Analysis
-
max time kernel
95s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 16:26
Static task
static1
Behavioral task
behavioral1
Sample
410c5ca58e6ceea8c7f62d750011eb0e1c2dfffbab3ffe17832ad1aef3ef4146.dll
Resource
win7-20240903-en
General
-
Target
410c5ca58e6ceea8c7f62d750011eb0e1c2dfffbab3ffe17832ad1aef3ef4146.dll
-
Size
439KB
-
MD5
b2b9e4fea189984d23d8620d98d68984
-
SHA1
dd299d80fda6a7bfef0e31a961e926f1ae65ea50
-
SHA256
410c5ca58e6ceea8c7f62d750011eb0e1c2dfffbab3ffe17832ad1aef3ef4146
-
SHA512
5385432643796a88b082b7bb8d67fb1de2d9a6e6dff1b0f41f579ab57308232c6d08e4abb4aede0da774c1ef10e65e213c7493c6ab50f438ca064c1545dc49a9
-
SSDEEP
6144:yOp8HpzdQOStK+XsAWxnuTNo3+wO90oi8h:yOp8Hpz7+XsBJ+SXO9g8h
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 4 IoCs
pid Process 4420 rundll32mgr.exe 1196 rundll32mgrmgr.exe 912 WaterMark.exe 548 WaterMark.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\rundll32mgrmgr.exe rundll32mgr.exe -
resource yara_rule behavioral2/memory/4420-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1196-22-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4420-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/912-48-0x0000000000400000-0x0000000000439000-memory.dmp upx behavioral2/memory/548-58-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/912-46-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1196-26-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1196-21-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4420-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4420-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4420-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/548-63-0x0000000000400000-0x0000000000439000-memory.dmp upx behavioral2/memory/912-66-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/912-64-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/548-68-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/912-73-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgrmgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgrmgr.exe File opened for modification C:\Program Files (x86)\Microsoft\pxA604.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\pxA604.tmp rundll32mgrmgr.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 368 3516 WerFault.exe 88 1228 704 WerFault.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgrmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3625065702" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{03AAF414-C2DD-11EF-B9D5-CAFD856C81B1} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{03B47D82-C2DD-11EF-B9D5-CAFD856C81B1} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31151849" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3628034400" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31151849" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31151849" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "441908973" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31151849" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31151849" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3624909399" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31151849" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3624909399" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3628034400" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3624753319" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3624753319" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3628034400" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3625065702" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{03AFDFC8-C2DD-11EF-B9D5-CAFD856C81B1} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 912 WaterMark.exe 912 WaterMark.exe 912 WaterMark.exe 912 WaterMark.exe 548 WaterMark.exe 548 WaterMark.exe 548 WaterMark.exe 548 WaterMark.exe 912 WaterMark.exe 912 WaterMark.exe 912 WaterMark.exe 912 WaterMark.exe 912 WaterMark.exe 912 WaterMark.exe 912 WaterMark.exe 912 WaterMark.exe 912 WaterMark.exe 912 WaterMark.exe 548 WaterMark.exe 548 WaterMark.exe 912 WaterMark.exe 912 WaterMark.exe 548 WaterMark.exe 548 WaterMark.exe 548 WaterMark.exe 548 WaterMark.exe 548 WaterMark.exe 548 WaterMark.exe 548 WaterMark.exe 548 WaterMark.exe 548 WaterMark.exe 548 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 912 WaterMark.exe Token: SeDebugPrivilege 548 WaterMark.