Analysis
-
max time kernel
156s -
max time network
182s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 17:03
Static task
static1
Behavioral task
behavioral1
Sample
a12bf0a3cf2e618c1f39a34ef650449b851bd6ed21ada1b3be1fb801f57db832.dll
Resource
win7-20221111-en
General
-
Target
a12bf0a3cf2e618c1f39a34ef650449b851bd6ed21ada1b3be1fb801f57db832.dll
-
Size
144KB
-
MD5
0814cdc2c25c3a140f2c5d3e15eaec9d
-
SHA1
2ef8fea0f1cf77984d3efa70337492299e56af3e
-
SHA256
a12bf0a3cf2e618c1f39a34ef650449b851bd6ed21ada1b3be1fb801f57db832
-
SHA512
a440679703ae200ee8581866411fab21f81fb34bf068be6cc4487b188af72d9597bcbb5748b8c07a9e93a071d60e56049e9c5cba22c7c7becf94e201787725e1
-
SSDEEP
3072:Bs82mBOIO+j6iZL3oIy/+zJYAKyvE/vb7HDnrE8NgU:B6IO8PfemvSvb7c8uU
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
regsvr32mgr.exeWaterMark.exepid process 4392 regsvr32mgr.exe 4416 WaterMark.exe -
Processes:
resource yara_rule behavioral2/memory/4392-138-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4392-139-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4392-142-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4416-150-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral2/memory/4416-151-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral2/memory/4416-152-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral2/memory/4416-153-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral2/memory/4416-154-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral2/memory/4416-155-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral2/memory/4416-156-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in System32 directory 1 IoCs
Processes:
regsvr32.exedescription ioc process File created C:\Windows\SysWOW64\regsvr32mgr.exe regsvr32.exe -
Drops file in Program Files directory 3 IoCs
Processes:
regsvr32mgr.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft\px5FB.tmp regsvr32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe regsvr32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe regsvr32mgr.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4236 3716 WerFault.exe svchost.exe -
Processes:
iexplore.exeiexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{B855F3D0-6B68-11ED-919F-D2F35ABB710A} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "375998286" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe -
Modifies registry class 31 IoCs
Processes:
regsvr32.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C89361FC-B7A8-405F-8329-DCAB7592E579}\1.0\ = "msb1stAr 1.0 Type Library" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{204DB1B9-42B1-4b21-A1CE-E1BB11F3F3C2}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{204DB1B9-42B1-4b21-A1CE-E1BB11F3F3C2}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\LR.LexRefStArObject.1.0\CurVer\ = "LR.LexRefStArObject.1.0.1" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{204DB1B9-42B1-4b21-A1CE-E1BB11F3F3C2}\ = "LexRefStArObject Class" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\LR.LexRefStArObject.1.0.1\CLSID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\LR.LexRefStArObject.1.0\CurVer regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{204DB1B9-42B1-4b21-A1CE-E1BB11F3F3C2}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\A12BF0~1.DLL" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C89361FC-B7A8-405F-8329-DCAB7592E579}\1.0 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\LR.LexRefStArObject.1.0.1\ = "LexRefStArObject Class" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\LR.LexRefStArObject.1.0\CLSID\ = "{204DB1B9-42B1-4b21-A1CE-E1BB11F3F3C2}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{204DB1B9-42B1-4b21-A1CE-E1BB11F3F3C2}\ProgID\ = "LR.LexRefStArObject.1.0.1" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\LR.LexRefStArObject.1.0.1 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{204DB1B9-42B1-4b21-A1CE-E1BB11F3F3C2} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C89361FC-B7A8-405F-8329-DCAB7592E579}\1.0\0\win32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C89361FC-B7A8-405F-8329-DCAB7592E579}\1.0\0\win32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\a12bf0a3cf2e618c1f39a34ef650449b851bd6ed21ada1b3be1fb801f57db832.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{204DB1B9-42B1-4b21-A1CE-E1BB11F3F3C2}\VersionIndependentProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{204DB1B9-42B1-4b21-A1CE-E1BB11F3F3C2}\VersionIndependentProgID\ = "LR.LexRefStArObject.1.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C89361FC-B7A8-405F-8329-DCAB7592E579}\1.0\FLAGS regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C89361FC-B7A8-405F-8329-DCAB7592E579}\1.0\FLAGS\ = "0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\LR.LexRefStArObject.1.0.1\CLSID\ = "{204DB1B9-42B1-4b21-A1CE-E1BB11F3F3C2}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\LR.LexRefStArObject.1.0\CLSID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C89361FC-B7A8-405F-8329-DCAB7592E579}\1.0\0 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C89361FC-B7A8-405F-8329-DCAB7592E579}\1.0\HELPDIR\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{204DB1B9-42B1-4b21-A1CE-E1BB11F3F3C2}\TypeLib\ = "{C89361FC-B7A8-405f-8329-DCAB7592E579}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C89361FC-B7A8-405F-8329-DCAB7592E579} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{204DB1B9-42B1-4b21-A1CE-E1BB11F3F3C2}\ProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{204DB1B9-42B1-4b21-A1CE-E1BB11F3F3C2}\InprocServer32\ThreadingModel = "Both" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C89361FC-B7A8-405F-8329-DCAB7592E579}\1.0\HELPDIR regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\LR.LexRefStArObject.1.0 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\LR.LexRefStArObject.1.0\ = "LexRefStArObject Class" regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
