Analysis
-
max time kernel
145s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 16:42
Static task
static1
Behavioral task
behavioral1
Sample
964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe
Resource
win7-20220812-en
General
-
Target
964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe
-
Size
306KB
-
MD5
42cb8388450dc2abe5c9e78db3459b90
-
SHA1
9aa1c15cfcaf0f34c0eef855b17ccb110404a5eb
-
SHA256
964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef
-
SHA512
b011045a15a0e165e40e59838d73b56779dbaecc2723588ac4bcb9fade393a9a1e31c3e19b032d49b1e7f5d9a13570df6f2aece348668383846d8b76daaac0d8
-
SSDEEP
6144:IR2J0LS6VdwnYe8uS/b+gd5hYIRxWLMYYaI:IRm0Oq6YF/bHHhYQXYK
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exeWaterMark.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" WaterMark.exe -
Processes:
WaterMark.exe964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe -
Processes:
964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exeWaterMark.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" WaterMark.exe -
Executes dropped EXE 4 IoCs
Processes:
964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60befmgr.exeWaterMark.exeWaterMarkmgr.exeWaterMark.exepid process 1596 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60befmgr.exe 440 WaterMark.exe 4196 WaterMarkmgr.exe 4428 WaterMark.exe -
Processes:
resource yara_rule behavioral2/memory/2224-135-0x0000000003270000-0x00000000042FE000-memory.dmp upx behavioral2/memory/1596-140-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1596-142-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2224-144-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/memory/1596-145-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/2224-146-0x0000000003270000-0x00000000042FE000-memory.dmp upx behavioral2/memory/1596-147-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/2224-149-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/memory/2224-148-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/memory/2224-150-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/memory/2224-151-0x0000000003270000-0x00000000042FE000-memory.dmp upx behavioral2/memory/1596-152-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/1596-153-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/1596-154-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/2224-161-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1596-163-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4196-173-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4428-174-0x0000000003400000-0x000000000448E000-memory.dmp upx behavioral2/memory/4428-184-0x0000000003400000-0x000000000448E000-memory.dmp upx behavioral2/memory/440-185-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/memory/4428-186-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/memory/4428-187-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/memory/440-192-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4428-193-0x0000000003400000-0x000000000448E000-memory.dmp upx behavioral2/memory/4428-194-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/memory/4428-195-0x0000000003400000-0x000000000448E000-memory.dmp upx behavioral2/memory/4428-196-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Processes:
964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exeWaterMark.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" WaterMark.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" WaterMark.exe -
Processes:
964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exeWaterMark.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe -
Enumerates connected drives 3 TTPs 9 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
WaterMark.exedescription ioc process File opened (read-only) \??\E: WaterMark.exe File opened (read-only) \??\F: WaterMark.exe File opened (read-only) \??\I: WaterMark.exe File opened (read-only) \??\L: WaterMark.exe File opened (read-only) \??\G: WaterMark.exe File opened (read-only) \??\H: WaterMark.exe File opened (read-only) \??\J: WaterMark.exe File opened (read-only) \??\K: WaterMark.exe File opened (read-only) \??\M: WaterMark.exe -
Drops file in Program Files directory 9 IoCs
Processes:
964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60befmgr.exeWaterMark.exeWaterMark.exeWaterMarkmgr.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft\px2347.tmp 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe File opened for modification C:\Program Files (x86)\Microsoft\px2357.tmp 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60befmgr.exe File created C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe WaterMark.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60befmgr.exe File created C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe WaterMark.exe File opened for modification C:\Program Files (x86)\Microsoft\px59D8.tmp WaterMarkmgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe WaterMarkmgr.exe -
Drops file in Windows directory 1 IoCs
Processes:
964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe -
Processes:
