Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2022 21:25
Static task
static1
Behavioral task
behavioral1
Sample
2bb10c361c873e4ca6182eda70de6531433f6aeba916404e9c0b94bcf96997f1.exe
Resource
win7-20220812-en
General
-
Target
2bb10c361c873e4ca6182eda70de6531433f6aeba916404e9c0b94bcf96997f1.exe
-
Size
355KB
-
MD5
0a1c1f3ce0c136666304b33ba0ffd511
-
SHA1
716af8cce624dfbf728b7d6a06c9fb6053c58feb
-
SHA256
2bb10c361c873e4ca6182eda70de6531433f6aeba916404e9c0b94bcf96997f1
-
SHA512
54b55ec42c7d7749dbdcd187f9ad4f5ed1092a7c25606cea34c03ea283bf154aa3a6cc602a640dd07fbb72a9b8cbb2b7f7468ec0f03edfb45f643e3b8029c536
-
SSDEEP
6144:l+xDVG0BpAComW1EhiRApdwdLuKYrmSdVgjCs7PE/Ol:wa0BmCom5JwVgCCKjCkPGOl
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 3052 2bb10c361c873e4ca6182eda70de6531433f6aeba916404e9c0b94bcf96997f1mgr.exe 1916 WaterMark.exe 1960 WaterMark.exe -
resource yara_rule behavioral2/memory/3052-140-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3052-142-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1284-152-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3052-148-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1916-163-0x0000000000400000-0x0000000000437000-memory.dmp upx behavioral2/memory/1960-164-0x0000000000400000-0x0000000000437000-memory.dmp upx behavioral2/memory/1916-165-0x0000000000400000-0x0000000000437000-memory.dmp upx behavioral2/memory/1960-166-0x0000000000400000-0x0000000000437000-memory.dmp upx behavioral2/memory/1916-167-0x0000000000400000-0x0000000000437000-memory.dmp upx behavioral2/memory/1960-168-0x0000000000400000-0x0000000000437000-memory.dmp upx behavioral2/memory/1916-170-0x0000000000400000-0x0000000000437000-memory.dmp upx behavioral2/memory/1960-169-0x0000000000400000-0x0000000000437000-memory.dmp upx behavioral2/memory/1916-174-0x0000000000400000-0x0000000000437000-memory.dmp upx behavioral2/memory/1960-175-0x0000000000400000-0x0000000000437000-memory.dmp upx behavioral2/memory/1916-176-0x0000000000400000-0x0000000000437000-memory.dmp upx behavioral2/memory/1960-177-0x0000000000400000-0x0000000000437000-memory.dmp upx behavioral2/memory/1960-178-0x0000000000400000-0x0000000000437000-memory.dmp upx behavioral2/memory/1916-179-0x0000000000400000-0x0000000000437000-memory.dmp upx behavioral2/memory/1960-180-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px8BAB.tmp 2bb10c361c873e4ca6182eda70de6531433f6aeba916404e9c0b94bcf96997f1.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe 2bb10c361c873e4ca6182eda70de6531433f6aeba916404e9c0b94bcf96997f1.exe File opened for modification C:\Program Files (x86)\Microsoft\px8B9B.tmp 2bb10c361c873e4ca6182eda70de6531433f6aeba916404e9c0b94bcf96997f1mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe 2bb10c361c873e4ca6182eda70de6531433f6aeba916404e9c0b94bcf96997f1mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe 2bb10c361c873e4ca6182eda70de6531433f6aeba916404e9c0b94bcf96997f1mgr.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 1668 3536 WerFault.exe 83 2200 488 WerFault.exe 84 -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30995052" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1302997507" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{77936F4B-5E5F-11ED-B696-DAE60F07E07D} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30995052" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30995052" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1488309575" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{7793965B-5E5F-11ED-B696-DAE60F07E07D} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1298465645" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "374564940" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{7795FA7E-5E5F-11ED-B696-DAE60F07E07D} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30995052" