Analysis
-
max time kernel
94s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 00:02
Static task
static1
Behavioral task
behavioral1
Sample
325d5916ac8acdac5be76a2e536a4f8a668f0e751bf077ccb1b19d05914cdb37.dll
Resource
win7-20241010-en
General
-
Target
325d5916ac8acdac5be76a2e536a4f8a668f0e751bf077ccb1b19d05914cdb37.dll
-
Size
2.0MB
-
MD5
35db4ac4dcd4ffeb07d06c740d086511
-
SHA1
70f57f77d181df85f0f801a643e7ac75c73d0b95
-
SHA256
325d5916ac8acdac5be76a2e536a4f8a668f0e751bf077ccb1b19d05914cdb37
-
SHA512
fb7b9aa116221b67db4f99459153e1c4d3df7ddf29756291e890da2db9cdda2942d8965fda50bb1cf86526ab73a00f6996ce356b0a0e16f7f192a8fdc3ecc73b
-
SSDEEP
24576:L7IY7a9IRCRqRPkHQo411810cNScGKJydXTZDwmzRMo3DP7x5nbiQj2k70gBZzoU:/IY5RMHMf810Knor5zqo3zNJuQj7jMU
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 4 IoCs
pid Process 1556 rundll32mgr.exe 3784 rundll32mgrmgr.exe 1652 WaterMark.exe 1484 WaterMark.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\rundll32mgrmgr.exe rundll32mgr.exe -
resource yara_rule behavioral2/memory/3784-24-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3784-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1556-35-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1652-55-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1652-58-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1484-51-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3784-23-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1556-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1556-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1556-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1556-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1484-65-0x0000000000400000-0x000000000042F000-memory.dmp upx behavioral2/memory/1652-67-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1484-70-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1652-69-0x0000000000400000-0x000000000042F000-memory.dmp upx behavioral2/memory/1484-68-0x0000000000400000-0x000000000042F000-memory.dmp upx behavioral2/memory/1652-72-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1484-74-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxF81B.tmp rundll32mgrmgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgrmgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgrmgr.exe File opened for modification C:\Program Files (x86)\Microsoft\pxF82B.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe -
Program crash 3 IoCs
pid pid_target Process procid_target 1636 5044 WerFault.exe 83 3676 4732 WerFault.exe 90 4836 4960 WerFault.exe 91 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgrmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3630045811" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31151108" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3632545832" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3630045811" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31151108" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{03EB05A1-BFF8-11EF-BDBF-622000771059} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31151108" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{03ED6777-BFF8-11EF-BDBF-622000771059} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31151108" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31151108" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3629889729" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3629889729" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3632545832" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31151108" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "441590716" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 1484 WaterMark.exe 1484 WaterMark.exe 1484 WaterMark.exe 1484 WaterMark.exe 1652 WaterMark.exe 