iexplore.exeiexplore.exeiexplore.exeiexplore.exeIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEdescription ioc process Set value (data) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff5800000000000000de04000065020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30998385" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2205939996" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2205939996" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{8EAE3B40-6B64-11ED-B8D8-7218A89707DE} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2206096360" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30998385" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30998385" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{8EAC005C-6B64-11ED-B8D8-7218A89707DE} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1876564846" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{8EABD94C-6B64-11ED-B8D8-7218A89707DE} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff5800000000000000de04000065020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30998385" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30998385" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1876564846" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1876564846" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2206096360" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2206096360" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2205939996" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2206096360" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30998385" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30998385" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30998385" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1876253376" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1876564846" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30998385" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe -
Suspicious behavior: EnumeratesProcesses 40 IoCs
Processes:
964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exeWaterMark.exeWaterMark.exepid process 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe 440 WaterMark.exe 440 WaterMark.exe 440 WaterMark.exe 440 WaterMark.exe 4428 WaterMark.exe 4428 WaterMark.exe 4428 WaterMark.exe 4428 WaterMark.exe 4428 WaterMark.exe 4428 WaterMark.exe 440 WaterMark.exe 440 WaterMark.exe 440 WaterMark.exe 440 WaterMark.exe 440 WaterMark.exe 440 WaterMark.exe 440 WaterMark.exe 440 WaterMark.exe 440 WaterMark.exe 440 WaterMark.exe 440 WaterMark.exe 440 WaterMark.exe 4428 WaterMark.exe 4428 WaterMark.exe 4428 WaterMark.exe 4428 WaterMark.exe 4428 WaterMark.exe 4428 WaterMark.exe 4428 WaterMark.exe 4428 WaterMark.exe 4428 WaterMark.exe 4428 WaterMark.exe 4428 WaterMark.exe 4428 WaterMark.exe 4428 WaterMark.exe 4428 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exedescription pid process Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Token: SeDebugPrivilege 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
iexplore.exeiexplore.exeiexplore.exeiexplore.exepid process 2168 iexplore.exe 2944 iexplore.exe 4804 iexplore.exe 2988 iexplore.exe -
Suspicious use of SetWindowsHookEx 16 IoCs
Processes:
iexplore.exeiexplore.exeiexplore.exeiexplore.exeIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEpid process 2168 iexplore.exe 2168 iexplore.exe 4804 iexplore.exe 4804 iexplore.exe 2944 iexplore.exe 2944 iexplore.exe 2988 iexplore.exe 2988 iexplore.exe 3672 IEXPLORE.EXE 3672 IEXPLORE.EXE 1044 IEXPLORE.EXE 1044 IEXPLORE.EXE 4496 IEXPLORE.EXE 4496 IEXPLORE.EXE 856 IEXPLORE.EXE 856 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 5 IoCs
Processes:
964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60befmgr.exe964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exeWaterMarkmgr.exeWaterMark.exeWaterMark.exepid process 1596 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60befmgr.exe 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe 4196 WaterMarkmgr.exe 440 WaterMark.exe 4428 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exeWaterMark.exeWaterMarkmgr.exeWaterMark.exedescription pid process target process PID 2224 wrote to memory of 1596 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60befmgr.exe PID 2224 wrote to memory of 1596 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60befmgr.exe PID 2224 wrote to memory of 1596 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60befmgr.exe PID 2224 wrote to memory of 772 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe fontdrvhost.exe PID 2224 wrote to memory of 780 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe fontdrvhost.exe PID 2224 wrote to memory of 60 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe dwm.exe PID 2224 wrote to memory of 2444 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe sihost.exe PID 2224 wrote to memory of 2460 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe svchost.exe PID 2224 wrote to memory of 2616 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe taskhostw.exe PID 2224 wrote to memory of 2640 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Explorer.EXE PID 2224 wrote to memory of 3184 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe svchost.exe PID 2224 wrote to memory of 3380 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe DllHost.exe PID 2224 wrote to memory of 3480 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe StartMenuExperienceHost.exe PID 2224 wrote to memory of 3544 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe RuntimeBroker.exe PID 2224 wrote to memory of 3624 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe SearchApp.exe