Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 16:29
Static task
static1
Behavioral task
behavioral1
Sample
410c5ca58e6ceea8c7f62d750011eb0e1c2dfffbab3ffe17832ad1aef3ef4146.dll
Resource
win7-20240903-en
General
-
Target
410c5ca58e6ceea8c7f62d750011eb0e1c2dfffbab3ffe17832ad1aef3ef4146.dll
-
Size
439KB
-
MD5
b2b9e4fea189984d23d8620d98d68984
-
SHA1
dd299d80fda6a7bfef0e31a961e926f1ae65ea50
-
SHA256
410c5ca58e6ceea8c7f62d750011eb0e1c2dfffbab3ffe17832ad1aef3ef4146
-
SHA512
5385432643796a88b082b7bb8d67fb1de2d9a6e6dff1b0f41f579ab57308232c6d08e4abb4aede0da774c1ef10e65e213c7493c6ab50f438ca064c1545dc49a9
-
SSDEEP
6144:yOp8HpzdQOStK+XsAWxnuTNo3+wO90oi8h:yOp8Hpz7+XsBJ+SXO9g8h
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 6 IoCs
pid Process 488 rundll32mgr.exe 3968 rundll32mgrmgr.exe 1572 WaterMark.exe 3564 WaterMark.exe 1348 WaterMarkmgr.exe 668 WaterMark.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\rundll32mgrmgr.exe rundll32mgr.exe -
resource yara_rule behavioral2/memory/488-21-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/488-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/488-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/488-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/488-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/488-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/488-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3968-35-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/668-77-0x0000000000400000-0x0000000000464000-memory.dmp upx behavioral2/memory/668-86-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3564-69-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1348-68-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1572-66-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3564-88-0x0000000000400000-0x0000000000464000-memory.dmp upx behavioral2/memory/1572-89-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1572-96-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3564-98-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/668-99-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1572-100-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe WaterMark.exe File created C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe WaterMark.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\px8916.tmp rundll32mgrmgr.exe File opened for modification C:\Program Files (x86)\Microsoft\px8973.tmp WaterMarkmgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe WaterMarkmgr.exe File opened for modification C:\Program Files (x86)\Microsoft\px88F6.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgrmgr.exe File created C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe WaterMark.exe -
Program crash 3 IoCs
pid pid_target Process procid_target 3280 3672 WerFault.exe 89 1332 2296 WerFault.exe 90 3708 4924 WerFault.exe 92 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMarkmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgrmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1322354348" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31151850" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "441909171" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1320322893" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31151850" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff5800000000000000de04000065020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31151850" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1322197730" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1322354348" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{7A41D594-C2DD-11EF-ADF2-468C69F2ED48} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1322354348" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{7A3D109B-C2DD-11EF-ADF2-468C69F2ED48} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1320322893" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31151850" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31151850" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1320322893" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31151850" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1322354348" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 