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30995052" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1298308680" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1278777495" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1428777755" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1278777495" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30995052" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1488309575" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{7795D36E-5E5F-11ED-B696-DAE60F07E07D} = "0" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 1916 WaterMark.exe 1916 WaterMark.exe 1960 WaterMark.exe 1960 WaterMark.exe 1916 WaterMark.exe 1916 WaterMark.exe 1960 WaterMark.exe 1960 WaterMark.exe 1960 WaterMark.exe 1960 WaterMark.exe 1916 WaterMark.exe 1916 WaterMark.exe 1960 WaterMark.exe 1916 WaterMark.exe 1960 WaterMark.exe 1916 WaterMark.exe 1960 WaterMark.exe 1960 WaterMark.exe 1916 WaterMark.exe 1916 WaterMark.exe 1960 WaterMark.exe 1960 WaterMark.exe 1916 WaterMark.exe 1916 WaterMark.exe 1960 WaterMark.exe 1960 WaterMark.exe 1916 WaterMark.exe 1916 WaterMark.exe 1916 WaterMark.exe 1916 WaterMark.exe 1960 WaterMark.exe 1960 WaterMark.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3556 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1916 WaterMark.exe Token: SeDebugPrivilege 1960 WaterMark.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 364 iexplore.exe 3556 iexplore.exe 4620 iexplore.exe 4640 iexplore.exe -
Suspicious use of SetWindowsHookEx 18 IoCs
pid Process 3556 iexplore.exe 3556 iexplore.exe 364 iexplore.exe 364 iexplore.exe 4620 iexplore.exe 4620 iexplore.exe 4640 iexplore.exe 4640 iexplore.exe 700 IEXPLORE.EXE 700 IEXPLORE.EXE 1240 IEXPLORE.EXE 1240 IEXPLORE.EXE 5036 IEXPLORE.EXE 5036 IEXPLORE.EXE 1476 IEXPLORE.EXE 1476 IEXPLORE.EXE 700 IEXPLORE.EXE 700 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 4 IoCs
pid Process 3052 2bb10c361c873e4ca6182eda70de6531433f6aeba916404e9c0b94bcf96997f1mgr.exe 1284 2bb10c361c873e4ca6182eda70de6531433f6aeba916404e9c0b94bcf96997f1.exe 1960 WaterMark.exe 1916 WaterMark.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 1284 wrote to memory of 3052 1284 2bb10c361c873e4ca6182eda70de6531433f6aeba916404e9c0b94bcf96997f1.exe 80 PID 1284 wrote to memory of 3052 1284 2bb10c361c873e4ca6182eda70de6531433f6aeba916404e9c0b94bcf96997f1.exe 80 PID 1284 wrote to memory of 3052 1284 2bb10c361c873e4ca6182eda70de6531433f6aeba916404e9c0b94bcf96997f1.exe 80 PID 3052 wrote to memory of 1916 3052 2bb10c361c873e4ca6182eda70de6531433f6aeba916404e9c0b94bcf96997f1mgr.exe 82 PID 3052 wrote to memory of 1916 3052 2bb10c361c873e4ca6182eda70de6531433f6aeba916404e9c0b94bcf96997f1mgr.exe 82 PID 3052 wrote to memory of 1916 3052 2bb10c361c873e4ca6182eda70de6531433f6aeba916404e9c0b94bcf96997f1mgr.exe 82 PID 1284 wrote to memory of 1960 1284 2bb10c361c873e4ca6182eda70de6531433f6aeba916404e9c0b94bcf96997f1.exe 81 PID 1284 wrote to memory of 1960 1284 2bb10c361c873e4ca6182eda70de6531433f6aeba916404e9c0b94bcf96997f1.exe 81 PID 1284 wrote to memory of 1960 1284 2bb10c361c873e4ca6182eda70de6531433f6aeba916404e9c0b94bcf96997f1.exe 81 PID 1916 wrote to memory of 488 1916 WaterMark.exe 84 PID 1916 wrote to memory of 488 1916 WaterMark.exe 84 PID 1916 wrote to memory of 488 1916 WaterMark.exe 84 PID 1960 wrote to memory of 3536 1960 WaterMark.exe 83 PID 1960 wrote to memory of 3536 1960 WaterMark.exe 83 PID 1960 wrote to memory of 3536 1960 WaterMark.exe 83 PID 1916 wrote to memory of 488 1916 WaterMark.exe 84 PID 1916 wrote to memory of 488 1916 WaterMark.exe 84 PID 1916 wrote to memory of 488 1916 WaterMark.exe 84 PID 1916 wrote to memory of 488 1916 WaterMark.exe 84 PID 1916 wrote to memory of 488 1916 WaterMark.exe 84 PID 1960 wrote to memory of 3536 1960 WaterMark.exe 83 PID 1916 wrote to