Analysis
-
max time kernel
184s -
max time network
191s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2022 02:15
Static task
static1
Behavioral task
behavioral1
Sample
69cc84e019560b1ad8540f167cea60d5cf64e5b64adecfc6741136d4d6c8e29c.dll
Resource
win7-20220812-en
General
-
Target
69cc84e019560b1ad8540f167cea60d5cf64e5b64adecfc6741136d4d6c8e29c.dll
-
Size
448KB
-
MD5
d229c3a7abd79e7e0202293d85e4b570
-
SHA1
a5df0fc7609cd5e7df98b5ca42afd9e183ebf316
-
SHA256
69cc84e019560b1ad8540f167cea60d5cf64e5b64adecfc6741136d4d6c8e29c
-
SHA512
253a3ebee5161e0412bfaeb9d8a25ad10f428c3d3725667921875823cfe6887aea9520c68c27bf50db7f03d696490d4fa93397fcad1b57c0180193c6c8f6cbfc
-
SSDEEP
12288:FehnaNPpSVZmNxRCwnwm3W3OHIIf5SnF/C0:Feh0PpS6NxNnwYeOHX0ntC0
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 5056 rundll32mgr.exe 3412 WaterMark.exe -
resource yara_rule behavioral2/memory/5056-139-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3412-142-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3412-146-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3412-147-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px7271.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 3492 2316 WerFault.exe 90 2644 664 WerFault.exe 82 -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "791037730" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31001147" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31001147" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{44119CF2-762E-11ED-919F-7A41DBBD5662} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "791037730" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "377182660" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{440F3C6C-762E-11ED-919F-7A41DBBD5662} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3412 WaterMark.exe 3412 WaterMark.exe 3412 WaterMark.exe 3412 WaterMark.exe 3412 WaterMark.exe 3412 WaterMark.exe 3412 WaterMark.exe 3412 WaterMark.exe 3412 WaterMark.exe 3412 WaterMark.exe 3412 WaterMark.exe 3412 WaterMark.exe 3412 WaterMark.exe 3412 WaterMark.exe 3412 WaterMark.exe 3412 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3412 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2620 iexplore.exe 3128 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 3128 iexplore.exe 3128 iexplore.exe 2620 iexplore.exe 2620 iexplore.exe 764 IEXPLORE.EXE 764 IEXPLORE.EXE 4288 IEXPLORE.EXE 4288 IEXPLORE.EXE 4288 IEXPLORE.EXE 4288 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 4368 wrote to memory of 664 4368 rundll32.exe 82 PID 4368 wrote to memory of 664 4368 rundll32.exe 82 PID 4368 wrote to memory of 664 4368 rundll32.exe 82 PID 664 wrote to memory of 5056 664 rundll32.exe 85 PID 664 wrote to memory of 5056 664 rundll32.exe 85 PID 664 wrote to memory of 5056 664 rundll32.exe 85 PID 5056 wrote to memory of 3412 5056 rundll32mgr.exe 88 PID 5056 wrote to memory of 3412 5056 rundll32mgr.exe 88 PID 5056 wrote to memory of 3412 5056 rundll32mgr.exe 88 PID 3412 wrote to memory of 2316 3412 WaterMark.exe 90 PID 3412 wrote to memory of 2316 3412 WaterMark.exe 90 PID 3412 wrote to memory of 2316 3412 WaterMark.exe 90 PID 3412 wrote to memory of 2316 3412 WaterMark.exe 90 PID 3412 wrote to memory of 2316 3412 WaterMark.exe 90 PID 3412 wrote to memory of 2316 3412 WaterMark.exe 90 PID 3412 wrote to memory of 2316 3412 WaterMark.exe 90 PID 3412 wrote to memory of 2316 3412 WaterMark.exe 90 PID 3412 wrote to memory of 2316 3412 WaterMark.exe 90 PID 3412 wrote to memory of 2620 3412 WaterMark.exe 94 PID 3412 wrote to memory of 2620 3412 WaterMark.exe 94 PID 3412 wrote to memory of 3128 3412 WaterMark.exe 95 PID 3412 wrote to memory of 3128 3412 WaterMark.exe 95 PID 3128 wrote to memory of 4288 3128 iexplore.exe 97 PID 3128 wrote to memory of 4288 3128 iexplore.exe 97 PID 3128 wrote to memory of 4288 3128 iexplore.exe 97 PID 2620 wrote to memory of 764 2620 iexplore.exe 96 PID 2620 wrote to memory of 764 2620 iexplore.exe 96 PID 2620 wrote to memory of 764 2620 iexplore.exe 96
