Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2023 05:45
Static task
static1
Behavioral task
behavioral1
Sample
090f5e1fc96bdcac4b62013c7dd1355b.dll
Resource
win7-20231215-en
General
-
Target
090f5e1fc96bdcac4b62013c7dd1355b.dll
-
Size
144KB
-
MD5
090f5e1fc96bdcac4b62013c7dd1355b
-
SHA1
8a482b1311016c17fd439d8241e07fee49b9358f
-
SHA256
5c77aa10fe11b7d26547b0ec4b526b93f37ec549ddd153b24a8e706169e7a60c
-
SHA512
5158aaed72803791c3d7c520b3248238337d071e7b5a3e3f71dc6835bc220e89cf553b7ac81246115488d35a9429d2353eb8a62bf58c26d2cdaada44c0e2afcb
-
SSDEEP
1536:1ibToqp78CcWuDSPCw8YhekzkuGWq5A//J1Z6sQflFde0vms2:1ibTTp78CcWmSvFekzk7WJ1Zg9/e/
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3700 rundll32mgr.exe 3500 WaterMark.exe -
resource yara_rule behavioral2/memory/3700-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3700-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3700-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3700-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3700-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3500-25-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3500-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3700-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3700-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3500-39-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3500-40-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px441D.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 1364 2384 WerFault.exe 92 3548 3236 WerFault.exe 84 -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "4169937152" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "4170718955" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "4169937152" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "4170718955" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "4170718955" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "410422625" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31078539" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "4170718955" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31078539" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31078539" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{2416BB99-A47F-11EE-9ECD-C6E29C351F1E} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31078539" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{240F9372-A47F-11EE-9ECD-C6E29C351F1E} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31078539" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31078539" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3500 WaterMark.exe 3500 WaterMark.exe 3500 WaterMark.exe 3500 WaterMark.exe 3500 WaterMark.exe 3500 WaterMark.exe 3500 WaterMark.exe 3500 WaterMark.exe 3500 WaterMark.exe 3500 WaterMark.exe 3500 WaterMark.exe 3500 WaterMark.exe 3500 WaterMark.exe 3500 WaterMark.exe 3500 WaterMark.exe 3500 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3500 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4420 iexplore.exe 4976 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 4420 iexplore.exe 4420 iexplore.exe 4976 iexplore.exe 4976 iexplore.exe 716 IEXPLORE.EXE 716 IEXPLORE.EXE 4104 IEXPLORE.EXE 4104 IEXPLORE.EXE 716 IEXPLORE.EXE 716 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 3700 rundll32mgr.exe 3500 WaterMark.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2288 wrote to memory of 3236 2288 rundll32.exe 84 PID 2288 wrote to memory of 3236 2288 rundll32.exe 84 PID 2288 wrote to memory of 3236 2288 rundll32.exe 84 PID 3236 wrote to memory of 3700 3236 rundll32.exe 90 PID 3236 wrote to memory of 3700 3236 rundll32.exe 90 PID 3236 wrote to memory of 3700 3236 rundll32.exe 90 PID 3700 wrote to memory of 3500 3700 rundll32mgr.exe 96 PID 3700 wrote to memory of 3500 3700 rundll32mgr.exe 96 PID 3700 wrote to memory of 3500 3700 rundll32mgr.exe 96 PID 3500 wrote to memory of 2384 3500 WaterMark.exe 92 PID 3500 wrote to memory of 2384 3500 WaterMark.exe 92 PID 3500 wrote to memory of 2384 3500 WaterMark.exe 92 PID 3500 wrote to memory of 2384 3500 WaterMark.exe 92 PID 3500 wrote to memory of 2384 3500 WaterMark.exe 92 PID 3500 wrote to memory of 2384 3500 WaterMark.exe 92 PID 3500 wrote to memory of 2384 3500 WaterMark.exe 92 PID 3500 wrote to memory of 2384 3500 WaterMark.exe 92 PID 3500 wrote to memory of 2384 3500 WaterMark.exe 92 PID 3500 wrote to memory of 4420 3500 WaterMark.exe 102 PID 3500 wrote to memory of 4420 3500 WaterMark.exe 102 PID 3500 wrote to memory of 4976 3500 WaterMark.exe 103 PID 3500 wrote to memory of 4976 3500 WaterMark.exe 103 PID 4976 wrote to memory of 4104 4976 iexplore.exe 104 PID 4976 wrote to memory of 4104 4976 iexplore.exe 104 PID 4976 wrote to memory of 4104 4976 iexplore.exe 104 PID 4420 wrote to memory of 716 4420 iexplore.exe 105 PID 4420 wrote to memory of 716 4420 iexplore.exe 105 PID 4420 wrote to memory of 716 4420 iexplore.exe 105
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\090f5e1fc96bdcac4b62013c7dd1355b.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\090f5e1fc96bdcac4b62013c7dd1355b.dll,#12⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4420 CREDAT:17410 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:716
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4976 CREDAT:17410 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4104
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3236 -s 6083⤵
- Program crash
PID:3548
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe1⤵PID:2384
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2384 -s 2162⤵
- Program crash
PID:1364
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2384 -ip 23841⤵PID:3468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3236 -ip 32361⤵PID:620
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD5ac35ba07df1251d85e53fb6a93d92d6d
SHA1098a4eb59c30187e8e22cf2f43c5c4b534895055
SHA25621a6438f3c51d17e903e3f9e9f6a324b053061c25bee47c53d6399bf058bf349
SHA512b355b1632abcf3f308aa636bdab82fcdf2bb967349b86d27037f7435434ac7474579c81bf8b00140a3fe554675b992b0e60e1e10bfa257a8355d45068b28b5be
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{240F9372-A47F-11EE-9ECD-C6E29C351F1E}.dat
Filesize5KB
MD5a493e18691f8c14a0c038d0b618a6463
SHA1da1c63d996badaa840240029d173aa69d3acc6b9
SHA25657918157db07e0d7b1c26c874b916b9d696d8e264a587e16c830db443826fe91
SHA5122bb88c89d56a25bdf364e751c4c77f5444c1f86ef85ff7d4e80178583b75f21873d7fd8fc8a7a7dccf77b5fdf861c1cabe83c8f0391192cf24f9562833981dba
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{2416BB99-A47F-11EE-9ECD-C6E29C351F1E}.dat
Filesize3KB
MD51b982b0c6957e71b8a4842627de80082
SHA1cde4055bae3169d81931ee91656763f5f0f1f744
SHA256186352e3d7a6f97a5084a4b69d48b0db48082b393198b85262cb505a20e0e492
SHA5123ec9750cf9f44df585ca6425be301bb85fc8b0993ed1263f49c18dc0fe03f92dda18c13c3a66fc98e430c9fac761ad1b5672e7a4e5502d5d97ece1673b8f268d
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
103KB
MD50ff8c1c8de1f818a51512f4d894e30d1
SHA1bd99a343ea5ca5ebdd7207651478a8425054716a
SHA2567cc54785e229b1605103e3219969939eb80f106e9edca3cb380917ac33526d28
SHA512da23767aa25ba5c1bb55c338fa82b1b60853c83fd1e4af28cc023fdd1405b46717bc58137d7bfe7a3a581dcd23de0520ab6ace88434b8cf35b3a0278f516dfd2