Analysis
-
max time kernel
138s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 19:00
Static task
static1
Behavioral task
behavioral1
Sample
f5c09ed0703b3d8d3d72c7b0bb812be89a532d5b0e6b901f766cc9b3d656fb66.dll
Resource
win7-20220901-en
General
-
Target
f5c09ed0703b3d8d3d72c7b0bb812be89a532d5b0e6b901f766cc9b3d656fb66.dll
-
Size
224KB
-
MD5
2789b7c7e26a77a55a442b318dd4e9ff
-
SHA1
50a1991c969c5c7670df9f38c3aba38f0f5c46a2
-
SHA256
f5c09ed0703b3d8d3d72c7b0bb812be89a532d5b0e6b901f766cc9b3d656fb66
-
SHA512
aafe723b242446de7efaaac247dc67b104a3dd8844ee74297eb69c544414249c14b84692f03f229acfb20c1bd0dbda7b31e32dc59ee86cf6bb719d699f2aa87d
-
SSDEEP
3072:wh0xWbpiLItpMGuFD9lTc3hcoeSwItEL+0PhnL:whjpi8tGftLxItELD
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
regsvr32mgr.exeWaterMark.exepid process 856 regsvr32mgr.exe 4028 WaterMark.exe -
Processes:
resource yara_rule behavioral2/memory/856-138-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/856-139-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/856-148-0x0000000000400000-0x0000000000437000-memory.dmp upx behavioral2/memory/4028-154-0x0000000000400000-0x0000000000437000-memory.dmp upx behavioral2/memory/4028-152-0x0000000000400000-0x0000000000437000-memory.dmp upx behavioral2/memory/856-150-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/856-149-0x0000000000400000-0x0000000000437000-memory.dmp upx behavioral2/memory/4028-155-0x0000000000400000-0x0000000000437000-memory.dmp upx behavioral2/memory/4028-156-0x0000000000400000-0x0000000000437000-memory.dmp upx behavioral2/memory/856-159-0x0000000000400000-0x0000000000437000-memory.dmp upx behavioral2/memory/4028-160-0x0000000000400000-0x0000000000437000-memory.dmp upx behavioral2/memory/4028-162-0x0000000000400000-0x0000000000437000-memory.dmp upx behavioral2/memory/4028-161-0x0000000000400000-0x0000000000437000-memory.dmp upx behavioral2/memory/4028-164-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in System32 directory 1 IoCs
Processes:
regsvr32.exedescription ioc process File created C:\Windows\SysWOW64\regsvr32mgr.exe regsvr32.exe -
Drops file in Program Files directory 3 IoCs
Processes:
regsvr32mgr.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe regsvr32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\px76FA.tmp regsvr32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe regsvr32mgr.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 5052 4364 WerFault.exe svchost.exe -
Processes:
IEXPLORE.EXEiexplore.exeiexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "376007020" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30998409" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30998409" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30998409" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3817546664" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3828953826" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30998409" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3817546664" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3828953826" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{0EF9101D-6B7D-11ED-89AC-E62D9FD3CB0B} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{0EF6AFFE-6B7D-11ED-89AC-E62D9FD3CB0B} = "0" iexplore.exe -
Modifies registry class 2 IoCs
Processes:
regsvr32.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA}\ = "Java Plug-in 1.6.0" regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
WaterMark.exepid process 4028 WaterMark.exe 4028 WaterMark.exe 4028 WaterMark.exe 4028 WaterMark.exe 4028 WaterMark.exe 4028 WaterMark.exe 4028 WaterMark.exe 4028 WaterMark.exe 4028 WaterMark.exe 4028 WaterMark.exe 4028 WaterMark.exe 4028 WaterMark.exe 4028 WaterMark.exe 4028 WaterMark.exe 4028 WaterMark.exe 4028 WaterMark.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
iexplore.exepid process 4724 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
WaterMark.exedescription pid process Token: SeDebugPrivilege 4028 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeiexplore.exepid process 4524 iexplore.exe 4724 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
Processes:
iexplore.exeiexplore.exeIEXPLORE.EXEIEXPLORE.EXEpid process 4524 iexplore.exe 4524 iexplore.exe 4724 iexplore.exe 4724 iexplore.exe 1324 IEXPLORE.EXE 1324 IEXPLORE.EXE 1452 IEXPLORE.EXE 1452 IEXPLORE.EXE 1452 IEXPLORE.EXE 1452 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
Processes:
regsvr32mgr.exeWaterMark.exepid process 856 regsvr32mgr.exe 4028 WaterMark.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
