Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 00:06
Static task
static1
Behavioral task
behavioral1
Sample
325d5916ac8acdac5be76a2e536a4f8a668f0e751bf077ccb1b19d05914cdb37.dll
Resource
win7-20240729-en
General
-
Target
325d5916ac8acdac5be76a2e536a4f8a668f0e751bf077ccb1b19d05914cdb37.dll
-
Size
2.0MB
-
MD5
35db4ac4dcd4ffeb07d06c740d086511
-
SHA1
70f57f77d181df85f0f801a643e7ac75c73d0b95
-
SHA256
325d5916ac8acdac5be76a2e536a4f8a668f0e751bf077ccb1b19d05914cdb37
-
SHA512
fb7b9aa116221b67db4f99459153e1c4d3df7ddf29756291e890da2db9cdda2942d8965fda50bb1cf86526ab73a00f6996ce356b0a0e16f7f192a8fdc3ecc73b
-
SSDEEP
24576:L7IY7a9IRCRqRPkHQo411810cNScGKJydXTZDwmzRMo3DP7x5nbiQj2k70gBZzoU:/IY5RMHMf810Knor5zqo3zNJuQj7jMU
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 6 IoCs
pid Process 2128 rundll32mgr.exe 1812 rundll32mgrmgr.exe 4956 WaterMark.exe 4984 WaterMark.exe 1444 WaterMarkmgr.exe 2348 WaterMark.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\rundll32mgrmgr.exe rundll32mgr.exe -
resource yara_rule behavioral2/memory/2128-22-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1444-55-0x0000000000400000-0x000000000042F000-memory.dmp upx behavioral2/memory/1444-68-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4956-52-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1812-36-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2128-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2128-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2128-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2128-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2128-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2128-21-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4956-81-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/4956-86-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4984-87-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/2348-89-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/4956-90-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 10 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgrmgr.exe File created C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe WaterMark.exe File created C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe WaterMark.exe File opened for modification C:\Program Files (x86)\Microsoft\pxB2E5.tmp WaterMarkmgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe WaterMarkmgr.exe File opened for modification C:\Program Files (x86)\Microsoft\pxB239.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\pxB258.tmp rundll32mgrmgr.exe File created C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe WaterMark.exe -
Program crash 4 IoCs
pid pid_target Process procid_target 3576 3104 WerFault.exe 93 960 3848 WerFault.exe 3840 2284 WerFault.exe 97 5064 1204 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgrmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMarkmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31151109" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{A387240B-BFF8-11EF-AEE2-FA89EA07D49F} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2014908410" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2014908410" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{A386FCFB-BFF8-11EF-AEE2-FA89EA07D49F} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31151109" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31151109" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31151109" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{A3823806-BFF8-11EF-AEE2-FA89EA07D49F} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31151109" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2015064789" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2011627053" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff5800000000000000de04000065020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31151109" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 