memory of 488 1916 WaterMark.exe 84 PID 1960 wrote to memory of 3536 1960 WaterMark.exe 83 PID 1960 wrote to memory of 3536 1960 WaterMark.exe 83 PID 1960 wrote to memory of 3536 1960 WaterMark.exe 83 PID 1960 wrote to memory of 3536 1960 WaterMark.exe 83 PID 1960 wrote to memory of 3536 1960 WaterMark.exe 83 PID 1960 wrote to memory of 4620 1960 WaterMark.exe 92 PID 1960 wrote to memory of 4620 1960 WaterMark.exe 92 PID 1916 wrote to memory of 3556 1916 WaterMark.exe 91 PID 1916 wrote to memory of 3556 1916 WaterMark.exe 91 PID 1960 wrote to memory of 364 1960 WaterMark.exe 90 PID 1960 wrote to memory of 364 1960 WaterMark.exe 90 PID 1916 wrote to memory of 4640 1916 WaterMark.exe 93 PID 1916 wrote to memory of 4640 1916 WaterMark.exe 93 PID 4640 wrote to memory of 5036 4640 iexplore.exe 97 PID 4640 wrote to memory of 5036 4640 iexplore.exe 97 PID 4640 wrote to memory of 5036 4640 iexplore.exe 97 PID 3556 wrote to memory of 700 3556 iexplore.exe 96 PID 3556 wrote to memory of 700 3556 iexplore.exe 96 PID 3556 wrote to memory of 700 3556 iexplore.exe 96 PID 364 wrote to memory of 1240 364 iexplore.exe 94 PID 364 wrote to memory of 1240 364 iexplore.exe 94 PID 364 wrote to memory of 1240 364 iexplore.exe 94 PID 4620 wrote to memory of 1476 4620 iexplore.exe 95 PID 4620 wrote to memory of 1476 4620 iexplore.exe 95 PID 4620 wrote to memory of 1476 4620 iexplore.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\2bb10c361c873e4ca6182eda70de6531433f6aeba916404e9c0b94bcf96997f1.exe"C:\Users\Admin\AppData\Local\Temp\2bb10c361c873e4ca6182eda70de6531433f6aeba916404e9c0b94bcf96997f1.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Users\Admin\AppData\Local\Temp\2bb10c361c873e4ca6182eda70de6531433f6aeba916404e9c0b94bcf96997f1mgr.exeC:\Users\Admin\AppData\Local\Temp\2bb10c361c873e4ca6182eda70de6531433f6aeba916404e9c0b94bcf96997f1mgr.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵PID:488
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 488 -s 2045⤵
- Program crash
PID:2200
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3556 CREDAT:17410 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:700
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4640 CREDAT:17410 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:5036
-
-
-
-
-
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:3536
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3536 -s 2044⤵
- Program crash
PID:1668
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:364 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:364 CREDAT:17410 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1240
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4620 CREDAT:17410 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1476
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 488 -ip 4881⤵PID:4840
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3536 -ip 35361⤵PID:4356
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
175KB
MD5d8ef16809d9ed53038666a123458f8c6
SHA1367a9e087defcd676c9a6dac6aa9a954b7372bf9
SHA25659fc1b83cc11205654e0e77888135d597ea79d28b258f11ad10f4f70db8afedd
SHA512d19e33b06193b8e5bab7e7f3d8b10c1aa6e1da7b4d8114ed8dfcf231ae4e8980c30eabea4048d1ce46938e8ebb908f3d1cb766adb55a38add5a8cbea147e85e8
-
Filesize
175KB
MD5d8ef16809d9ed53038666a123458f8c6
SHA1367a9e087defcd676c9a6dac6aa9a954b7372bf9
SHA25659fc1b83cc11205654e0e77888135d597ea79d28b258f11ad10f4f70db8afedd
SHA512d19e33b06193b8e5bab7e7f3d8b10c1aa6e1da7b4d8114ed8dfcf231ae4e8980c30eabea4048d1ce46938e8ebb908f3d1cb766adb55a38add5a8cbea147e85e8
-
Filesize
175KB
MD5d8ef16809d9ed53038666a123458f8c6
SHA1367a9e087defcd676c9a6dac6aa9a954b7372bf9
SHA25659fc1b83cc11205654e0e77888135d597ea79d28b258f11ad10f4f70db8afedd
SHA512d19e33b06193b8e5bab7e7f3d8b10c1aa6e1da7b4d8114ed8dfcf231ae4e8980c30eabea4048d1ce46938e8ebb908f3d1cb766adb55a38add5a8cbea147e85e8