WaterMark.exepid process 4416 WaterMark.exe 4416 WaterMark.exe 4416 WaterMark.exe 4416 WaterMark.exe 4416 WaterMark.exe 4416 WaterMark.exe 4416 WaterMark.exe 4416 WaterMark.exe 4416 WaterMark.exe 4416 WaterMark.exe 4416 WaterMark.exe 4416 WaterMark.exe 4416 WaterMark.exe 4416 WaterMark.exe 4416 WaterMark.exe 4416 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
WaterMark.exedescription pid process Token: SeDebugPrivilege 4416 WaterMark.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
iexplore.exepid process 204 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 204 iexplore.exe 204 iexplore.exe 3508 IEXPLORE.EXE 3508 IEXPLORE.EXE 3508 IEXPLORE.EXE 3508 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
Processes:
regsvr32mgr.exeWaterMark.exepid process 4392 regsvr32mgr.exe 4416 WaterMark.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
regsvr32.exeregsvr32.exeregsvr32mgr.exeWaterMark.exeiexplore.exedescription pid process target process PID 4228 wrote to memory of 4500 4228 regsvr32.exe regsvr32.exe PID 4228 wrote to memory of 4500 4228 regsvr32.exe regsvr32.exe PID 4228 wrote to memory of 4500 4228 regsvr32.exe regsvr32.exe PID 4500 wrote to memory of 4392 4500 regsvr32.exe regsvr32mgr.exe PID 4500 wrote to memory of 4392 4500 regsvr32.exe regsvr32mgr.exe PID 4500 wrote to memory of 4392 4500 regsvr32.exe regsvr32mgr.exe PID 4392 wrote to memory of 4416 4392 regsvr32mgr.exe WaterMark.exe PID 4392 wrote to memory of 4416 4392 regsvr32mgr.exe WaterMark.exe PID 4392 wrote to memory of 4416 4392 regsvr32mgr.exe WaterMark.exe PID 4416 wrote to memory of 3716 4416 WaterMark.exe svchost.exe PID 4416 wrote to memory of 3716 4416 WaterMark.exe svchost.exe PID 4416 wrote to memory of 3716 4416 WaterMark.exe svchost.exe PID 4416 wrote to memory of 3716 4416 WaterMark.exe svchost.exe PID 4416 wrote to memory of 3716 4416 WaterMark.exe svchost.exe PID 4416 wrote to memory of 3716 4416 WaterMark.exe svchost.exe PID 4416 wrote to memory of 3716 4416 WaterMark.exe svchost.exe PID 4416 wrote to memory of 3716 4416 WaterMark.exe svchost.exe PID 4416 wrote to memory of 3716 4416 WaterMark.exe svchost.exe PID 4416 wrote to memory of 204 4416 WaterMark.exe iexplore.exe PID 4416 wrote to memory of 204 4416 WaterMark.exe iexplore.exe PID 4416 wrote to memory of 2228 4416 WaterMark.exe iexplore.exe PID 4416 wrote to memory of 2228 4416 WaterMark.exe iexplore.exe PID 204 wrote to memory of 3508 204 iexplore.exe IEXPLORE.EXE PID 204 wrote to memory of 3508 204 iexplore.exe IEXPLORE.EXE PID 204 wrote to memory of 3508 204 iexplore.exe IEXPLORE.EXE
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\a12bf0a3cf2e618c1f39a34ef650449b851bd6ed21ada1b3be1fb801f57db832.dll1⤵
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\a12bf0a3cf2e618c1f39a34ef650449b851bd6ed21ada1b3be1fb801f57db832.dll2⤵
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Windows\SysWOW64\regsvr32mgr.exeC:\Windows\SysWOW64\regsvr32mgr.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:3716
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3716 -s 2046⤵
- Program crash
PID:4236 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:204 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:204 CREDAT:17410 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3508 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
PID:2228
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3716 -ip 37161⤵PID:3132
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
59KB
MD50e0f0ae845d89c22bb6385f64a6b85fd
SHA10f3f1e7f18ab81572c5ce938d3880d4a5d7100ac
SHA2565a5b85c582d5d4b3b912ee6789babebf8ae6d87330d0d33d87274841952899dd
SHA512baec989a6329a2a60d954e83279fd57ba2000f8ed79e7a02d145bf44a5bffcd9a831c63f4b7d44e40c51e40b1dfbe72c5cebac04d0ce7b2295e3fd191b122350
-
Filesize
59KB
MD50e0f0ae845d89c22bb6385f64a6b85fd
SHA10f3f1e7f18ab81572c5ce938d3880d4a5d7100ac
SHA2565a5b85c582d5d4b3b912ee6789babebf8ae6d87330d0d33d87274841952899dd
SHA512baec989a6329a2a60d954e83279fd57ba2000f8ed79e7a02d145bf44a5bffcd9a831c63f4b7d44e40c51e40b1dfbe72c5cebac04d0ce7b2295e3fd191b122350
-
Filesize
59KB
MD50e0f0ae845d89c22bb6385f64a6b85fd
SHA10f3f1e7f18ab81572c5ce938d3880d4a5d7100ac
SHA2565a5b85c582d5d4b3b912ee6789babebf8ae6d87330d0d33d87274841952899dd
SHA512baec989a6329a2a60d954e83279fd57ba2000f8ed79e7a02d145bf44a5bffcd9a831c63f4b7d44e40c51e40b1dfbe72c5cebac04d0ce7b2295e3fd191b122350
-
Filesize
59KB
MD50e0f0ae845d89c22bb6385f64a6b85fd
SHA10f3f1e7f18ab81572c5ce938d3880d4a5d7100ac
SHA2565a5b85c582d5d4b3b912ee6789babebf8ae6d87330d0d33d87274841952899dd
SHA512baec989a6329a2a60d954e83279fd57ba2000f8ed79e7a02d145bf44a5bffcd9a831c63f4b7d44e40c51e40b1dfbe72c5cebac04d0ce7b2295e3fd191b122350