4956 WaterMark.exe 4956 WaterMark.exe 4956 WaterMark.exe 4956 WaterMark.exe 4984 WaterMark.exe 4984 WaterMark.exe 4984 WaterMark.exe 4984 WaterMark.exe 2348 WaterMark.exe 2348 WaterMark.exe 2348 WaterMark.exe 2348 WaterMark.exe 4956 WaterMark.exe 4956 WaterMark.exe 4956 WaterMark.exe 4956 WaterMark.exe 4956 WaterMark.exe 4956 WaterMark.exe 4956 WaterMark.exe 4956 WaterMark.exe 4956 WaterMark.exe 4956 WaterMark.exe 4984 WaterMark.exe 4984 WaterMark.exe 4956 WaterMark.exe 4956 WaterMark.exe 4984 WaterMark.exe 4984 WaterMark.exe 4984 WaterMark.exe 4984 WaterMark.exe 4984 WaterMark.exe 4984 WaterMark.exe 4984 WaterMark.exe 4984 WaterMark.exe 4984 WaterMark.exe 4984 WaterMark.exe 2348 WaterMark.exe 2348 WaterMark.exe 2348 WaterMark.exe 2348 WaterMark.exe 2348 WaterMark.exe 2348 WaterMark.exe 2348 WaterMark.exe 2348 WaterMark.exe 2348 WaterMark.exe 2348 WaterMark.exe 2348 WaterMark.exe 2348 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4956 WaterMark.exe Token: SeDebugPrivilege 4984 WaterMark.exe Token: SeDebugPrivilege 2348 WaterMark.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2836 iexplore.exe 2412 iexplore.exe 1980 iexplore.exe 184 iexplore.exe -
Suspicious use of SetWindowsHookEx 18 IoCs
pid Process 2836 iexplore.exe 2836 iexplore.exe 2412 iexplore.exe 2412 iexplore.exe 184 iexplore.exe 184 iexplore.exe 1980 iexplore.exe 1980 iexplore.exe 2404 IEXPLORE.EXE 2404 IEXPLORE.EXE 2932 IEXPLORE.EXE 2932 IEXPLORE.EXE 4624 IEXPLORE.EXE 4624 IEXPLORE.EXE 884 IEXPLORE.EXE 884 IEXPLORE.EXE 2404 IEXPLORE.EXE 2404 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 6 IoCs
pid Process 2128 rundll32mgr.exe 1812 rundll32mgrmgr.exe 4956 WaterMark.exe 1444 WaterMarkmgr.exe 4984 WaterMark.exe 2348 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4132 wrote to memory of 1204 4132 rundll32.exe 83 PID 4132 wrote to memory of 1204 4132 rundll32.exe 83 PID 4132 wrote to memory of 1204 4132 rundll32.exe 83 PID 1204 wrote to memory of 2128 1204 rundll32.exe 84 PID 1204 wrote to memory of 2128 1204 rundll32.exe 84 PID 1204 wrote to memory of 2128 1204 rundll32.exe 84 PID 2128 wrote to memory of 1812 2128 rundll32mgr.exe 86 PID 2128 wrote to memory of 1812 2128 rundll32mgr.exe 86 PID 2128 wrote to memory of 1812 2128 rundll32mgr.exe 86 PID 2128 wrote to memory of 4956 2128 rundll32mgr.exe 87 PID 2128 wrote to memory of 4956 2128 rundll32mgr.exe 87 PID 2128 wrote to memory of 4956 2128 rundll32mgr.exe 87 PID 1812 wrote to memory of 4984 1812 rundll32mgrmgr.exe 89 PID 1812 wrote to memory of 4984 1812 rundll32mgrmgr.exe 89 PID 1812 wrote to memory of 4984 1812 rundll32mgrmgr.exe 89 PID 4956 wrote to memory of 1444 4956 WaterMark.exe 90 PID 4956 wrote to memory of 1444 4956 WaterMark.exe 90 PID 4956 wrote to memory of 1444 4956 WaterMark.exe 90 PID 4956 wrote to memory of 3848 4956 WaterMark.exe 91 PID 4956 wrote to memory of 3848 4956 WaterMark.exe 91 PID 4956 wrote to memory of 3848 4956 WaterMark.exe 91 PID 4956 wrote to memory of 3848 4956 WaterMark.exe 91 PID 4956 wrote to memory of 3848 4956 WaterMark.exe 91 PID 4956 wrote to memory of 3848 4956 WaterMark.exe 91 PID 4956 wrote to memory of 3848 4956 WaterMark.exe 91 PID 4956 wrote to memory of 3848 4956 WaterMark.exe 91 PID 4956 wrote to memory of 3848 4956 WaterMark.exe 91 PID 1444 wrote to memory of 2348 1444 WaterMarkmgr.exe 92 PID 1444 wrote to memory of 2348 1444 WaterMarkmgr.exe 92 PID 1444 wrote to memory of 2348 1444 WaterMarkmgr.exe 92 PID 4984 wrote to memory of 3104 4984 WaterMark.exe 93 PID 4984 wrote to memory of 3104 4984 WaterMark.exe 93 PID 4984 wrote to memory of 3104 4984 WaterMark.exe 93 PID 4984 wrote to memory of 3104 4984 WaterMark.exe 93 PID 4984 wrote to memory of 3104 4984 WaterMark.exe 93 PID 