PID 2224 wrote to memory of 3780 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe RuntimeBroker.exe PID 2224 wrote to memory of 804 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe backgroundTaskHost.exe PID 2224 wrote to memory of 1108 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe RuntimeBroker.exe PID 2224 wrote to memory of 4684 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe backgroundTaskHost.exe PID 2224 wrote to memory of 4568 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe backgroundTaskHost.exe PID 2224 wrote to memory of 1596 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60befmgr.exe PID 2224 wrote to memory of 772 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe fontdrvhost.exe PID 2224 wrote to memory of 780 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe fontdrvhost.exe PID 2224 wrote to memory of 60 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe dwm.exe PID 2224 wrote to memory of 2444 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe sihost.exe PID 2224 wrote to memory of 2460 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe svchost.exe PID 2224 wrote to memory of 2616 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe taskhostw.exe PID 2224 wrote to memory of 2640 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Explorer.EXE PID 2224 wrote to memory of 3184 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe svchost.exe PID 2224 wrote to memory of 3380 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe DllHost.exe PID 2224 wrote to memory of 3480 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe StartMenuExperienceHost.exe PID 2224 wrote to memory of 3544 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe RuntimeBroker.exe PID 2224 wrote to memory of 3624 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe SearchApp.exe PID 2224 wrote to memory of 3780 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe RuntimeBroker.exe PID 2224 wrote to memory of 804 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe backgroundTaskHost.exe PID 2224 wrote to memory of 1108 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe RuntimeBroker.exe PID 2224 wrote to memory of 4684 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe backgroundTaskHost.exe PID 2224 wrote to memory of 4568 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe backgroundTaskHost.exe PID 2224 wrote to memory of 1596 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60befmgr.exe PID 2224 wrote to memory of 440 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe WaterMark.exe PID 2224 wrote to memory of 440 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe WaterMark.exe PID 2224 wrote to memory of 440 2224 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe WaterMark.exe PID 440 wrote to memory of 4196 440 WaterMark.exe WaterMarkmgr.exe PID 440 wrote to memory of 4196 440 WaterMark.exe WaterMarkmgr.exe PID 440 wrote to memory of 4196 440 WaterMark.exe WaterMarkmgr.exe PID 4196 wrote to memory of 4428 4196 WaterMarkmgr.exe WaterMark.exe PID 4196 wrote to memory of 4428 4196 WaterMarkmgr.exe WaterMark.exe PID 4196 wrote to memory of 4428 4196 WaterMarkmgr.exe WaterMark.exe PID 440 wrote to memory of 3348 440 WaterMark.exe svchost.exe PID 440 wrote to memory of 3348 440 WaterMark.exe svchost.exe PID 440 wrote to memory of 3348 440 WaterMark.exe svchost.exe PID 440 wrote to memory of 3348 440 WaterMark.exe svchost.exe PID 440 wrote to memory of 3348 440 WaterMark.exe svchost.exe PID 440 wrote to memory of 3348 440 WaterMark.exe svchost.exe PID 440 wrote to memory of 3348 440 WaterMark.exe svchost.exe PID 440 wrote to memory of 3348 440 WaterMark.exe svchost.exe PID 440 wrote to memory of 3348 440 WaterMark.exe svchost.exe PID 4428 wrote to memory of 1092 4428 WaterMark.exe svchost.exe PID 4428 wrote to memory of 1092 4428 WaterMark.exe svchost.exe PID 4428 wrote to memory of 1092 4428 WaterMark.exe svchost.exe PID 4428 wrote to memory of 1092 4428 WaterMark.exe svchost.exe PID 4428 wrote to memory of 1092 4428 WaterMark.exe svchost.exe PID 4428 wrote to memory of 1092 4428 WaterMark.exe svchost.exe PID 4428 wrote to memory of 1092 4428 WaterMark.exe svchost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exeWaterMark.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2444
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3544
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4568
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4684
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1108
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca1⤵PID:804
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3780
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3624
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3480
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3380
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3184
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:2640
-
C:\Users\Admin\AppData\Local\Temp\964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe"C:\Users\Admin\AppData\Local\Temp\964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2224 -
C:\Users\Admin\AppData\Local\Temp\964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60befmgr.exeC:\Users\Admin\AppData\Local\Temp\964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60befmgr.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