1652 WaterMark.exe 1652 WaterMark.exe 1652 WaterMark.exe 1484 WaterMark.exe 1484 WaterMark.exe 1484 WaterMark.exe 1484 WaterMark.exe 1484 WaterMark.exe 1484 WaterMark.exe 1484 WaterMark.exe 1484 WaterMark.exe 1484 WaterMark.exe 1484 WaterMark.exe 1484 WaterMark.exe 1484 WaterMark.exe 1652 WaterMark.exe 1652 WaterMark.exe 1652 WaterMark.exe 1652 WaterMark.exe 1652 WaterMark.exe 1652 WaterMark.exe 1652 WaterMark.exe 1652 WaterMark.exe 1652 WaterMark.exe 1652 WaterMark.exe 1652 WaterMark.exe 1652 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1484 WaterMark.exe Token: SeDebugPrivilege 1652 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 684 iexplore.exe 1956 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1956 iexplore.exe 1956 iexplore.exe 684 iexplore.exe 684 iexplore.exe 4456 IEXPLORE.EXE 4456 IEXPLORE.EXE 316 IEXPLORE.EXE 316 IEXPLORE.EXE 4456 IEXPLORE.EXE 4456 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 4 IoCs
pid Process 1556 rundll32mgr.exe 3784 rundll32mgrmgr.exe 1484 WaterMark.exe 1652 WaterMark.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2388 wrote to memory of 5044 2388 rundll32.exe 83 PID 2388 wrote to memory of 5044 2388 rundll32.exe 83 PID 2388 wrote to memory of 5044 2388 rundll32.exe 83 PID 5044 wrote to memory of 1556 5044 rundll32.exe 84 PID 5044 wrote to memory of 1556 5044 rundll32.exe 84 PID 5044 wrote to memory of 1556 5044 rundll32.exe 84 PID 1556 wrote to memory of 3784 1556 rundll32mgr.exe 85 PID 1556 wrote to memory of 3784 1556 rundll32mgr.exe 85 PID 1556 wrote to memory of 3784 1556 rundll32mgr.exe 85 PID 3784 wrote to memory of 1652 3784 rundll32mgrmgr.exe 87 PID 3784 wrote to memory of 1652 3784 rundll32mgrmgr.exe 87 PID 3784 wrote to memory of 1652 3784 rundll32mgrmgr.exe 87 PID 1556 wrote to memory of 1484 1556 rundll32mgr.exe 88 PID 1556 wrote to memory of 1484 1556 rundll32mgr.exe 88 PID 1556 wrote to memory of 1484 1556 rundll32mgr.exe 88 PID 1484 wrote to memory of 4732 1484 WaterMark.exe 90 PID 1484 wrote to memory of 4732 1484 WaterMark.exe 90 PID 1484 wrote to memory of 4732 1484 WaterMark.exe 90 PID 1484 wrote to memory of 4732 1484 WaterMark.exe 90 PID 1484 wrote to memory of 4732 1484 WaterMark.exe 90 PID 1484 wrote to memory of 4732 1484 WaterMark.exe 90 PID 1484 wrote to memory of 4732 1484 WaterMark.exe 90 PID 1484 wrote to memory of 4732 1484 WaterMark.exe 90 PID 1484 wrote to memory of 4732 1484 WaterMark.exe 90 PID 1652 wrote to memory of 4960 1652 WaterMark.exe 91 PID 1652 wrote to memory of 4960 1652 WaterMark.exe 91 PID 1652 wrote to memory of 4960 1652 WaterMark.exe 91 PID 1652 wrote to memory of 4960 1652 WaterMark.exe 91 PID 1652 wrote to memory of 4960 1652 WaterMark.exe 91 PID 1652 wrote to memory of 4960 1652 WaterMark.exe 91 PID 1652 wrote to memory of 4960 1652 WaterMark.exe 91 PID 1652 wrote to memory of 4960 1652 WaterMark.exe 91 PID 1652 wrote to memory of 4960 1652 WaterMark.exe 91 PID 1484 wrote to memory of 684 1484 WaterMark.exe 98 PID 1484 wrote to memory of 684 1484 WaterMark.exe 98 PID 1484 wrote to memory of 1956 1484 WaterMark.exe 99 PID 1484 wrote to memory of 1956 1484 WaterMark.exe 99 PID 1652 wrote to memory of 2144 1652 WaterMark.exe 100 PID 1652 wrote to memory of 2144 1652 WaterMark.exe 100 PID 1652 wrote to memory of 2604 1652 WaterMark.exe 101 PID 1652 wrote to memory of 2604 1652 WaterMark.exe 101 PID 1956 wrote to memory of 316 1956 iexplore.exe 103 PID 1956 wrote to memory of 316 1956 iexplore.exe 103 PID 1956 wrote to memory of 316 1956 iexplore.exe 103 PID 684 wrote to memory of 4456 684 iexplore.exe 104 PID 684 wrote to memory of 4456 684 iexplore.exe 104 PID 684 wrote to memory of 4456 684 iexplore.exe 104