4984 wrote to memory of 3104 4984 WaterMark.exe 93 PID 4984 wrote to memory of 3104 4984 WaterMark.exe 93 PID 4984 wrote to memory of 3104 4984 WaterMark.exe 93 PID 4984 wrote to memory of 3104 4984 WaterMark.exe 93 PID 2348 wrote to memory of 2284 2348 WaterMark.exe 97 PID 2348 wrote to memory of 2284 2348 WaterMark.exe 97 PID 2348 wrote to memory of 2284 2348 WaterMark.exe 97 PID 2348 wrote to memory of 2284 2348 WaterMark.exe 97 PID 2348 wrote to memory of 2284 2348 WaterMark.exe 97 PID 2348 wrote to memory of 2284 2348 WaterMark.exe 97 PID 2348 wrote to memory of 2284 2348 WaterMark.exe 97 PID 2348 wrote to memory of 2284 2348 WaterMark.exe 97 PID 2348 wrote to memory of 2284 2348 WaterMark.exe 97 PID 4956 wrote to memory of 184 4956 WaterMark.exe 102 PID 4956 wrote to memory of 184 4956 WaterMark.exe 102 PID 4956 wrote to memory of 2412 4956 WaterMark.exe 103 PID 4956 wrote to memory of 2412 4956 WaterMark.exe 103 PID 4984 wrote to memory of 2836 4984 WaterMark.exe 104 PID 4984 wrote to memory of 2836 4984 WaterMark.exe 104 PID 4984 wrote to memory of 1980 4984 WaterMark.exe 105 PID 4984 wrote to memory of 1980 4984 WaterMark.exe 105 PID 2348 wrote to memory of 4612 2348 WaterMark.exe 106 PID 2348 wrote to memory of 4612 2348 WaterMark.exe 106 PID 2348 wrote to memory of 2472 2348 WaterMark.exe 107 PID 2348 wrote to memory of 2472 2348 WaterMark.exe 107 PID 2836 wrote to memory of 2404 2836 iexplore.exe 108 PID 2836 wrote to memory of 2404 2836 iexplore.exe 108 PID 2836 wrote to memory of 2404 2836 iexplore.exe 108 PID 2412 wrote to memory of 2932 2412 iexplore.exe 109
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\325d5916ac8acdac5be76a2e536a4f8a668f0e751bf077ccb1b19d05914cdb37.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\325d5916ac8acdac5be76a2e536a4f8a668f0e751bf077ccb1b19d05914cdb37.dll,#12⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\SysWOW64\rundll32mgrmgr.exeC:\Windows\SysWOW64\rundll32mgrmgr.exe4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵PID:3104
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3104 -s 2047⤵
- Program crash
PID:3576
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2836 CREDAT:17410 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2404
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1980 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1980 CREDAT:17410 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4624
-
-
-
-
-
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"5⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"6⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe7⤵PID:2284
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2284 -s 2048⤵
- Program crash
PID:3840
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"7⤵
- Modifies Internet Explorer settings
PID:4612
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"7⤵
- Modifies Internet Explorer settings
PID:2472
-
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:3848
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3848 -s 2046⤵
- Program crash
PID:960
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:184 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:184 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:884
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2412 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2932
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1204 -s 6403⤵
- Program crash
PID:5064
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1204 -ip 12041⤵PID:3192
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3848 -ip 38481⤵PID:4928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3104 -ip 31041⤵PID:1416
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2284 -ip 22841⤵PID:1056
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD54eaf9b3a48166fb8e172b3a7f24579ff