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 3664 iexplore.exe 2156 iexplore.exe 1708 iexplore.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 2156 iexplore.exe 2156 iexplore.exe 3664 iexplore.exe 3664 iexplore.exe 1708 iexplore.exe 1708 iexplore.exe 4508 IEXPLORE.EXE 4508 IEXPLORE.EXE 3660 IEXPLORE.EXE 3660 IEXPLORE.EXE 2168 IEXPLORE.EXE 2168 IEXPLORE.EXE 4508 IEXPLORE.EXE 4508 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 4 IoCs
pid Process 4420 rundll32mgr.exe 1196 rundll32mgrmgr.exe 912 WaterMark.exe 548 WaterMark.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 4812 wrote to memory of 3032 4812 rundll32.exe 82 PID 4812 wrote to memory of 3032 4812 rundll32.exe 82 PID 4812 wrote to memory of 3032 4812 rundll32.exe 82 PID 3032 wrote to memory of 4420 3032 rundll32.exe 83 PID 3032 wrote to memory of 4420 3032 rundll32.exe 83 PID 3032 wrote to memory of 4420 3032 rundll32.exe 83 PID 4420 wrote to memory of 1196 4420 rundll32mgr.exe 84 PID 4420 wrote to memory of 1196 4420 rundll32mgr.exe 84 PID 4420 wrote to memory of 1196 4420 rundll32mgr.exe 84 PID 1196 wrote to memory of 912 1196 rundll32mgrmgr.exe 85 PID 1196 wrote to memory of 912 1196 rundll32mgrmgr.exe 85 PID 1196 wrote to memory of 912 1196 rundll32mgrmgr.exe 85 PID 4420 wrote to memory of 548 4420 rundll32mgr.exe 86 PID 4420 wrote to memory of 548 4420 rundll32mgr.exe 86 PID 4420 wrote to memory of 548 4420 rundll32mgr.exe 86 PID 912 wrote to memory of 704 912 WaterMark.exe 87 PID 912 wrote to memory of 704 912 WaterMark.exe 87 PID 912 wrote to memory of 704 912 WaterMark.exe 87 PID 912 wrote to memory of 704 912 WaterMark.exe 87 PID 912 wrote to memory of 704 912 WaterMark.exe 87 PID 912 wrote to memory of 704 912 WaterMark.exe 87 PID 912 wrote to memory of 704 912 WaterMark.exe 87 PID 912 wrote to memory of 704 912 WaterMark.exe 87 PID 912 wrote to memory of 704 912 WaterMark.exe 87 PID 548 wrote to memory of 3516 548 WaterMark.exe 88 PID 548 wrote to memory of 3516 548 WaterMark.exe 88 PID 548 wrote to memory of 3516 548 WaterMark.exe 88 PID 548 wrote to memory of 3516 548 WaterMark.exe 88 PID 548 wrote to memory of 3516 548 WaterMark.exe 88 PID 548 wrote to memory of 3516 548 WaterMark.exe 88 PID 548 wrote to memory of 3516 548 WaterMark.exe 88 PID 548 wrote to memory of 3516 548 WaterMark.exe 88 PID 548 wrote to memory of 3516 548 WaterMark.exe 88 PID 912 wrote to memory of 2156 912 WaterMark.exe 94 PID 912 wrote to memory of 2156 912 WaterMark.exe 94 PID 912 wrote to memory of 2184 912 WaterMark.exe 95 PID 912 wrote to memory of 2184 912 WaterMark.exe 95 PID 548 wrote to memory of 1708 548 WaterMark.exe 96 PID 548 wrote to memory of 1708 548 WaterMark.exe 96 PID 548 wrote to memory of 3664 548 WaterMark.exe 97 PID 548 wrote to memory of 3664 548 WaterMark.exe 97 PID 2156 wrote to memory of 3660 2156 iexplore.exe 98 PID 2156 wrote to memory of 3660 2156 iexplore.exe 98 PID 2156 wrote to memory of 3660 2156 iexplore.exe 98 PID 3664 wrote to memory of 4508 3664 iexplore.exe 99 PID 3664 wrote to memory of 4508 3664 iexplore.exe 99 PID 3664 wrote to memory of 4508 3664 iexplore.exe 99 PID 1708 wrote to memory of 2168 1708 iexplore.exe 100 PID 1708 wrote to memory of 2168 1708 iexplore.exe 100 PID 1708 wrote to memory of 2168 1708 iexplore.exe 100
