Analysis
-
max time kernel
92s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 05:28
Static task
static1
Behavioral task
behavioral1
Sample
55e88cd765e0cb497c639c7aee4f8e7df4fc0dccb00b65374c1021db84cfd72b.exe
Resource
win7-20241010-en
General
-
Target
55e88cd765e0cb497c639c7aee4f8e7df4fc0dccb00b65374c1021db84cfd72b.exe
-
Size
193KB
-
MD5
8feaaa568f5738b665b1e0fb9a7e6f6e
-
SHA1
f9e794ba8bfdd5bc282483447574e63b1fb96361
-
SHA256
55e88cd765e0cb497c639c7aee4f8e7df4fc0dccb00b65374c1021db84cfd72b
-
SHA512
267d8f3ef61d4dd409db4c4d34bfc1ed2b31eb459637880b33dbb4c3ceaa9a872f871f51ee27144b4f3accb198b62d89dc2786811aebad66dc4957bf2cca673d
-
SSDEEP
3072:cR2xn3k0CdM1vabyzJYWqSBS9lc+pe0McUDwTgnJKc/qk:cR2J0LS6VDlVLMcebnd/qk
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 5 IoCs
pid Process 760 55e88cd765e0cb497c639c7aee4f8e7df4fc0dccb00b65374c1021db84cfd72bmgr.exe 3760 WaterMark.exe 2692 WaterMark.exe 324 WaterMarkmgr.exe 1404 WaterMark.exe -
resource yara_rule behavioral2/memory/2544-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/760-26-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/760-25-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2544-23-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2544-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2544-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2544-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2544-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/324-57-0x0000000000400000-0x0000000000439000-memory.dmp upx behavioral2/memory/324-64-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3760-76-0x0000000000400000-0x0000000000452000-memory.dmp upx behavioral2/memory/2692-82-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3760-81-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1404-75-0x0000000000400000-0x0000000000452000-memory.dmp upx behavioral2/memory/3760-60-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2692-56-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1404-90-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3760-91-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 10 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px9431.tmp 55e88cd765e0cb497c639c7aee4f8e7df4fc0dccb00b65374c1021db84cfd72b.exe File opened for modification C:\Program Files (x86)\Microsoft\px9441.tmp 55e88cd765e0cb497c639c7aee4f8e7df4fc0dccb00b65374c1021db84cfd72bmgr.exe File created C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe WaterMark.exe File created C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe WaterMark.exe File created C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe WaterMark.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe 55e88cd765e0cb497c639c7aee4f8e7df4fc0dccb00b65374c1021db84cfd72b.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe 55e88cd765e0cb497c639c7aee4f8e7df4fc0dccb00b65374c1021db84cfd72b.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe 55e88cd765e0cb497c639c7aee4f8e7df4fc0dccb00b65374c1021db84cfd72bmgr.exe File opened for modification C:\Program Files (x86)\Microsoft\px951C.tmp WaterMarkmgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe WaterMarkmgr.exe -
Program crash 3 IoCs