-
Filesize
4KB
MD5f7dcb24540769805e5bb30d193944dce
SHA1e26c583c562293356794937d9e2e6155d15449ee
SHA2566b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea
SHA512cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94
-
Filesize
4KB
MD5f7dcb24540769805e5bb30d193944dce
SHA1e26c583c562293356794937d9e2e6155d15449ee
SHA2566b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea
SHA512cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD50ef90204485649be625ea2be1b9018fb
SHA128fbc0852140ec51d0c097a4962a160afa4d754b
SHA256c8028acd9a8c8c795b87cf835fc3182d003264608f161baa0ca020711b22bca0
SHA512b8bbba0dcc6cb6f87efb47a605953c93fcf93c5a65520b822ebfee25754632d6bb66c2a946f457e1e40a92556683ddb9d14f2703782833e12d7e37bb3b7fcec5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
Filesize340B
MD504d60b6dcd96e42955c185937ac9a711
SHA11e3d1c24c517ab6320206cdcf8d94d5910fd0ac1
SHA256057ca5eb6ce1181333b1704ed026198911af5c18f63adf740c2babfec414692e
SHA512df97315fd9c16b2ea91f55ae2d9f28defc1f0b4074fa489e169cd0a6a408577f5fe84ce0c0564c54ebae39f5200c6ed57c63a2b90c163a4723652477b29995bf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
Filesize340B
MD51ee2a30a1d171558204176f154010325
SHA13e34964da692737b2c984684802e48db46474541
SHA2566b4bd0b5b1db662fe07d245cac60f296d653718f08b94cb6058f761fddb272fd
SHA512f4abbd608d654c95ed104a15ca692ec1d4c92bdeca1d5f107466e35333ce031e7d6c1bf7dc0597007416178fa41f8f82bd66aeef79e755db8564311726069c4d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize434B
MD522cf4766e3633ea0a2c49aa73314bdc5
SHA13b3373dd5b8513b8244574517ae31b5038f1740e
SHA256ec3769c61224a64fd3c53a33820007fc485a7799376b961eaaa6e2668e90272f
SHA512550e5280d994ed5b97044ac8051c6177a47af0835d9f9a16b61a8694588fa0bf3fd0d37083131be0b08b7a286fe31bdd884a896675e2f3b50927141a3c1fdb56
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{77936F4B-5E5F-11ED-B696-DAE60F07E07D}.dat
Filesize3KB
MD525b9b710cb47b2e1b2a0654f0e6abd75
SHA1eb9ccc6dd96efb1a580e77d1910cc23470e82600
SHA25691d65a87c470cdd967ba7f7cc2423d7936d4f29a59d5dd763695a3f5a8959b73
SHA51295f9a76c031f3ccf562b904a175051f4132a22471b94207a6511681fef5ac230cf512f28e3fc6c196174ebe8f1815aafb0042e38fc50090d6d0ee99cff90f83e
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{77936F4B-5E5F-11ED-B696-DAE60F07E07D}.dat
Filesize5KB
MD54f734300a1cc72709a7a753de0499b7d
SHA19dc46ffa381d0fe1e0ac8db9380e7deafdcc3c4b
SHA256f719ad67cc966faabfa1974b7836b9ccc357000772ac3b2a8e1add668a19dc1f
SHA5127ae6f32e12c8b465b46ad9c50fade5a593b1f7295482b3b7e4aa1f3af01f41ddb5e4f72d56ebe982ed14bd1dbff38181214a9aadb63be367e778a82c0926a5d3
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{7795D36E-5E5F-11ED-B696-DAE60F07E07D}.dat
Filesize3KB
MD5b4c6792de60b55e97092c6cfa53ae4e7
SHA1c227d28ea42ae995fa6b1863741ede464a98588a
SHA256ddfacf86f8752811e80ad4328d67bbeb6e9776750293ae0b66e08f18099b3ce7
SHA5125defa1a9a417775ecb30458928c1d11ad8f094c3b6a69c771092fc4026a673382d734182df29536527d08ea34bfa4aa2cfe670dbf9d43c6ea54a6294dbb8b634
-
C:\Users\Admin\AppData\Local\Temp\2bb10c361c873e4ca6182eda70de6531433f6aeba916404e9c0b94bcf96997f1mgr.exe
Filesize175KB
MD5d8ef16809d9ed53038666a123458f8c6
SHA1367a9e087defcd676c9a6dac6aa9a954b7372bf9
SHA25659fc1b83cc11205654e0e77888135d597ea79d28b258f11ad10f4f70db8afedd
SHA512d19e33b06193b8e5bab7e7f3d8b10c1aa6e1da7b4d8114ed8dfcf231ae4e8980c30eabea4048d1ce46938e8ebb908f3d1cb766adb55a38add5a8cbea147e85e8
-
C:\Users\Admin\AppData\Local\Temp\2bb10c361c873e4ca6182eda70de6531433f6aeba916404e9c0b94bcf96997f1mgr.exe
Filesize175KB
MD5d8ef16809d9ed53038666a123458f8c6
SHA1367a9e087defcd676c9a6dac6aa9a954b7372bf9
SHA25659fc1b83cc11205654e0e77888135d597ea79d28b258f11ad10f4f70db8afedd
SHA512d19e33b06193b8e5bab7e7f3d8b10c1aa6e1da7b4d8114ed8dfcf231ae4e8980c30eabea4048d1ce46938e8ebb908f3d1cb766adb55a38add5a8cbea147e85e8