd
SHA512baec989a6329a2a60d954e83279fd57ba2000f8ed79e7a02d145bf44a5bffcd9a831c63f4b7d44e40c51e40b1dfbe72c5cebac04d0ce7b2295e3fd191b122350
-
C:\Users\Admin\AppData\Local\Temp\8ebca769d5c8964a8904c360cd4186330a4c495fb569b14b314e274777fa3c20mgr.exe
Filesize59KB
MD50e0f0ae845d89c22bb6385f64a6b85fd
SHA10f3f1e7f18ab81572c5ce938d3880d4a5d7100ac
SHA2565a5b85c582d5d4b3b912ee6789babebf8ae6d87330d0d33d87274841952899dd
SHA512baec989a6329a2a60d954e83279fd57ba2000f8ed79e7a02d145bf44a5bffcd9a831c63f4b7d44e40c51e40b1dfbe72c5cebac04d0ce7b2295e3fd191b122350