Analysis
-
max time kernel
147s -
max time network
207s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
01-12-2022 05:25
Static task
static1
Behavioral task
behavioral1
Sample
2bbb7dba90b6a0997032157aef0ac4753d8944d48a51b5371a868ca8f27deb24.exe
Resource
win7-20221111-en
General
-
Target
2bbb7dba90b6a0997032157aef0ac4753d8944d48a51b5371a868ca8f27deb24.exe
-
Size
92KB
-
MD5
feb031045880963d5a9c7a42e587be43
-
SHA1
4783e74945d3d70c9ba6be56dc6ae90946e7ba9a
-
SHA256
2bbb7dba90b6a0997032157aef0ac4753d8944d48a51b5371a868ca8f27deb24
-
SHA512
47d8b8cc56ead93d04c3c0267fdf12f3e92e3a55c857301178b66b35389939c5b911f256f06778dd0d66d9c48ebe0608257f58f252ef448b29443831d44a8a06
-
SSDEEP
1536:6VZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApEh:KnxwgxgfR/DVG7wBpEh
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4576 WaterMark.exe -
resource yara_rule behavioral2/memory/4932-135-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4932-136-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4932-137-0x0000000000400000-0x0000000000461000-memory.dmp upx behavioral2/memory/4932-138-0x0000000000400000-0x0000000000461000-memory.dmp upx behavioral2/memory/4932-139-0x0000000000400000-0x0000000000461000-memory.dmp upx behavioral2/memory/4932-143-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4576-150-0x0000000000400000-0x0000000000461000-memory.dmp upx behavioral2/memory/4576-151-0x0000000000400000-0x0000000000461000-memory.dmp upx behavioral2/memory/4576-152-0x0000000000400000-0x0000000000461000-memory.dmp upx behavioral2/memory/4576-153-0x0000000000400000-0x0000000000461000-memory.dmp upx behavioral2/memory/4576-156-0x0000000000400000-0x0000000000461000-memory.dmp upx behavioral2/memory/4576-157-0x0000000000400000-0x0000000000461000-memory.dmp upx behavioral2/memory/4576-158-0x0000000000400000-0x0000000000461000-memory.dmp upx behavioral2/memory/4576-159-0x0000000000400000-0x0000000000461000-memory.dmp upx behavioral2/memory/4576-160-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px925D.tmp 2bbb7dba90b6a0997032157aef0ac4753d8944d48a51b5371a868ca8f27deb24.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe 2bbb7dba90b6a0997032157aef0ac4753d8944d48a51b5371a868ca8f27deb24.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe 2bbb7dba90b6a0997032157aef0ac4753d8944d48a51b5371a868ca8f27deb24.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1884 4272 WerFault.exe 85 -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "238002703" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{29408A83-72F1-11ED-BF5F-7A41DBBD5662} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31000318" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "244566040" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31000317" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31000317" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31000317" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "4275314762" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{294551A2-72F1-11ED-BF5F-7A41DBBD5662} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "4275314762" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31000317" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31000318" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "4275314762" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31000318" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31000318" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "244566040" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "376826555" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "4275314762" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "238002703" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4576 WaterMark.exe 4576 WaterMark.exe 4576 WaterMark.exe 4576 WaterMark.exe 4576 WaterMark.exe 4576 WaterMark.exe 4576 WaterMark.exe 4576 WaterMark.exe 4576 WaterMark.exe 4576 WaterMark.exe 4576 WaterMark.exe 4576 WaterMark.exe 4576 WaterMark.exe 4576 WaterMark.exe 4576 WaterMark.exe 4576 