Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2022 10:57
Static task
static1
Behavioral task
behavioral1
Sample
57fe1cd8ecd2ae5d4958a23d095d70eb7d12962a75c4a96b06a06fce5b374142.dll
Resource
win7-20220812-en
General
-
Target
57fe1cd8ecd2ae5d4958a23d095d70eb7d12962a75c4a96b06a06fce5b374142.dll
-
Size
2.4MB
-
MD5
09d7366768dbd47e18b36207d7c7c50c
-
SHA1
8ad6942197b45293fa6ec4e6d051fc8ed7a6cc95
-
SHA256
57fe1cd8ecd2ae5d4958a23d095d70eb7d12962a75c4a96b06a06fce5b374142
-
SHA512
4fb3b9f9b25e07c36ab657453a22e2711cb849412cc112209ce0b2aeda6c7d77f32bde5bab5945ce78fc1b261ca1007ff35c5b6160621851c96afe5441bec9e4
-
SSDEEP
49152:rU3U+ZYmxjpv7x4GFM/+b8dTMNh9Wr73h7NXSWEqNJO5hYTVMCRisKEOe4:riU2YmxjpDx4Zo8dYNh9q73h7NXYkRit
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3792 rundll32mgr.exe 4388 WaterMark.exe -
resource yara_rule behavioral2/memory/3792-139-0x0000000000400000-0x0000000000443000-memory.dmp upx behavioral2/memory/3792-140-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3792-142-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3792-141-0x0000000000400000-0x0000000000443000-memory.dmp upx behavioral2/memory/3792-145-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4388-154-0x0000000000400000-0x0000000000443000-memory.dmp upx behavioral2/memory/4388-155-0x0000000000400000-0x0000000000443000-memory.dmp upx behavioral2/memory/4388-156-0x0000000000400000-0x0000000000443000-memory.dmp upx behavioral2/memory/4388-157-0x0000000000400000-0x0000000000443000-memory.dmp upx behavioral2/memory/4388-160-0x0000000000400000-0x0000000000443000-memory.dmp upx behavioral2/memory/4388-161-0x0000000000400000-0x0000000000443000-memory.dmp upx behavioral2/memory/4388-162-0x0000000000400000-0x0000000000443000-memory.dmp upx behavioral2/memory/4388-163-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px6E4F.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 4936 1648 WerFault.exe 80 4900 4336 WerFault.exe 86 -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30997920" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30997920" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{A637B58E-6993-11ED-B696-DA88DC7FA106} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2073013083" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2073013083" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30997920" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30997920" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30997920" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2225826365" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2362232173" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{A637DC9E-6993-11ED-B696-DA88DC7FA106} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2225826365" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "375796836" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2362232173" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30997920" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4388 WaterMark.exe 4388 WaterMark.exe 4388 WaterMark.exe 4388 WaterMark.exe 4388 WaterMark.exe 4388 WaterMark.exe 4388 WaterMark.exe 4388 WaterMark.exe 4388 WaterMark.exe 4388 WaterMark.exe 4388 WaterMark.exe 4388 WaterMark.exe 4388 WaterMark.exe 4388 WaterMark.exe 4388 WaterMark.exe 4388 WaterMark.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4700 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4388 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4700 iexplore.exe 4704 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 4704 iexplore.exe 4704 iexplore.exe 4700 iexplore.exe 4700 iexplore.exe 1240 IEXPLORE.EXE 4484 IEXPLORE.EXE 1240 IEXPLORE.EXE 4484 IEXPLORE.EXE 4484 IEXPLORE.EXE 4484 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 3792 rundll32mgr.exe 4388 WaterMark.