pid pid_target Process procid_target 2412 2668 WerFault.exe 87 1920 1328 WerFault.exe 89 4480 2724 WerFault.exe 93 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMarkmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 55e88cd765e0cb497c639c7aee4f8e7df4fc0dccb00b65374c1021db84cfd72b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 55e88cd765e0cb497c639c7aee4f8e7df4fc0dccb00b65374c1021db84cfd72bmgr.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3250131219" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31150349" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{ED1B11CB-BD00-11EF-AF2A-7ECF469E42CC} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{ED1D73DA-BD00-11EF-AF2A-7ECF469E42CC} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31150349" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31150349" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3250131219" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31150349" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31150349" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31150349" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3247630749" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "441264690" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3247474895" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3247474895" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3247630749" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 3760 WaterMark.exe 3760 WaterMark.exe 3760 WaterMark.exe 3760 WaterMark.exe 2692 WaterMark.exe 2692 WaterMark.exe 2692 WaterMark.exe 2692 WaterMark.exe 1404 WaterMark.exe 1404 WaterMark.exe 1404 WaterMark.exe 1404 WaterMark.exe 3760 WaterMark.exe 3760 WaterMark.exe 3760 WaterMark.exe 3760 WaterMark.exe 3760 WaterMark.exe 3760 WaterMark.exe 3760 WaterMark.exe 3760 WaterMark.exe 3760 WaterMark.exe 3760 WaterMark.exe 3760 WaterMark.exe 3760 WaterMark.exe 2692 WaterMark.exe 2692 WaterMark.exe 2692 WaterMark.exe 2692 WaterMark.exe 2692 WaterMark.exe 2692 WaterMark.exe 2692 WaterMark.exe 2692 WaterMark.exe 2692 WaterMark.exe 2692 WaterMark.exe 2692 WaterMark.exe 2692 WaterMark.exe 1404 WaterMark.exe 1404 WaterMark.exe 1404 WaterMark.exe 1404 WaterMark.exe 1404 WaterMark.exe 1404 WaterMark.exe 1404 WaterMark.exe 1404 WaterMark.exe 1404 WaterMark.exe 1404 WaterMark.exe 1404 WaterMark.exe 1404 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3760 WaterMark.exe Token: SeDebugPrivilege 2692 WaterMark.exe Token: SeDebugPrivilege 1404 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2928 iexplore.exe 384 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2928 iexplore.exe 2928 iexplore.exe 384 iexplore.exe 384 iexplore.exe 5040 IEXPLORE.EXE 5040 IEXPLORE.EXE 2932 IEXPLORE.EXE 2932 IEXPLORE.EXE 5040 IEXPLORE.EXE 5040 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 6 IoCs
pid Process 2544 55e88cd765e0cb497c639c7aee4f8e7df4fc0dccb00b65374c1021db84cfd72b.exe 760 55e88cd765e0cb497c639c7aee4f8e7df4fc0dccb00b65374c1021db84cfd72bmgr.exe 2692 WaterMark.exe 3760 WaterMark.exe 324 WaterMarkmgr.exe 1404 WaterMark.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 2544 wrote to memory of 760 2544 55e88cd765e0cb497c639c7aee4f8e7df4fc0dccb00b65374c1021db84cfd72b.exe 83 PID 2544 wrote to memory of 760 2544 55e88cd765e0cb497c639c7aee4f8e7df4fc0dccb00b65374c1021db84cfd72b.exe 83 PID 2544 wrote to memory of 760 2544 55e88cd765e0cb497c639c7aee4f8e7df4fc0dccb00b65374c1021db84cfd72b.exe 83 PID 2544 wrote to memory of 2692 2544 55e88cd765e0cb497c639c7aee4f8e7df4fc0dccb00b65374c1021db84cfd72b.exe 84 PID 2544 wrote to memory of 2692 2544 55e88cd765e0cb497c639c7aee4f8e7df4fc0dccb00b65374c1021db84cfd72b.exe 84 PID 2544 wrote to memory of 2692 2544 55e88cd765e0cb497c639c7aee4f8e7df4fc0dccb00b65374c1021db84cfd72b.exe 84 PID 760 wrote to memory of 3760 760 55e88cd765e0cb497c639c7aee4f8e7df4fc0dccb00b65374c1021db84cfd72bmgr.exe 85 PID 760 wrote to memory of 3760 760 55e88cd765e0cb497c639c7aee4f8e7df4fc0dccb00b65374c1021db84cfd72bmgr.exe 85 PID 760 wrote