Analysis
-
max time kernel
93s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-12-2024 05:19
Static task
static1
Behavioral task
behavioral1
Sample
007063d9f4c3761c8e371805d52991711f369c7acc9945b9db5975cd867af364N.dll
Resource
win7-20240903-en
General
-
Target
007063d9f4c3761c8e371805d52991711f369c7acc9945b9db5975cd867af364N.dll
-
Size
764KB
-
MD5
f4b425d9ccec076906a9ef79203852a0
-
SHA1
3db71e97ae1df8cad9fc06cdcbc8117a90ff1a3a
-
SHA256
007063d9f4c3761c8e371805d52991711f369c7acc9945b9db5975cd867af364
-
SHA512
b3f1ca0ac63ffbe2fad35092ed79f21b77ab7245b0174d8c247e6f12cf93b5d4ceebe293c64320e80363f4c4cf210d245f696b8ce9f1f1dfbc26250e052a85aa
-
SSDEEP
12288:Vh8fZLyb9PzVMBC/HVMOp4PkxHLCYwZckMQMNvqxH1t+o10o7kFY919:V8F+Pzr/Hfp4MIYwZckMQmvqxH1BL7kQ
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 4 IoCs
pid Process 4604 rundll32mgr.exe 3064 rundll32mgrmgr.exe 4596 WaterMark.exe 4256 WaterMark.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\rundll32mgrmgr.exe rundll32mgr.exe -
resource yara_rule behavioral2/memory/3064-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3064-20-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4604-34-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4256-43-0x0000000000400000-0x0000000000435000-memory.dmp upx behavioral2/memory/3064-19-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3064-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3064-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3064-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3064-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4256-54-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4596-53-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4256-64-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4596-67-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4256-74-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxC1D9.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\pxC1C9.tmp rundll32mgrmgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgrmgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgrmgr.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 1400 4980 WerFault.exe 88 2448 4396 WerFault.exe 90 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgrmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31150750" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3398369182" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{F5F5C4FD-BE91-11EF-A7EA-DA67B56E6C1B} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3394775453" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3398369182" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31150750" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3394775453" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31150750" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31150750" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31150750" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31150750" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{F5F8276F-BE91-11EF-A7EA-DA67B56E6C1B} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3394931555" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "441436933" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{F5FCEBDA-BE91-11EF-A7EA-DA67B56E6C1B} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 4256 WaterMark.exe 4256 WaterMark.exe 4256 WaterMark.exe 4256 WaterMark.exe 4596 WaterMark.exe 4596 WaterMark.exe 4596 WaterMark.exe 4596 WaterMark.exe 4256 WaterMark.exe 4256 WaterMark.exe 4256 WaterMark.exe 4256 WaterMark.exe 4256 WaterMark.exe 4256 WaterMark.exe 4256 WaterMark.exe 4256 WaterMark.exe 4256 WaterMark.exe 4256 WaterMark.exe 4256 WaterMark.exe 4256 WaterMark.exe 4596 WaterMark.exe 4596 WaterMark.exe 4596 WaterMark.exe 4596 WaterMark.exe 4596 WaterMark.exe 4596 WaterMark.exe 4596 WaterMark.exe 4596 WaterMark.exe 4596 WaterMark.exe 4596 WaterMark.exe 4596 WaterMark.exe 4596 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4256 WaterMark.exe Token: SeDebugPrivilege 4596 WaterMark.