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\69cc84e019560b1ad8540f167cea60d5cf64e5b64adecfc6741136d4d6c8e29c.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\69cc84e019560b1ad8540f167cea60d5cf64e5b64adecfc6741136d4d6c8e29c.dll,#12⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:664 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:2316
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2316 -s 2046⤵
- Program crash
PID:3492
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2620 CREDAT:17410 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:764
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3128 CREDAT:17410 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4288
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 664 -s 5803⤵
- Program crash
PID:2644
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 664 -ip 6641⤵PID:4372
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2316 -ip 23161⤵PID:1360
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD5a9ea94ee4a3bb43d4057823b2072dc54
SHA194ade3c34ec08613daba8a1240586c24f8169794
SHA2567edbb67a880d90e53ec7949c4907f4ccf5596899b98ed8651b01a485a7b06789
SHA5120ae24a452c474a0b67eb17ceb78eabc46aad7f04a249d526cbd1bf25ccc94016133ee6cdd1cf342fa3c8dbff60372d18df56137a6c0303bbaee07f005f930ab5
-
Filesize
65KB
MD5a9ea94ee4a3bb43d4057823b2072dc54
SHA194ade3c34ec08613daba8a1240586c24f8169794
SHA2567edbb67a880d90e53ec7949c4907f4ccf5596899b98ed8651b01a485a7b06789
SHA5120ae24a452c474a0b67eb17ceb78eabc46aad7f04a249d526cbd1bf25ccc94016133ee6cdd1cf342fa3c8dbff60372d18df56137a6c0303bbaee07f005f930ab5
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{440F3C6C-762E-11ED-919F-7A41DBBD5662}.dat
Filesize3KB
MD539c66e4b8453ce17764fcc60d8cedffb
SHA1b6dd9c25abef41ccc01ace77bbe6f834d7634879
SHA25623de54360dea06e19f965911259991b9aeecac70af39c987da033d111a5f0cc9
SHA512192e6c10f50bfe0014888d9d3c6f438fa8f496dbf8857847c350d0f31033f9c3c2c9be3f7ed7e5567325673c2e65a1c38fa416613f4a46dbbf61df388e0e08ad
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{44119CF2-762E-11ED-919F-7A41DBBD5662}.dat
Filesize5KB
MD5c24c4489a9449e36a43ab1e437ac2ea9
SHA1f31e07102dd22175c454a73815620ede366dca19
SHA256e87820f6b9ab7f757aa4e9e100c828ffa3926fe0f2f7f57d20bffe32c9ce24b1
SHA51242bca8ff70cf2bc44bbd5faa4200dfead7f419aa86f1d30765558b02b7a446093b8ea9e21e5ae96503a9da2e49a488b4dd030171cd86b58084518fd9285cfc1c
-
Filesize
65KB
MD5a9ea94ee4a3bb43d4057823b2072dc54
SHA194ade3c34ec08613daba8a1240586c24f8169794
SHA2567edbb67a880d90e53ec7949c4907f4ccf5596899b98ed8651b01a485a7b06789
SHA5120ae24a452c474a0b67eb17ceb78eabc46aad7f04a249d526cbd1bf25ccc94016133ee6cdd1cf342fa3c8dbff60372d18df56137a6c0303bbaee07f005f930ab5
-
Filesize
65KB
MD5a9ea94ee4a3bb43d4057823b2072dc54
SHA194ade3c34ec08613daba8a1240586c24f8169794
SHA2567edbb67a880d90e53ec7949c4907f4ccf5596899b98ed8651b01a485a7b06789
SHA5120ae24a452c474a0b67eb17ceb78eabc46aad7f04a249d526cbd1bf25ccc94016133ee6cdd1cf342fa3c8dbff60372d18df56137a6c0303bbaee07f005f930ab5