to memory of 3760 760 55e88cd765e0cb497c639c7aee4f8e7df4fc0dccb00b65374c1021db84cfd72bmgr.exe 85 PID 3760 wrote to memory of 324 3760 WaterMark.exe 86 PID 3760 wrote to memory of 324 3760 WaterMark.exe 86 PID 3760 wrote to memory of 324 3760 WaterMark.exe 86 PID 3760 wrote to memory of 2668 3760 WaterMark.exe 87 PID 3760 wrote to memory of 2668 3760 WaterMark.exe 87 PID 3760 wrote to memory of 2668 3760 WaterMark.exe 87 PID 3760 wrote to memory of 2668 3760 WaterMark.exe 87 PID 3760 wrote to memory of 2668 3760 WaterMark.exe 87 PID 3760 wrote to memory of 2668 3760 WaterMark.exe 87 PID 3760 wrote to memory of 2668 3760 WaterMark.exe 87 PID 3760 wrote to memory of 2668 3760 WaterMark.exe 87 PID 3760 wrote to memory of 2668 3760 WaterMark.exe 87 PID 324 wrote to memory of 1404 324 WaterMarkmgr.exe 88 PID 324 wrote to memory of 1404 324 WaterMarkmgr.exe 88 PID 324 wrote to memory of 1404 324 WaterMarkmgr.exe 88 PID 2692 wrote to memory of 1328 2692 WaterMark.exe 89 PID 2692 wrote to memory of 1328 2692 WaterMark.exe 89 PID 2692 wrote to memory of 1328 2692 WaterMark.exe 89 PID 2692 wrote to memory of 1328 2692 WaterMark.exe 89 PID 2692 wrote to memory of 1328 2692 WaterMark.exe 89 PID 2692 wrote to memory of 1328 2692 WaterMark.exe 89 PID 2692 wrote to memory of 1328 2692 WaterMark.exe 89 PID 2692 wrote to memory of 1328 2692 WaterMark.exe 89 PID 2692 wrote to memory of 1328 2692 WaterMark.exe 89 PID 1404 wrote to memory of 2724 1404 WaterMark.exe 93 PID 1404 wrote to memory of 2724 1404 WaterMark.exe 93 PID 1404 wrote to memory of 2724 1404 WaterMark.exe 93 PID 1404 wrote to memory of 2724 1404 WaterMark.exe 93 PID 1404 wrote to memory of 2724 1404 WaterMark.exe 93 PID 1404 wrote to memory of 2724 1404 WaterMark.exe 93 PID 1404 wrote to memory of 2724 1404 WaterMark.exe 93 PID 1404 wrote to memory of 2724 1404 WaterMark.exe 93 PID 1404 wrote to memory of 2724 1404 WaterMark.exe 93 PID 3760 wrote to memory of 2928 3760 WaterMark.exe 99 PID 3760 wrote to memory of 2928 3760 WaterMark.exe 99 PID 3760 wrote to memory of 384 3760 WaterMark.exe 100 PID 3760 wrote to memory of 384 3760 WaterMark.exe 100 PID 2692 wrote to memory of 1104 2692 WaterMark.exe 101 PID 2692 wrote to memory of 1104 2692 WaterMark.exe 101 PID 2692 wrote to memory of 4580 2692 WaterMark.exe 102 PID 2692 wrote to memory of 4580 2692 WaterMark.exe 102 PID 384 wrote to memory of 2932 384 iexplore.exe 105 PID 384 wrote to memory of 2932 384 iexplore.exe 105 PID 384 wrote to memory of 2932 384 iexplore.exe 105 PID 2928 wrote to memory of 5040 2928 iexplore.exe 104 PID 2928 wrote to memory of 5040 2928 iexplore.exe 104 PID 2928 wrote to memory of 5040 2928 iexplore.exe 104 PID 1404 wrote to memory of 820 1404 WaterMark.exe 106 PID 1404 wrote to memory of 820 1404 WaterMark.exe 106 PID 1404 wrote to memory of 3252 1404 WaterMark.exe 107 PID 1404 wrote to memory of 3252 1404 WaterMark.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\55e88cd765e0cb497c639c7aee4f8e7df4fc0dccb00b65374c1021db84cfd72b.exe"C:\Users\Admin\AppData\Local\Temp\55e88cd765e0cb497c639c7aee4f8e7df4fc0dccb00b65374c1021db84cfd72b.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Users\Admin\AppData\Local\Temp\55e88cd765e0cb497c639c7aee4f8e7df4fc0dccb00b65374c1021db84cfd72bmgr.exeC:\Users\Admin\AppData\Local\Temp\55e88cd765e0cb497c639c7aee4f8e7df4fc0dccb00b65374c1021db84cfd72bmgr.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:324 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵PID:2724
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2724 -s 2047⤵
- Program crash
PID:4480
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