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1124 wrote to memory of 1648 1124 rundll32.exe 80 PID 1124 wrote to memory of 1648 1124 rundll32.exe 80 PID 1124 wrote to memory of 1648 1124 rundll32.exe 80 PID 1648 wrote to memory of 3792 1648 rundll32.exe 81 PID 1648 wrote to memory of 3792 1648 rundll32.exe 81 PID 1648 wrote to memory of 3792 1648 rundll32.exe 81 PID 3792 wrote to memory of 4388 3792 rundll32mgr.exe 84 PID 3792 wrote to memory of 4388 3792 rundll32mgr.exe 84 PID 3792 wrote to memory of 4388 3792 rundll32mgr.exe 84 PID 4388 wrote to memory of 4336 4388 WaterMark.exe 86 PID 4388 wrote to memory of 4336 4388 WaterMark.exe 86 PID 4388 wrote to memory of 4336 4388 WaterMark.exe 86 PID 4388 wrote to memory of 4336 4388 WaterMark.exe 86 PID 4388 wrote to memory of 4336 4388 WaterMark.exe 86 PID 4388 wrote to memory of 4336 4388 WaterMark.exe 86 PID 4388 wrote to memory of 4336 4388 WaterMark.exe 86 PID 4388 wrote to memory of 4336 4388 WaterMark.exe 86 PID 4388 wrote to memory of 4336 4388 WaterMark.exe 86 PID 4388 wrote to memory of 4700 4388 WaterMark.exe 89 PID 4388 wrote to memory of 4700 4388 WaterMark.exe 89 PID 4388 wrote to memory of 4704 4388 WaterMark.exe 90 PID 4388 wrote to memory of 4704 4388 WaterMark.exe 90 PID 4700 wrote to memory of 4484 4700 iexplore.exe 92 PID 4700 wrote to memory of 4484 4700 iexplore.exe 92 PID 4700 wrote to memory of 4484 4700 iexplore.exe 92 PID 4704 wrote to memory of 1240 4704 iexplore.exe 91 PID 4704 wrote to memory of 1240 4704 iexplore.exe 91 PID 4704 wrote to memory of 1240 4704 iexplore.exe 91
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\57fe1cd8ecd2ae5d4958a23d095d70eb7d12962a75c4a96b06a06fce5b374142.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\57fe1cd8ecd2ae5d4958a23d095d70eb7d12962a75c4a96b06a06fce5b374142.dll,#12⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4388 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:4336
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4336 -s 2046⤵
- Program crash
PID:4900
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4700 CREDAT:17410 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4484
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4704 CREDAT:17410 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1240
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1648 -s 6443⤵
- Program crash
PID:4936
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1648 -ip 16481⤵PID:1704
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4336 -ip 43361⤵PID:4876
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
223KB
MD55303a51f9350ebb6407d36480254c47a
SHA10ae8e565a289e6fe5065e2d99f7460cc94a2828a
SHA256732d09867a1351a8d1e2b94a4d1013a058bdae5e3339e0b67be233c4e65b75f8
SHA51219e03f8ff24314bc1ea18b57bc93203d376b9364db759966ce69651c69a8c84c821616a8d18a98e0b98e7656df294cb4387b8787253dc1686a78e52cbfb1797d
-
Filesize
223KB
MD55303a51f9350ebb6407d36480254c47a
SHA10ae8e565a289e6fe5065e2d99f7460cc94a2828a
SHA256732d09867a1351a8d1e2b94a4d1013a058bdae5e3339e0b67be233c4e65b75f8
SHA51219e03f8ff24314bc1ea18b57bc93203d376b9364db759966ce69651c69a8c84c821616a8d18a98e0b98e7656df294cb4387b8787253dc1686a78e52cbfb1797d
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A637B58E-6993-11ED-B696-DA88DC7FA106}.dat
Filesize5KB
MD5b81b6bc060127ffe1f708d0c80c32d8a
SHA117ac173bfd0c6aafce4b9e8d192063c4acd3d596
SHA25671980d20fe111ddbb4a4cf37153b49175e526d0909723b852779fe71f0368d74
SHA5124cbdecb07aa8478f4b8edaec06ec6234ad03bc925ce680b1d373057ff1e88fcf0b6b429fcb26e48fe47ff42328151bbfee6d61f2b556e9e34baf1423d3578ed3
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A637DC9E-6993-11ED-B696-DA88DC7FA106}.dat
Filesize5KB
MD5aa0e0c53a333612df2f875a02ec6e0b3
SHA1ae908c0e81ecd3fffc0c167e7f61b966ecd4a0c6
SHA256878edfe34ddbc248668c0a99d0a42f44289773d190bf54e9fbbe19ec25005d1d
SHA5122f4aa6060cc246d033dbd677f23ffe436fbc8db6193c525f3bc0e5c780cd2d129042afba3868e6bf632675c3533361c5f48fe1d8f27599dd11d93165c57a3dc4
-
Filesize
223KB
MD55303a51f9350ebb6407d36480254c47a
SHA10ae8e565a289e6fe5065e2d99f7460cc94a2828a
SHA256732d09867a1351a8d1e2b94a4d1013a058bdae5e3339e0b67be233c4e65b75f8
SHA51219e03f8ff24314bc1ea18b57bc93203d376b9364db759966ce69651c69a8c84c821616a8d18a98e0b98e7656df294cb4387b8787253dc1686a78e52cbfb1797d
-
Filesize
223KB
MD55303a51f9350ebb6407d36480254c47a
SHA10ae8e565a289e6fe5065e2d99f7460cc94a2828a
SHA256732d09867a1351a8d1e2b94a4d1013a058bdae5e3339e0b67be233c4e65b75f8
SHA51219e03f8ff24314bc1ea18b57bc93203d376b9364db759966ce69651c69a8c84c821616a8d18a98e0b98e7656df294cb4387b8787253dc1686a78e52cbfb1797d