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4576 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1724 iexplore.exe 4644 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 4644 iexplore.exe 4644 iexplore.exe 1724 iexplore.exe 1724 iexplore.exe 1632 IEXPLORE.EXE 3404 IEXPLORE.EXE 1632 IEXPLORE.EXE 3404 IEXPLORE.EXE 1632 IEXPLORE.EXE 1632 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 4932 2bbb7dba90b6a0997032157aef0ac4753d8944d48a51b5371a868ca8f27deb24.exe 4576 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4932 wrote to memory of 4576 4932 2bbb7dba90b6a0997032157aef0ac4753d8944d48a51b5371a868ca8f27deb24.exe 84 PID 4932 wrote to memory of 4576 4932 2bbb7dba90b6a0997032157aef0ac4753d8944d48a51b5371a868ca8f27deb24.exe 84 PID 4932 wrote to memory of 4576 4932 2bbb7dba90b6a0997032157aef0ac4753d8944d48a51b5371a868ca8f27deb24.exe 84 PID 4576 wrote to memory of 4272 4576 WaterMark.exe 85 PID 4576 wrote to memory of 4272 4576 WaterMark.exe 85 PID 4576 wrote to memory of 4272 4576 WaterMark.exe 85 PID 4576 wrote to memory of 4272 4576 WaterMark.exe 85 PID 4576 wrote to memory of 4272 4576 WaterMark.exe 85 PID 4576 wrote to memory of 4272 4576 WaterMark.exe 85 PID 4576 wrote to memory of 4272 4576 WaterMark.exe 85 PID 4576 wrote to memory of 4272 4576 WaterMark.exe 85 PID 4576 wrote to memory of 4272 4576 WaterMark.exe 85 PID 4576 wrote to memory of 4644 4576 WaterMark.exe 91 PID 4576 wrote to memory of 4644 4576 WaterMark.exe 91 PID 4576 wrote to memory of 1724 4576 WaterMark.exe 92 PID 4576 wrote to memory of 1724 4576 WaterMark.exe 92 PID 4644 wrote to memory of 3404 4644 iexplore.exe 93 PID 4644 wrote to memory of 3404 4644 iexplore.exe 93 PID 4644 wrote to memory of 3404 4644 iexplore.exe 93 PID 1724 wrote to memory of 1632 1724 iexplore.exe 94 PID 1724 wrote to memory of 1632 1724 iexplore.exe 94 PID 1724 wrote to memory of 1632 1724 iexplore.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\2bbb7dba90b6a0997032157aef0ac4753d8944d48a51b5371a868ca8f27deb24.exe"C:\Users\Admin\AppData\Local\Temp\2bbb7dba90b6a0997032157aef0ac4753d8944d48a51b5371a868ca8f27deb24.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:4272
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4272 -s 2044⤵
- Program crash
PID:1884
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4644 CREDAT:17410 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3404
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1724 CREDAT:17410 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1632
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 4272 -ip 42721⤵PID:4232
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD5feb031045880963d5a9c7a42e587be43
SHA14783e74945d3d70c9ba6be56dc6ae90946e7ba9a
SHA2562bbb7dba90b6a0997032157aef0ac4753d8944d48a51b5371a868ca8f27deb24
SHA51247d8b8cc56ead93d04c3c0267fdf12f3e92e3a55c857301178b66b35389939c5b911f256f06778dd0d66d9c48ebe0608257f58f252ef448b29443831d44a8a06
-
Filesize
92KB
MD5feb031045880963d5a9c7a42e587be43
SHA14783e74945d3d70c9ba6be56dc6ae90946e7ba9a
SHA2562bbb7dba90b6a0997032157aef0ac4753d8944d48a51b5371a868ca8f27deb24
SHA51247d8b8cc56ead93d04c3c0267fdf12f3e92e3a55c857301178b66b35389939c5b911f256f06778dd0d66d9c48ebe0608257f58f252ef448b29443831d44a8a06
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{29408A83-72F1-11ED-BF5F-7A41DBBD5662}.dat
Filesize5KB
MD55df3aafc0207b60241e3e86a4e79d482
SHA1f21d7c4057803f8b1ab4bbf5561751235cad7440
SHA2561a4ce3a762c59cd135e763bcead9d9aa7212e0a8df775e1128dac915bf555fa4
SHA512f4884830228907b0bd5af4979f37fd1d10e2fa66f66001ed58d7a39a1a8c5fe6f58986e96103900f6635bf3fff3f76095728d7080fecdb43032830c297f25604
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{294551A2-72F1-11ED-BF5F-7A41DBBD5662}.dat
Filesize5KB
MD59226b761333852db2be6dd5b2c3dfda9
SHA12f246f80eb3f2f9fa02e56c819f5bc5e3f4c021a
SHA256157079d420edbb909dee9ed9fb568e069e4dd4a87d12c6b25d1a0413663f1a76
SHA5123792b70bb8930301fed6610fba1435205b7fd6731b70f25ad2b3f10ec4277c2b5eef18ab021de91373732976f919061b5d36232a9ee110f2804e43c8ddb47897