regsvr32.exeregsvr32.exeregsvr32mgr.exeWaterMark.exeiexplore.exeiexplore.exedescription pid process target process PID 3812 wrote to memory of 4852 3812 regsvr32.exe regsvr32.exe PID 3812 wrote to memory of 4852 3812 regsvr32.exe regsvr32.exe PID 3812 wrote to memory of 4852 3812 regsvr32.exe regsvr32.exe PID 4852 wrote to memory of 856 4852 regsvr32.exe regsvr32mgr.exe PID 4852 wrote to memory of 856 4852 regsvr32.exe regsvr32mgr.exe PID 4852 wrote to memory of 856 4852 regsvr32.exe regsvr32mgr.exe PID 856 wrote to memory of 4028 856 regsvr32mgr.exe WaterMark.exe PID 856 wrote to memory of 4028 856 regsvr32mgr.exe WaterMark.exe PID 856 wrote to memory of 4028 856 regsvr32mgr.exe WaterMark.exe PID 4028 wrote to memory of 4364 4028 WaterMark.exe svchost.exe PID 4028 wrote to memory of 4364 4028 WaterMark.exe svchost.exe PID 4028 wrote to memory of 4364 4028 WaterMark.exe svchost.exe PID 4028 wrote to memory of 4364 4028 WaterMark.exe svchost.exe PID 4028 wrote to memory of 4364 4028 WaterMark.exe svchost.exe PID 4028 wrote to memory of 4364 4028 WaterMark.exe svchost.exe PID 4028 wrote to memory of 4364 4028 WaterMark.exe svchost.exe PID 4028 wrote to memory of 4364 4028 WaterMark.exe svchost.exe PID 4028 wrote to memory of 4364 4028 WaterMark.exe svchost.exe PID 4028 wrote to memory of 4524 4028 WaterMark.exe iexplore.exe PID 4028 wrote to memory of 4524 4028 WaterMark.exe iexplore.exe PID 4028 wrote to memory of 4724 4028 WaterMark.exe iexplore.exe PID 4028 wrote to memory of 4724 4028 WaterMark.exe iexplore.exe PID 4524 wrote to memory of 1324 4524 iexplore.exe IEXPLORE.EXE PID 4524 wrote to memory of 1324 4524 iexplore.exe IEXPLORE.EXE PID 4524 wrote to memory of 1324 4524 iexplore.exe IEXPLORE.EXE PID 4724 wrote to memory of 1452 4724 iexplore.exe IEXPLORE.EXE PID 4724 wrote to memory of 1452 4724 iexplore.exe IEXPLORE.EXE PID 4724 wrote to memory of 1452 4724 iexplore.exe IEXPLORE.EXE
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\f5c09ed0703b3d8d3d72c7b0bb812be89a532d5b0e6b901f766cc9b3d656fb66.dll1⤵
- Suspicious use of WriteProcessMemory
PID:3812 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\f5c09ed0703b3d8d3d72c7b0bb812be89a532d5b0e6b901f766cc9b3d656fb66.dll2⤵
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Windows\SysWOW64\regsvr32mgr.exeC:\Windows\SysWOW64\regsvr32mgr.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:4364
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4364 -s 2046⤵
- Program crash
PID:5052 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4524 CREDAT:17410 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1324 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4724 CREDAT:17410 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1452
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4364 -ip 43641⤵PID:4888
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD52da1d4c1a963fda73c91764e047da0aa
SHA196f15afa84829555dfc5d890b2882ade25eb6ebd
SHA256665ea468657539ca49a4f1cfdb95431f667a7e145ce7c23cfa3c1aad049d10b5
SHA512b32a9739d889866f913c841f243800f5aa95f1adf60f8b02eac19457e5c28e830eb1908d212dc25a893026d55ca5d273ad6e9acf733cbef4ab492a29d284af63
-
Filesize
95KB
MD52da1d4c1a963fda73c91764e047da0aa
SHA196f15afa84829555dfc5d890b2882ade25eb6ebd
SHA256665ea468657539ca49a4f1cfdb95431f667a7e145ce7c23cfa3c1aad049d10b5
SHA512b32a9739d889866f913c841f243800f5aa95f1adf60f8b02eac19457e5c28e830eb1908d212dc25a893026d55ca5d273ad6e9acf733cbef4ab492a29d284af63
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{0EF6AFFE-6B7D-11ED-89AC-E62D9FD3CB0B}.dat
Filesize3KB
MD524be5c66b2b57446db6d751e70b8a824
SHA18864860f2110acb86aeb18a6e1d6c110f0cd94b6
SHA25646549d6eac40462bd6454693004c0d97f285bce2f2fb249cd3d27c2ac5dcbeb0
SHA512b0d066f79792f71ba25c94d671aa0d3b7c19b9fbca6257427ee75584dd04d90400c18993b2040942128a2710b95bfbb5b63652e5ca98185f334381cd1426dd51
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{0EF9101D-6B7D-11ED-89AC-E62D9FD3CB0B}.dat
Filesize5KB
MD5d61e7276be1f5ddd90f7ba66f28e46d3
SHA11457550c1e7ecd4d9835c4c71067d754feeb8c7f
SHA2561680349c490903d6f8ba9c9e3d3843755c7dbf5a5bdd3b24233cd05d6e9a9170
SHA5126252a595f8cc6fdf137ebb744fa6db0e2b8cc652fc73abc07c4ccdce81d8ab3c9443d780a285cb611654a4e04876f45b785663485352fe66ac768a36ebbc3ade
-
Filesize
95KB
MD52da1d4c1a963fda73c91764e047da0aa
SHA196f15afa84829555dfc5d890b2882ade25eb6ebd
SHA256665ea468657539ca49a4f1cfdb95431f667a7e145ce7c23cfa3c1aad049d10b5
SHA512b32a9739d889866f913c841f243800f5aa95f1adf60f8b02eac19457e5c28e830eb1908d212dc25a893026d55ca5d273ad6e9acf733cbef4ab492a29d284af63
-
Filesize
95KB
MD52da1d4c1a963fda73c91764e047da0aa
SHA196f15afa84829555dfc5d890b2882ade25eb6ebd
SHA256665ea468657539ca49a4f1cfdb95431f667a7e145ce7c23cfa3c1aad049d10b5
SHA512b32a9739d889866f913c841f243800f5aa95f1adf60f8b02eac19457e5c28e830eb1908d212dc25a893026d55ca5d273ad6e9acf733cbef4ab492a29d284af63