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1240 iexplore.exe 4324 iexplore.exe 2932 iexplore.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 2932 iexplore.exe 2932 iexplore.exe 4324 iexplore.exe 4324 iexplore.exe 1240 iexplore.exe 1240 iexplore.exe 4012 IEXPLORE.EXE 4012 IEXPLORE.EXE 3808 IEXPLORE.EXE 3808 IEXPLORE.EXE 3016 IEXPLORE.EXE 3016 IEXPLORE.EXE 4012 IEXPLORE.EXE 4012 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 4 IoCs
pid Process 3064 rundll32mgrmgr.exe 4604 rundll32mgr.exe 4256 WaterMark.exe 4596 WaterMark.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 4356 wrote to memory of 2768 4356 rundll32.exe 83 PID 4356 wrote to memory of 2768 4356 rundll32.exe 83 PID 4356 wrote to memory of 2768 4356 rundll32.exe 83 PID 2768 wrote to memory of 4604 2768 rundll32.exe 84 PID 2768 wrote to memory of 4604 2768 rundll32.exe 84 PID 2768 wrote to memory of 4604 2768 rundll32.exe 84 PID 4604 wrote to memory of 3064 4604 rundll32mgr.exe 85 PID 4604 wrote to memory of 3064 4604 rundll32mgr.exe 85 PID 4604 wrote to memory of 3064 4604 rundll32mgr.exe 85 PID 3064 wrote to memory of 4596 3064 rundll32mgrmgr.exe 86 PID 3064 wrote to memory of 4596 3064 rundll32mgrmgr.exe 86 PID 3064 wrote to memory of 4596 3064 rundll32mgrmgr.exe 86 PID 4604 wrote to memory of 4256 4604 rundll32mgr.exe 87 PID 4604 wrote to memory of 4256 4604 rundll32mgr.exe 87 PID 4604 wrote to memory of 4256 4604 rundll32mgr.exe 87 PID 4256 wrote to memory of 4980 4256 WaterMark.exe 88 PID 4256 wrote to memory of 4980 4256 WaterMark.exe 88 PID 4256 wrote to memory of 4980 4256 WaterMark.exe 88 PID 4256 wrote to memory of 4980 4256 WaterMark.exe 88 PID 4256 wrote to memory of 4980 4256 WaterMark.exe 88 PID 4256 wrote to memory of 4980 4256 WaterMark.exe 88 PID 4256 wrote to memory of 4980 4256 WaterMark.exe 88 PID 4256 wrote to memory of 4980 4256 WaterMark.exe 88 PID 4256 wrote to memory of 4980 4256 WaterMark.exe 88 PID 4596 wrote to memory of 4396 4596 WaterMark.exe 90 PID 4596 wrote to memory of 4396 4596 WaterMark.exe 90 PID 4596 wrote to memory of 4396 4596 WaterMark.exe 90 PID 4596 wrote to memory of 4396 4596 WaterMark.exe 90 PID 4596 wrote to memory of 4396 4596 WaterMark.exe 90 PID 4596 wrote to memory of 4396 4596 WaterMark.exe 90 PID 4596 wrote to memory of 4396 4596 WaterMark.exe 90 PID 4596 wrote to memory of 4396 4596 WaterMark.exe 90 PID 4596 wrote to memory of 4396 4596 WaterMark.exe 90 PID 4256 wrote to memory of 2932 4256 WaterMark.exe 96 PID 4256 wrote to memory of 2932 4256 WaterMark.exe 96 PID 4256 wrote to memory of 1240 4256 WaterMark.exe 97 PID 4256 wrote to memory of 1240 4256 WaterMark.exe 97 PID 4596 wrote to memory of 4324 4596 WaterMark.exe 98 PID 4596 wrote to memory of 4324 4596 WaterMark.exe 98 PID 4596 wrote to memory of 4080 4596 WaterMark.exe 99 PID 4596 wrote to memory of 4080 4596 WaterMark.exe 99 PID 1240 wrote to memory of 4012 1240 iexplore.exe 102 PID 1240 wrote to memory of 4012 1240 iexplore.exe 102 PID 1240 wrote to memory of 4012 1240 iexplore.exe 102 PID 2932 wrote to memory of 3016 2932 iexplore.exe 101 PID 2932 wrote to memory of 3016 2932 iexplore.exe 101 PID 2932 wrote to memory of 3016 2932 iexplore.exe 101 PID 4324 wrote to memory of 3808 4324 iexplore.exe 103 PID 4324 wrote to memory of 3808 4324 iexplore.exe 103 PID 4324 wrote to memory of 3808 4324 iexplore.exe 103
