Analysis
-
max time kernel
141s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2023 03:15
Static task
static1
Behavioral task
behavioral1
Sample
024dab1bc2d423977e5606a3c54b148e.dll
Resource
win7-20231129-en
General
-
Target
024dab1bc2d423977e5606a3c54b148e.dll
-
Size
212KB
-
MD5
024dab1bc2d423977e5606a3c54b148e
-
SHA1
312e084f25d15331025080c09170fed6cf7f032b
-
SHA256
45b3cc6cb61b35a26003b05e42a3f9ef7de7a38ff7b3cb81eb2a869d9a45dc81
-
SHA512
3f4da02eb2968a4b22ed96917dcfc522f2459f97030d20ea024319f15954f6f9ecf3483c7e78f134fbbad81ee9d99ef39d08d27f4cb1421d682afc82333c5754
-
SSDEEP
3072:En4cV8gf2u41Z5tKlwTj0l6E7KaOvh4tXV47T7c:24y8gOl24gl6Ewvetaw
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 208 rundll32mgr.exe 3956 WaterMark.exe -
resource yara_rule behavioral2/memory/3956-15-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/208-9-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/3956-23-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/3956-24-0x0000000000400000-0x0000000000426000-memory.dmp upx -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px4C7A.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe -
Program crash 1 IoCs
pid pid_target Process 2076 4524 WerFault.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1897638238" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31078187" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1897638238" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "410271211" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{9C957E85-A31E-11EE-BD28-F68B0B0A1028} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1902793588" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31078187" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31078187" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31078187" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1902793588" IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3956 WaterMark.exe 3956 WaterMark.exe 3956 WaterMark.exe 3956 WaterMark.exe 3956 WaterMark.exe 3956 WaterMark.exe 3956 WaterMark.exe 3956 WaterMark.exe 3956 WaterMark.exe 3956 WaterMark.exe 3956 WaterMark.exe 3956 WaterMark.exe 3956 WaterMark.exe 3956 WaterMark.exe 3956 WaterMark.exe 3956 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3956 WaterMark.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1432 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1432 iexplore.exe 1432 iexplore.exe 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2716 wrote to memory of 3104 2716 rundll32.exe 14 PID 2716 wrote to memory of 3104 2716 rundll32.exe 14 PID 2716 wrote to memory of 3104 2716 rundll32.exe 14 PID 3104 wrote to memory of 208 3104 rundll32.exe 25 PID 3104 wrote to memory of 208 3104 rundll32.exe 25 PID 3104 wrote to memory of 208 3104 rundll32.exe 25 PID 208 wrote to memory of 3956 208 rundll32mgr.exe 24 PID 208 wrote to memory of 3956 208 rundll32mgr.exe 24 PID 208 wrote to memory of 3956 208 rundll32mgr.exe 24 PID 3956 wrote to memory of 4524 3956 WaterMark.exe 23 PID 3956 wrote to memory of 4524 3956 WaterMark.exe 23 PID 3956 wrote to memory of 4524 3956 WaterMark.exe 23 PID 3956 wrote to memory of 4524 3956 WaterMark.exe 23 PID 3956 wrote to memory of 4524 3956 WaterMark.exe 23 PID 3956 wrote to memory of 4524 3956 WaterMark.exe 23 PID 3956 wrote to memory of 4524 3956 WaterMark.exe 23 PID 3956 wrote to memory of 4524 3956 WaterMark.exe 23 PID 3956 wrote to memory of 4524 3956 WaterMark.exe 23 PID 3956 wrote to memory of 1432 3956 WaterMark.exe 69 PID 3956 wrote to memory of 1432 3956 WaterMark.exe 69 PID 3956 wrote to memory of 3712 3956 WaterMark.exe 70 PID 3956 wrote to memory of 3712 3956 WaterMark.exe 70 PID 1432 wrote to memory of 4064 1432 iexplore.exe 71 PID 1432 wrote to memory of 4064 1432 iexplore.exe 71 PID 1432 wrote to memory of 4064 1432 iexplore.exe 71
Processes
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\024dab1bc2d423977e5606a3c54b148e.dll,#11⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:208
-
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\024dab1bc2d423977e5606a3c54b148e.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2716
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4524 -ip 45241⤵PID:3744
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4524 -s 2041⤵
- Program crash
PID:2076
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe1⤵PID:4524
-
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1432 CREDAT:17410 /prefetch:23⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4064
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"2⤵
- Modifies Internet Explorer settings
PID:3712
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
92KB
MD582916836a9c975fff7305b92a9bcabb8
SHA16b00e4df620e7289fdca95ebb964fe9b572f0204
SHA2567b3a84b61c1347dd312b49369a2784f71598b8912caec163738d1c5f67e906b0
SHA51200487773d60bd883ac46772e26b4f3061f730c1b03232a41d6b6eec05c9318a611e1ee18b106e35b0efb422e900bbef7085a6e0b2104138983f7ed22d5836acb