PID:1596
-
-
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4428 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵PID:1092
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2944 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2944 CREDAT:17410 /prefetch:27⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1044
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4804 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4804 CREDAT:17410 /prefetch:27⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:856
-
-
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵PID:3348
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2988 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2988 CREDAT:17410 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4496
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2168 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2168 CREDAT:17410 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3672
-
-
-
-
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2616
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2460
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
306KB
MD542cb8388450dc2abe5c9e78db3459b90
SHA19aa1c15cfcaf0f34c0eef855b17ccb110404a5eb
SHA256964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef
SHA512b011045a15a0e165e40e59838d73b56779dbaecc2723588ac4bcb9fade393a9a1e31c3e19b032d49b1e7f5d9a13570df6f2aece348668383846d8b76daaac0d8
-
Filesize
306KB
MD542cb8388450dc2abe5c9e78db3459b90
SHA19aa1c15cfcaf0f34c0eef855b17ccb110404a5eb
SHA256964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef
SHA512b011045a15a0e165e40e59838d73b56779dbaecc2723588ac4bcb9fade393a9a1e31c3e19b032d49b1e7f5d9a13570df6f2aece348668383846d8b76daaac0d8
-
Filesize
306KB
MD542cb8388450dc2abe5c9e78db3459b90
SHA19aa1c15cfcaf0f34c0eef855b17ccb110404a5eb
SHA256964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60bef
SHA512b011045a15a0e165e40e59838d73b56779dbaecc2723588ac4bcb9fade393a9a1e31c3e19b032d49b1e7f5d9a13570df6f2aece348668383846d8b76daaac0d8
-
Filesize
115KB
MD565f41bb924a2844cc959d6d6d3f3f6b8
SHA1792d6d2b567bb4af7aab919f88f75fd30bff759e
SHA256737d287347a89d01754fb30aa2bad7e2478fdb90d2646db3704c5bb119136e78
SHA512109b1affea70dafb6ec683c72623ba3371682b163e7ee0470b8e908dbcbf17f8acecb747efd4aa26e52869fa14b2fbb004ea65f0f0a65c75c1ac873a161b7cc9
-
Filesize
115KB
MD565f41bb924a2844cc959d6d6d3f3f6b8
SHA1792d6d2b567bb4af7aab919f88f75fd30bff759e
SHA256737d287347a89d01754fb30aa2bad7e2478fdb90d2646db3704c5bb119136e78
SHA512109b1affea70dafb6ec683c72623ba3371682b163e7ee0470b8e908dbcbf17f8acecb747efd4aa26e52869fa14b2fbb004ea65f0f0a65c75c1ac873a161b7cc9
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{8EABD94C-6B64-11ED-B8D8-7218A89707DE}.dat
Filesize5KB
MD5891e4ff9c297a1ea7d5b9fad8d278ff4
SHA11ae6384c9dbb50597dce49ea3abe521c01268788
SHA2562d2db77b4b992bd0fe388bd85ea919442f660c7f09000082d9b47e7c3409ebe1
SHA5120e8482b192c9cd79a588146cfa938397d81ba4648482fff8af3260599dfc2975de4df364941f70bf762db4c00005d0a09ba6946ddcb3416f060cd5a641e910f6
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{8EAC005C-6B64-11ED-B8D8-7218A89707DE}.dat
Filesize5KB
MD535c75da2e5b61d147a7921d8b5888a60
SHA1530338d5acb9de8ed620d5e346ad3e7fa546a61a
SHA256ddb1a1a80234780fad7ac4c62c39f23e76a1942393d9a73088f378aeea9faa76
SHA512e56e172f8fa0594b4ebae93495698c796aae814e5eff40ed7619e5e9d9ccb3a19d1a1107c4762f2f6979c2b0ef294326e49478a39577e7e56064937014e826b4
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{8EAC276C-6B64-11ED-B8D8-7218A89707DE}.dat
Filesize5KB
MD5376d9b7399283b58faf5bfae083acae6
SHA16495925c79b4968118aa0a389de5c4c26170c887
SHA25610a284cd0d9ac1c415bc868a6fa0ab3b227e5bf84e7d753dba0ef4e0e44f55fc
SHA512d72008e7de3a50eda79c9bc9c4249295c792d253f329317b9f46a22a2d11be673f5f4dbc6f4b25f6c13584fd18aeaa413cb31164b28ffa2ec8c6063dad6a53ae
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{8EAE3B40-6B64-11ED-B8D8-7218A89707DE}.dat
Filesize3KB
MD5e9404c462d2f154f6a748384a00a140f
SHA14d03a54f04987e26f5ee2a95f476111fbbed11cb
SHA256b9c2e343e5610d76b4f728ef9829b046140e1c44d8126e406fbb826c1031e571
SHA5126acc4525ad585df616285fc453caf0ca9bee047e95f31b340b5dde8c8acf5a0ef1b1518f9bf665bf93f32f76de1b80eeff8dc705420e437752eccf04bb5af0fb
-
C:\Users\Admin\AppData\Local\Temp\964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60befmgr.exe
Filesize115KB
MD565f41bb924a2844cc959d6d6d3f3f6b8
SHA1792d6d2b567bb4af7aab919f88f75fd30bff759e
SHA256737d287347a89d01754fb30aa2bad7e2478fdb90d2646db3704c5bb119136e78
SHA512109b1affea70dafb6ec683c72623ba3371682b163e7ee0470b8e908dbcbf17f8acecb747efd4aa26e52869fa14b2fbb004ea65f0f0a65c75c1ac873a161b7cc9
-
C:\Users\Admin\AppData\Local\Temp\964054f80aa0a3bcf5e8d7da746bcc1fa6157ada823224f23bb0fdac20b60befmgr.exe
Filesize115KB
MD565f41bb924a2844cc959d6d6d3f3f6b8
SHA1792d6d2b567bb4af7aab919f88f75fd30bff759e
SHA256737d287347a89d01754fb30aa2bad7e2478fdb90d2646db3704c5bb119136e78
SHA512109b1affea70dafb6ec683c72623ba3371682b163e7ee0470b8e908dbcbf17f8acecb747efd4aa26e52869fa14b2fbb004ea65f0f0a65c75c1ac873a161b7cc9
-
Filesize
257B
MD5c8955e8eacc3fa85bfb199439625cb47
SHA184b92a5d1cfe5092c7dba5872042b3e4590285aa
SHA2566654e84603ff9bf9abd29af024b58f65200553c26ba05832121ea0e75404df86
SHA5125536ab169e357c15db88ed1f59985931bb5a5fa7e5ec8629314e0dbe5bed84b9c7cc5ff40da85afaca1d60eac435b6d83545266235c6517207ff7d72bbe95080