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\007063d9f4c3761c8e371805d52991711f369c7acc9945b9db5975cd867af364N.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\007063d9f4c3761c8e371805d52991711f369c7acc9945b9db5975cd867af364N.dll,#12⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Windows\SysWOW64\rundll32mgrmgr.exeC:\Windows\SysWOW64\rundll32mgrmgr.exe4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵PID:4396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4396 -s 2047⤵
- Program crash
PID:2448
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4324 CREDAT:17410 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3808
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
PID:4080
-
-
-
-
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4256 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:4980
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4980 -s 2046⤵
- Program crash
PID:1400
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2932 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3016
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1240 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4012
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4396 -ip 43961⤵PID:2260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4980 -ip 49801⤵PID:2128
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5e5ade6c00eff82e29d72a64e434c59bf
SHA139f7f2422694b953c56df2951bfa90e0ecc0bd5b
SHA256a53cbf629f2b9e3e7ae51aad0cf20047fe6eedffe9b13e929036ec79c7de9501
SHA51263e7b8bb83431752d876866898cc39d26a1b4494eff1f28c97d3c007849a46e93ed16f893156bb35b127d4717eed390e1cd1a2230ec8742c391af04bedb3ccbb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5a50518d65258470d16dae6c1ce5a0c67
SHA1f396fdb86fa790c4a126c9961d816a440351e136
SHA256e2a6b691a66789b68cc77f705f4a5da5ee738e2a90291f0c367704a9ba8d4ffc
SHA512a04c62424c338ec652f6eaafc61fddea1814c56116bad9101c4511334c9d3532534066fac5bdbfaad54a468f6da545ac29711a474ba94b548752ff2243548939
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F5F5C4FD-BE91-11EF-A7EA-DA67B56E6C1B}.dat
Filesize3KB
MD5fe51874874a5fff6359354c3dc1cfb23
SHA1a449533d7a93669ab6c134e45d49ddf412880d62
SHA256844af9bb0b634338572b2ce2d606531e31e4c204eea4d26a53bcfa69e9ea465d
SHA5121c2a3c3f15b9d313ab5a0d4fba49e9fde875b331b035beac841dc46446e6dd6b21af4bbe9ac5ed3784cff2c24570aa3eeec7999d33fdd19365a099fe6b967529
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F5F8276F-BE91-11EF-A7EA-DA67B56E6C1B}.dat
Filesize5KB
MD581217cdddf553b4d970821f4061ef9b7
SHA130ed205598426f05b8153ed0ca3adf0faca290cf
SHA256ad519a75a42c6d083cb555a63ae596ae3c7713613039656bfafdeff3e57b6e4d
SHA512a4fa081ab814c96a6861026ac6bd8fd6c4517b46b160528a2c897218d1f5177996896bd8225cd88fe93f5a84978f0592d67cb5b1ebabb2555cc8c3375323c965
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F5FCEBDA-BE91-11EF-A7EA-DA67B56E6C1B}.dat
Filesize5KB
MD57c8fea0bd988d96c78790f04b44fa8c1
SHA148ed1f2f9d868472f53c13596c4b4c2f5fae0442
SHA256a763b2e5cfbb1630e482c32b854abc166757fbca324ee9c9ba76c47de9982773
SHA512551c7b6a5bb9d9ec9b3d06c78c9776533f20c99751d805601f2aa8e880fcfdd86ecc08af26733f8ce4944ced31956b7a1c31fd4011a29682ec32afe0a512b702
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
328KB
MD571c29fe7fcb09fb67433948f39b18967
SHA14c7f7be7a4bc2205b612666c1aa607d8143db529
SHA256359eaf59b5b67a22a182fc2ce9711621ca7c51de6fb244ac3ec3186dc91c115c
SHA5124aa671661c446c08854b26a4ed9f76256b47db69a82e5fe2ed7bc8bf96529453dc1fbb511485a7f63487295df44d87a0cb8b89917025a51d2f9552574d571c60
-
Filesize
163KB
MD57cf26a4e8115573dd665737b56fd3ce8
SHA187664e454e80ab15289d1725a0c2dc38ea0667e0
SHA256a2a2b71f3fc207aea6f2a1c76a81a59338afc5d07bc4495e308fa0517fbb41b1
SHA5124d3e7f597968b2c8d7138ea5128e609f161547128b961d4d388043492f25700fff825b0af7b60cd55ac6bd736cfc40a09434b7daae23c4a83a678cf416bd7827