SHA10f45af7ebcfc4e2a6fb9c6eded199411ef8de0ae
SHA2566df30e165ee411a067f02df7637526554b5f4d69dc970f0d67d2ad5b78974d1b
SHA512883f4c7db6a115cbe2c2618d882bb3731b60c5c8012f851beb73985703244e17b9e401c987fcfcd5fbc1f8c187a106ccc438004cdc2f0d0e0d745f9db0d2d338
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5831b61ed322bd190f8ab266ed48512ab
SHA116bd6a50b8281dfb885d6659bc480a9251b0b023
SHA256ef2323c9780030b73dbf6990000d679f961d0b1fcca74ecd3b5747cb14bec469
SHA512352f5bde870187795f0a1102714ac79d31f36702cc0de899cd1a24871790abd56b734ef5e42fd97fcd6bc5f5b8bacab41ba24bf1d5c4ff9e41da4f1f9548b5d5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5496830242ffa07649e5b7dc47135a00c
SHA1da599fa842220d23f1e6fd09f3f3db50833b8fe3
SHA25647864d3dda7ac3547fda64a4314c2b904708da35280c3e5e102ae09ff74d8cee
SHA512feb5f356e111e9f974c6de02478db6f4b1f4a20ceaad672919f2b4284a42663d74b4329605b685b6fa833466609768cc68ec891ca7661272e2d7193659f461cf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5ca8f7e274eaf042254495febd15a2781
SHA17cb20ac6fa9f1e1e6b2fe03ea8e0a6d838fb17b8
SHA2563314ecb857b2fadb4f0fdbe1b0038d5b10c90c7b6450f94206f292b41aa757cc
SHA5123d5cde39003f08b4bf3da2ee1b8644eeb7684f3d1b354a5e4652ad45c4d3b348b1191bca67011bdb34d636b134519db59663a30589306af480f8337cb2df7eb1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5076eecd69d249c30886294e5d06d0fb5
SHA1d9fb4dcd4908e7023ddf33a71b81384c7071ecbd
SHA2561ed9e8540a15501c6c6be5942bbbd41dd56df2d663c550480bd6f8ef79d659f2
SHA512d4a27e30d7e1e561663cf40438de879792cb047e8b2620b12bbcd9e87c5482deb392c289d7d55a6b22056f381fd80a3f2e873ca3362755acba202988b362f3e8
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A3823806-BFF8-11EF-AEE2-FA89EA07D49F}.dat
Filesize3KB
MD55d3bd616e955c08f8bf1ac7982dc7266
SHA13261f87359ed7db76fde4a6b68957e3166ae2456
SHA2564f79f3ec720c0d78e4c57fcdc4942c86c4bbf78e7f518f76db9d4954b2be87aa
SHA51273ac77ef122c0c9b262a67fb6aef288426c1d9687969af120d5989d20b037950dec20bc0c342d360f8b76d842fc1284e8ed46c834f30e3e2b2354fa4d0e0798a
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A386FCFB-BFF8-11EF-AEE2-FA89EA07D49F}.dat
Filesize5KB
MD58808bef69746de6a6cf8d466d0b63301
SHA1c15d61a37611eaa63fe56ab088c80db7cc9a9ed7
SHA25656c18b9837ea8201e0c94ed2404e2d1833d3ea9df5c329e3d92642f548f11319
SHA512f16581d05f594019ac8ef33b63972a51805bd1b3f6e82bbc73b4cc23dfe0d4f73c6dd00f6af7fb9353252e2ee9c9dc12baedf260233b4400db7de45259ecd7c2
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A387240B-BFF8-11EF-AEE2-FA89EA07D49F}.dat
Filesize3KB
MD55033a2d13c9f10566dcae925fda4cd9c
SHA141ea3fb520a02cc48e5a83e6d727198d08bfc085
SHA256aefbd4838df018494200241040bb62e03a29ba7ab4d404eedecc5106a84b68d0
SHA512658ee5b23a6b760114fffd9df4e6b0d84d94f3269414ca17e4ae776d3794661645f83007483d984a52e9d0fb57f8f98a2be5a4e9d70a28519cad06864c82ea10
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A387240B-BFF8-11EF-AEE2-FA89EA07D49F}.dat
Filesize5KB
MD593578a2655143b5cd857758a2582b443
SHA1fee73082892630f8e2d838b0fa2d22cd6e79ee22
SHA2565c625e152eca6c5ac43a71a2322ad07cc74718c3f87cf1e77760ebf8b799dee8
SHA512add6dfc179ad6c3d9b5248a5eca7d8d4ced473db7807a2144fdde6d9ae88a07efda379448805bdf1455dbc8377f054503322cf5b6b680ce88d3812a264eab14a
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
249KB
MD5137e9937fd71061c0e4a06812b009177
SHA173770a377c2f24584c9fe9084a5c4364a54ddbf8
SHA256b6301b1793aca7b2fa9a589880f4e9454647d9d16b8edcac39b319349ae87d86
SHA51213b1fcd197b9147ab7385f29eca585a50a4da12152ad89129712a653336eeb133c3ddb9e0db6cb233e45d96bcfea5ed65b1193114746acc2d92820e682df414c
-
Filesize
123KB
MD59f2ac7383413965045aa13a4705a8d99
SHA17add11d19bea49fcbb6cdf315d71477a11998e8d
SHA2560cf6926cc791b40eede351eef639396100282ea612fcb42bda9c8096e069908b
SHA512e90cc32e2bda5446000ddd816ef47f683804a4042fce1ce5bb5e58c37ece4498736eda9126f4c992dd6c6eba3936e392d1250c1c5dcd6cafa80eb9ee5ad0d377