1572 WaterMark.exe 1572 WaterMark.exe 1572 WaterMark.exe 1572 WaterMark.exe 3564 WaterMark.exe 3564 WaterMark.exe 3564 WaterMark.exe 3564 WaterMark.exe 668 WaterMark.exe 668 WaterMark.exe 668 WaterMark.exe 668 WaterMark.exe 1572 WaterMark.exe 1572 WaterMark.exe 1572 WaterMark.exe 1572 WaterMark.exe 1572 WaterMark.exe 1572 WaterMark.exe 1572 WaterMark.exe 1572 WaterMark.exe 1572 WaterMark.exe 1572 WaterMark.exe 1572 WaterMark.exe 1572 WaterMark.exe 3564 WaterMark.exe 3564 WaterMark.exe 3564 WaterMark.exe 3564 WaterMark.exe 3564 WaterMark.exe 3564 WaterMark.exe 3564 WaterMark.exe 3564 WaterMark.exe 3564 WaterMark.exe 3564 WaterMark.exe 3564 WaterMark.exe 3564 WaterMark.exe 668 WaterMark.exe 668 WaterMark.exe 668 WaterMark.exe 668 WaterMark.exe 668 WaterMark.exe 668 WaterMark.exe 668 WaterMark.exe 668 WaterMark.exe 668 WaterMark.exe 668 WaterMark.exe 668 WaterMark.exe 668 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1572 WaterMark.exe Token: SeDebugPrivilege 3564 WaterMark.exe Token: SeDebugPrivilege 668 WaterMark.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1664 iexplore.exe 4844 iexplore.exe 3300 iexplore.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 4844 iexplore.exe 4844 iexplore.exe 1664 iexplore.exe 1664 iexplore.exe 3300 iexplore.exe 3300 iexplore.exe 1832 IEXPLORE.EXE 1832 IEXPLORE.EXE 1708 IEXPLORE.EXE 1708 IEXPLORE.EXE 3928 IEXPLORE.EXE 3928 IEXPLORE.EXE 1708 IEXPLORE.EXE 1708 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 6 IoCs
pid Process 488 rundll32mgr.exe 3968 rundll32mgrmgr.exe 1572 WaterMark.exe 1348 WaterMarkmgr.exe 3564 WaterMark.exe 668 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3436 wrote to memory of 3620 3436 rundll32.exe 82 PID 3436 wrote to memory of 3620 3436 rundll32.exe 82 PID 3436 wrote to memory of 3620 3436 rundll32.exe 82 PID 3620 wrote to memory of 488 3620 rundll32.exe 83 PID 3620 wrote to memory of 488 3620 rundll32.exe 83 PID 3620 wrote to memory of 488 3620 rundll32.exe 83 PID 488 wrote to memory of 3968 488 rundll32mgr.exe 84 PID 488 wrote to memory of 3968 488 rundll32mgr.exe 84 PID 488 wrote to memory of 3968 488 rundll32mgr.exe 84 PID 488 wrote to memory of 1572 488 rundll32mgr.exe 85 PID 488 wrote to memory of 1572 488 rundll32mgr.exe 85 PID 488 wrote to memory of 1572 488 rundll32mgr.exe 85 PID 3968 wrote to memory of 3564 3968 rundll32mgrmgr.exe 86 PID 3968 wrote to memory of 3564 3968 rundll32mgrmgr.exe 86 PID 3968 wrote to memory of 3564 3968 rundll32mgrmgr.exe 86 PID 1572 wrote to memory of 1348 1572 WaterMark.exe 87 PID 1572 wrote to memory of 1348 1572 WaterMark.exe 87 PID 1572 wrote to memory of 1348 1572 WaterMark.exe 87 PID 1348 wrote to memory of 668 1348 WaterMarkmgr.exe 88 PID 1348 wrote to memory of 668 1348 WaterMarkmgr.exe 88 PID 1348 wrote to memory of 668 1348 WaterMarkmgr.exe 88 PID 1572 wrote to memory of 3672 1572 WaterMark.exe 89 PID 1572 wrote to memory of 3672 1572 WaterMark.exe 89 PID 1572 wrote to memory of 3672 1572 WaterMark.exe 89 PID 1572 wrote to memory of 3672 1572 WaterMark.exe 89 PID 1572 wrote to memory of 3672 1572 WaterMark.exe 89 PID 1572 wrote to memory of 3672 1572 WaterMark.exe 89 PID 1572 wrote to memory of 3672 1572 WaterMark.exe 89 PID 1572 wrote to memory of 3672 1572 WaterMark.exe 89 PID 1572 wrote to memory of 3672 1572 WaterMark.exe 89 PID 3564 wrote to memory of 2296 3564 WaterMark.exe 90 PID 3564 wrote to memory of 2296 3564 WaterMark.exe 90 PID 3564 wrote to memory of 2296 3564 WaterMark.exe 90 PID 3564 wrote to memory of 2296 3564 WaterMark.exe 90 PID 3564 wrote to memory of 2296 3564 WaterMark.exe 90 PID 3564 wrote