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\325d5916ac8acdac5be76a2e536a4f8a668f0e751bf077ccb1b19d05914cdb37.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\325d5916ac8acdac5be76a2e536a4f8a668f0e751bf077ccb1b19d05914cdb37.dll,#12⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\SysWOW64\rundll32mgrmgr.exeC:\Windows\SysWOW64\rundll32mgrmgr.exe4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3784 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵PID:4960
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4960 -s 2127⤵
- Program crash
PID:4836
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
PID:2144
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
PID:2604
-
-
-
-
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:4732
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4732 -s 2086⤵
- Program crash
PID:3676
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:684 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4456
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1956 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:316
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5044 -s 6523⤵
- Program crash
PID:1636
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5044 -ip 50441⤵PID:2100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4732 -ip 47321⤵PID:4532
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4960 -ip 49601⤵PID:3836
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD54eaf9b3a48166fb8e172b3a7f24579ff
SHA10f45af7ebcfc4e2a6fb9c6eded199411ef8de0ae
SHA2566df30e165ee411a067f02df7637526554b5f4d69dc970f0d67d2ad5b78974d1b
SHA512883f4c7db6a115cbe2c2618d882bb3731b60c5c8012f851beb73985703244e17b9e401c987fcfcd5fbc1f8c187a106ccc438004cdc2f0d0e0d745f9db0d2d338
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5ce1f542b2cb70049ad511adb40649b50
SHA1115665c06740b0288b83d8f188f377318929b999
SHA25699a43d7f3ffee0338166640bb9f7f8a91075eb46259acdc2a6665d970873a3e9
SHA512571eed15ea3c1151fa1bcf1b0e266ce87362f50fc66bd96e85eced19a9925dc059bd9733827b838adea2d228cc586adfb4b573965821a58661387045bcf1b382
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5af57eed34b8d82d9ae903abcbd150cc5
SHA1f99a5ac38e1eac196a91f73da77359bac5c1502f
SHA256112d94c58d0cbf4a7b382802621d60d70da7b15464a9a31e788943150bb4b50c
SHA5121505596fdf590d38cf032e2c5d87b5924ff7ab8c6867cbeb315fa866222b728a3c68de803312afc362b11e669fd36b4543688621332d9aa72027f3471843513a
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{03EB05A1-BFF8-11EF-BDBF-622000771059}.dat
Filesize5KB
MD53ab90a63dd054474afd634cf1bd20481
SHA17edc688a4846bab813fe5a166d79b63607bfc388
SHA25607567ee54a97c5b2585f85871ff147af13ab407ce83a1a5f7e93038d0586ccf6
SHA512d5a35999a1a943609806406c32b548b406559cfb5bf8a6ad6d310b00e3cdca3d5341929219da095716751bc5d53aea4e9fe32efdff4934bb7fc19bc9bc2ba7c8
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{03ED6777-BFF8-11EF-BDBF-622000771059}.dat
Filesize4KB
MD5716465affdea4e3a1bbfeb1ed7f04180
SHA1018bbe32fe323862b259268b62d4d8dd7ef271c5
SHA256ba60578b1e8151066c585f7eeb5ecd93d712d8c679acce2e6b8b24aa7d40c198
SHA5126783569242d45a0045457c86f83c811a5c53e9f5e5a71613be2a70678d075277d697c75e89dcb7ee783659dcb937b5285e50a8b0023358eb6995369e3770979e
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
249KB
MD5137e9937fd71061c0e4a06812b009177
SHA173770a377c2f24584c9fe9084a5c4364a54ddbf8
SHA256b6301b1793aca7b2fa9a589880f4e9454647d9d16b8edcac39b319349ae87d86
SHA51213b1fcd197b9147ab7385f29eca585a50a4da12152ad89129712a653336eeb133c3ddb9e0db6cb233e45d96bcfea5ed65b1193114746acc2d92820e682df414c
-
Filesize
123KB
MD59f2ac7383413965045aa13a4705a8d99
SHA17add11d19bea49fcbb6cdf315d71477a11998e8d
SHA2560cf6926cc791b40eede351eef639396100282ea612fcb42bda9c8096e069908b
SHA512e90cc32e2bda5446000ddd816ef47f683804a4042fce1ce5bb5e58c37ece4498736eda9126f4c992dd6c6eba3936e392d1250c1c5dcd6cafa80eb9ee5ad0d377