Analysis
-
max time kernel
130s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2022 07:51
Static task
static1
Behavioral task
behavioral1
Sample
7c151ee96dd979835f0c680423092d54ea9df805a7f233d8d55ff21930cf1acd.dll
Resource
win7-20220812-en
General
-
Target
7c151ee96dd979835f0c680423092d54ea9df805a7f233d8d55ff21930cf1acd.dll
-
Size
264KB
-
MD5
c821f4ae5b74117d497124b7871e5330
-
SHA1
cce83413fa096db4d4edf027c696441e83cd388d
-
SHA256
7c151ee96dd979835f0c680423092d54ea9df805a7f233d8d55ff21930cf1acd
-
SHA512
50c95770a2b5d7684031c29f20d91e29c3edacd84c51f56d16eb4a23c0169bdd2acd34901a6bf67699852fb7ebb38aa9f7c0ae52d5a52f154fa865632d27678b
-
SSDEEP
3072:Pn4cV8gf2u41Z5tKlw9SFjN5vKRYkE4GKLYXlJV9b8LXSI2ft/qZm9Y:v4y8gOl2ljNx05EAYP91yI9Y
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 4532 rundll32mgr.exe 4868 WaterMark.exe -
resource yara_rule behavioral2/memory/4532-139-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4532-140-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4532-143-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4868-151-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/4868-152-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/4868-153-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/4868-154-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/4868-157-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/4868-158-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/4868-159-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/4868-160-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/4868-161-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\px75E0.tmp rundll32mgr.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2204 4920 WerFault.exe 83 -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "376578221" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{0098A7E3-70AF-11ED-B696-E64E24383C5C} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{009B0BEE-70AF-11ED-B696-E64E24383C5C} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4868 WaterMark.exe 4868 WaterMark.exe 4868 WaterMark.exe 4868 WaterMark.exe 4868 WaterMark.exe 4868 WaterMark.exe 4868 WaterMark.exe 4868 WaterMark.exe 4868 WaterMark.exe 4868 WaterMark.exe 4868 WaterMark.exe 4868 WaterMark.exe 4868 WaterMark.exe 4868 WaterMark.exe 4868 WaterMark.exe 4868 WaterMark.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3504 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4868 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3504 iexplore.exe 4252 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 4252 iexplore.exe 3504 iexplore.exe 4252 iexplore.exe 3504 iexplore.exe 4288 IEXPLORE.EXE 4288 IEXPLORE.EXE 884 IEXPLORE.EXE 884 IEXPLORE.EXE 4288 IEXPLORE.EXE 4288 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 4532 rundll32mgr.exe 4868 WaterMark.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1052 wrote to memory of 2120 1052 rundll32.exe 80 PID 1052 wrote to memory of 2120 1052 rundll32.exe 80 PID 1052 wrote to memory of 2120 1052 rundll32.exe 80 PID 2120 wrote to memory of 4532 2120 rundll32.exe 81 PID 2120 wrote to memory of 4532 2120 rundll32.exe 81 PID 2120 wrote to memory of 4532 2120 rundll32.exe 81 PID 4532 wrote to memory of 4868 4532 rundll32mgr.exe 82 PID 4532 wrote to memory of 4868 4532 rundll32mgr.exe 82 PID 4532 wrote to memory of 4868 4532 rundll32mgr.exe 82 PID 4868 wrote to memory of 4920 4868 WaterMark.exe 83 PID 4868 wrote to memory of 4920 4868 WaterMark.exe 83 PID 4868 wrote to memory of 4920 4868 WaterMark.exe 83 PID 4868 wrote to memory of 4920 4868 WaterMark.exe 83 