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\410c5ca58e6ceea8c7f62d750011eb0e1c2dfffbab3ffe17832ad1aef3ef4146.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\410c5ca58e6ceea8c7f62d750011eb0e1c2dfffbab3ffe17832ad1aef3ef4146.dll,#12⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Windows\SysWOW64\rundll32mgrmgr.exeC:\Windows\SysWOW64\rundll32mgrmgr.exe4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵PID:704
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 704 -s 2087⤵
- Program crash
PID:1228
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2156 CREDAT:17410 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3660
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
PID:2184
-
-
-
-
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:3516
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3516 -s 2046⤵
- Program crash
PID:368
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1708 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2168
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3664 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4508
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 704 -ip 7041⤵PID:3792
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3516 -ip 35161⤵PID:1972
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD573d8dd7eaa8896905e31f1960f51ece1
SHA1164e031603e75d95091220c5ff0d695547f6d3ae
SHA2569ff75ab638fe252bd0d04aea3f0ce38270ffc8df5db9399f9ea45aaef196dddc
SHA5124879585482992d7ea3ee02775b74592b06daab32a63dc7700dd4da40c45a524f3bcfc2beff928a85563f09ad0438be5b3e458bc3d0cd08ad146d416fec014a04
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5871ef0bc93b7631a0d1dd77a2223f857
SHA1652e7cfaef056ad33ed85cdb2860a59200698c01
SHA256aa430fd58bf9a9b870563fb321b852f967657159b9d587384a6b5092dd6a3516
SHA51277b7e7907c1c64f09579f0e894782fc629f13173933e54d5725d47fee137a47b16d1ec8b10afce4338aafd79d03a9bb8002c4627b5314d9c03de8ae713e850f3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5638bc19a164dc55dbbe31986931da8e1
SHA12ed82a1291886642fbfdd870f558a331822cc090
SHA256f09281bfa7340f7459e964642d85cc0f6fbdd01412a381bcf376d4f0c03504b4
SHA512132eedb63a6e07e61cd87ac7f6cd72dff1a787563098738a0f9681cece38ee554c4a738f31781e22ab14b153864d98dcd1a1e5a21b00bd46a2f4ada52b9f0800
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{03AAF414-C2DD-11EF-B9D5-CAFD856C81B1}.dat
Filesize3KB
MD5a1ed3f8c93db8e1abf5898088de4234b
SHA158aac19858d0f29a94b67048f7716599e676cca9
SHA2567a1e5e822cc80b6155e795f81b546f84630fb6444a4f1c875d074e255f40d170
SHA512829f6145aca433b42e23a833a4b2063a2302524ab42b5168d21b61cf0e8a9d30471033fa7814dc0dd9cf6d0c311c1294b462afaae9b8286a228519f382fb374a
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{03AAF414-C2DD-11EF-B9D5-CAFD856C81B1}.dat
Filesize5KB
MD53c2f3e0552e5b58830002bd2f8c6bc41
SHA14b9f519c2fec684c3bd9bc1d83857098b871d841
SHA25619aaf876a2620df3fd6c534364ce4ba98cfdf82ad2f0c6a4c2de00931e66038d
SHA5121ac24bb76ed85c6b64b32196a02da419bd2e14d72dc606ff115c015de8ee45b7a57ee6dfd4bc0b5e78e3c1f0544029944ab3af516f66f8ddffceb9e067e0418f
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{03AFDFC8-C2DD-11EF-B9D5-CAFD856C81B1}.dat
Filesize5KB
MD56a39cbff8637f389b4fb66350aed5cc3
SHA105d37473c93507ae6a5298b81481ab3a98d7bba1
SHA256de982f7f60ae2309bd0b02115deeb16c97d04c5a9fa7e2fa3ae12c5226f2160d
SHA512e4ebec6fbdf698013cfe5fba3934ee09f919c144ae0d15a94aee6ef43a036210e6da24038e0f3852c83eff1af1218a4459e6f5be80f9b1b50c3306abee90f684
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
339KB
MD57385f723cdfd6a19523b29e19fe63e39
SHA16eb6694a76aab6587eb45575f380cc7a80c66bc5
SHA256a50f5786e2dd07cfbc89f72484e3af5dcccc31d476713bd7b433c6f74ebc4e37
SHA512858c17a06aec78976775cd9df4f2652cfb97e35c14aa863e88f27cd332c6b6ecdb0c062d0cfdb53436981b50ba4681ebe04d00128df8be67398d021aa6d83632
-
Filesize
168KB
MD50943b815c588255874985439061ba474
SHA131ad4cdb76003b35f553cb96c78d887e7c960eba
SHA2567b1559c2f8d511f7be152a22809b358088048fc3e00d9963b92ad0ecb384bf51
SHA512fce7596624b5c224cbaaae55c4b224ff995eea33ed0ca9d40c33cfb5ffaa98f387f267175788f5431ca7209c2c69ef1024b9541f7b53a1a3c6412b09a19bd601