PID:820
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
PID:3252
-
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵PID:2668
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 2045⤵
- Program crash
PID:2412
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2928 CREDAT:17410 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:5040
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:384 CREDAT:17410 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2932
-
-
-
-
-
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1328
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1328 -s 2044⤵
- Program crash
PID:1920
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
PID:1104
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
PID:4580
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1328 -ip 13281⤵PID:1600
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2668 -ip 26681⤵PID:4920
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 2724 -ip 27241⤵PID:2916
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
193KB
MD58feaaa568f5738b665b1e0fb9a7e6f6e
SHA1f9e794ba8bfdd5bc282483447574e63b1fb96361
SHA25655e88cd765e0cb497c639c7aee4f8e7df4fc0dccb00b65374c1021db84cfd72b
SHA512267d8f3ef61d4dd409db4c4d34bfc1ed2b31eb459637880b33dbb4c3ceaa9a872f871f51ee27144b4f3accb198b62d89dc2786811aebad66dc4957bf2cca673d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5641fd00a680e2a2b7c46da9f49d4ac01
SHA191342c03f46164a5ffba758b6201387912e09026
SHA25669b70d73aed768e709b4e26268d4bfbb349d3ed2d7fc7bba042a347b29f1062d
SHA512004e47e9e0623bf782ad71418257088902bec47d213027287c46393d7a413d69a69fd213df1781d3c49ddde689943d5c5f3ff844fb9cc81c7eeaf331b8a4344f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD562b13f26008e87f9754653533aff670c
SHA107c5d2d268e9709f31aafbf5703886a405bd5e6b
SHA256455a4d3b03fc690760901f6f6457039cea1b209650612b66f5b47a094c8a0887
SHA51236daf8e91ef483235d0fb71fc98a5c798a968e3dfa2e014fbb4384d5cfd94d028738479b7120a7b9abbf692d2c97cfaf16518113a1bd21af46c05d7be263da8f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5b6e004ae2702377487a4cb2225dbbe91
SHA1729a93c0f7e4a94cce3709e0a850a51372e463c2
SHA25657760842380ee62ea6e187f0f514b4a45fbb389e42f2bb013219533215ebbf35
SHA51261aab119f96ead64a1abb8b09c0aaeeab1576667e5b3e691b2e681ec6b0d347047757a8534a74d2a47907c54bd094c9585538454c431dacb6ea7d2e939694c90
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{ED1B11CB-BD00-11EF-AF2A-7ECF469E42CC}.dat
Filesize5KB
MD58f8e20aa1682071515557219e76b0574
SHA1b4b39893903e3d67fe38e5b403b545f7d1c301ea
SHA25612d97d054d24a4f5ffb9836e02508c01375071f0f40aa122abce308810d1a092
SHA512c0802d4b61d9f18d9eb7e7f65b487b41e1fff59a8d7d63ddfc83b3efa142f54968c266af79b71d75762a3c34b95096b7dc7cfb9f55442fbcb31c217b05eb457a
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{ED1D73DA-BD00-11EF-AF2A-7ECF469E42CC}.dat
Filesize3KB
MD5c529bf57eb21367d7cf166d994962da6
SHA1d93667b06cc5378aa5e6ffbd707525b2d4c8b2b4
SHA256588e202cb671972cc67b9d9e5cfc1bebd77e47dd3d3eaeb761ddb5ab4ac6de24
SHA5122edf92df82048f4f6ecb0e6f70c3131f5d8c0a537cb5780b64a22490ee2f5bc0f234ffd706e373d6a1a85fbfbf8b37c565419599c3b0672d7f94e45b6ea5e5ae
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
C:\Users\Admin\AppData\Local\Temp\55e88cd765e0cb497c639c7aee4f8e7df4fc0dccb00b65374c1021db84cfd72bmgr.exe
Filesize95KB
MD5a4713ab560c0b6fe888ca2c5d6180d16
SHA13da4c22c194c479bf18f6c41160bf01b82ce7884
SHA25625886cf014a17a73ec4b4501686246a082c9caebc87d6dcd789ac73789a1abdf
SHA512580a4210dcefce49cd333b73e4bc52e7a8a67af839c50382185d133b905b3c759b78ddd1df3825306067de7851b861aa0a9c89d6d3e9b5908ac69d0ef6d2ae9d