PID 4868 wrote to memory of 4920 4868 WaterMark.exe 83 PID 4868 wrote to memory of 4920 4868 WaterMark.exe 83 PID 4868 wrote to memory of 4920 4868 WaterMark.exe 83 PID 4868 wrote to memory of 4920 4868 WaterMark.exe 83 PID 4868 wrote to memory of 4920 4868 WaterMark.exe 83 PID 4868 wrote to memory of 4252 4868 WaterMark.exe 87 PID 4868 wrote to memory of 4252 4868 WaterMark.exe 87 PID 4868 wrote to memory of 3504 4868 WaterMark.exe 88 PID 4868 wrote to memory of 3504 4868 WaterMark.exe 88 PID 3504 wrote to memory of 4288 3504 iexplore.exe 90 PID 4252 wrote to memory of 884 4252 iexplore.exe 89 PID 3504 wrote to memory of 4288 3504 iexplore.exe 90 PID 3504 wrote to memory of 4288 3504 iexplore.exe 90 PID 4252 wrote to memory of 884 4252 iexplore.exe 89 PID 4252 wrote to memory of 884 4252 iexplore.exe 89
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7c151ee96dd979835f0c680423092d54ea9df805a7f233d8d55ff21930cf1acd.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7c151ee96dd979835f0c680423092d54ea9df805a7f233d8d55ff21930cf1acd.dll,#12⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:4920
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4920 -s 846⤵
- Program crash
PID:2204
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4252 CREDAT:17410 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:884
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3504 CREDAT:17410 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4288
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4920 -ip 49201⤵PID:5008
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
169KB
MD501a0e38aa538eb123f13c8e485e9e60c
SHA134fa49994b1b5db890412415f94d13e4b4f1abee
SHA256eef6fb84670b713fec9a1eca265af13bff63d8458b0cbf678b611222da184fbc
SHA512ed0f7edcfaaa12e5192563c7398c8bd761ff84e00d0e100af80a9155b4fcde5a542b890b872429c6d365349fcc51a15cb5b2198fe12f4e4a1a89e805b1c5cdd1
-
Filesize
169KB
MD501a0e38aa538eb123f13c8e485e9e60c
SHA134fa49994b1b5db890412415f94d13e4b4f1abee
SHA256eef6fb84670b713fec9a1eca265af13bff63d8458b0cbf678b611222da184fbc
SHA512ed0f7edcfaaa12e5192563c7398c8bd761ff84e00d0e100af80a9155b4fcde5a542b890b872429c6d365349fcc51a15cb5b2198fe12f4e4a1a89e805b1c5cdd1
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{0098A7E3-70AF-11ED-B696-E64E24383C5C}.dat
Filesize5KB
MD52713ce97982ae7e98c98ac7905a1a7ce
SHA141a0c80353cdded2935b880bb3676c53a91550f8
SHA256328df557b591b8f506da7f5345b3b4425347921fa5e7f9352f5d109c62997485
SHA5124e6e1c0ce84f61f8a0020eddb779509559cc3d63c320dc96eb46bae9e0a09657e498d5c590a6c2efc1c8219be72fce6abf8210ae225e28d61c3cac13750bea46
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{009B0BEE-70AF-11ED-B696-E64E24383C5C}.dat
Filesize5KB
MD5f615b83848e374d7aa9138f4713f8140
SHA17b6667d9bd2505223189e17d222c79fc60f0f043
SHA2563bb9e66180236331bef1482f3a14e9e76d1fed2e5aff0a9ed8c3877ff099bba8
SHA5124b306e4639a20ebd32e207b30c29950a83d51cac5524f5b150e5c7813d7dfa6f3b7edb8767c8ee4d057807a31865a0b7831592ede41cfc48ac25527b326e628c
-
Filesize
169KB
MD501a0e38aa538eb123f13c8e485e9e60c
SHA134fa49994b1b5db890412415f94d13e4b4f1abee
SHA256eef6fb84670b713fec9a1eca265af13bff63d8458b0cbf678b611222da184fbc
SHA512ed0f7edcfaaa12e5192563c7398c8bd761ff84e00d0e100af80a9155b4fcde5a542b890b872429c6d365349fcc51a15cb5b2198fe12f4e4a1a89e805b1c5cdd1
-
Filesize
169KB
MD501a0e38aa538eb123f13c8e485e9e60c
SHA134fa49994b1b5db890412415f94d13e4b4f1abee
SHA256eef6fb84670b713fec9a1eca265af13bff63d8458b0cbf678b611222da184fbc
SHA512ed0f7edcfaaa12e5192563c7398c8bd761ff84e00d0e100af80a9155b4fcde5a542b890b872429c6d365349fcc51a15cb5b2198fe12f4e4a1a89e805b1c5cdd1