to memory of 2296 3564 WaterMark.exe 90 PID 3564 wrote to memory of 2296 3564 WaterMark.exe 90 PID 3564 wrote to memory of 2296 3564 WaterMark.exe 90 PID 3564 wrote to memory of 2296 3564 WaterMark.exe 90 PID 668 wrote to memory of 4924 668 WaterMark.exe 92 PID 668 wrote to memory of 4924 668 WaterMark.exe 92 PID 668 wrote to memory of 4924 668 WaterMark.exe 92 PID 668 wrote to memory of 4924 668 WaterMark.exe 92 PID 668 wrote to memory of 4924 668 WaterMark.exe 92 PID 668 wrote to memory of 4924 668 WaterMark.exe 92 PID 668 wrote to memory of 4924 668 WaterMark.exe 92 PID 668 wrote to memory of 4924 668 WaterMark.exe 92 PID 668 wrote to memory of 4924 668 WaterMark.exe 92 PID 1572 wrote to memory of 1664 1572 WaterMark.exe 99 PID 1572 wrote to memory of 1664 1572 WaterMark.exe 99 PID 1572 wrote to memory of 4844 1572 WaterMark.exe 100 PID 1572 wrote to memory of 4844 1572 WaterMark.exe 100 PID 3564 wrote to memory of 3300 3564 WaterMark.exe 101 PID 3564 wrote to memory of 3300 3564 WaterMark.exe 101 PID 3564 wrote to memory of 2164 3564 WaterMark.exe 102 PID 3564 wrote to memory of 2164 3564 WaterMark.exe 102 PID 3300 wrote to memory of 3928 3300 iexplore.exe 104 PID 3300 wrote to memory of 3928 3300 iexplore.exe 104 PID 3300 wrote to memory of 3928 3300 iexplore.exe 104 PID 4844 wrote to memory of 1708 4844 iexplore.exe 103 PID 4844 wrote to memory of 1708 4844 iexplore.exe 103 PID 4844 wrote to memory of 1708 4844 iexplore.exe 103 PID 1664 wrote to memory of 1832 1664 iexplore.exe 105 PID 1664 wrote to memory of 1832 1664 iexplore.exe 105
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\410c5ca58e6ceea8c7f62d750011eb0e1c2dfffbab3ffe17832ad1aef3ef4146.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\410c5ca58e6ceea8c7f62d750011eb0e1c2dfffbab3ffe17832ad1aef3ef4146.dll,#12⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:488 -
C:\Windows\SysWOW64\rundll32mgrmgr.exeC:\Windows\SysWOW64\rundll32mgrmgr.exe4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵PID:2296
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2296 -s 2047⤵
- Program crash
PID:1332
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3300 CREDAT:17410 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3928
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
PID:2164
-
-
-
-
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"5⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"6⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe7⤵PID:4924
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4924 -s 2048⤵
- Program crash
PID:3708
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"7⤵PID:2800
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"7⤵
- Modifies Internet Explorer settings
PID:2104
-
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:3672
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3672 -s 2046⤵
- Program crash
PID:3280
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1664 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1832
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4844 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1708
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2296 -ip 22961⤵PID:1256
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3672 -ip 36721⤵PID:2016
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4924 -ip 49241⤵PID:2208
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD573d8dd7eaa8896905e31f1960f51ece1
SHA1164e031603e75d95091220c5ff0d695547f6d3ae
SHA2569ff75ab638fe252bd0d04aea3f0ce38270ffc8df5db9399f9ea45aaef196dddc
SHA5124879585482992d7ea3ee02775b74592b06daab32a63dc7700dd4da40c45a524f3bcfc2beff928a85563f09ad0438be5b3e458bc3d0cd08ad146d416fec014a04
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5eaf510da9778e3e183d857932ec4da88
SHA1f7de456dae3339ee295d4d5adc80a2dd8dd1597e
SHA25619ad5a6f7a6951af84b44e3e5a98347f629df3ea8f031471f3ee1d0a17397328
SHA512b8157453efab26d2202bf05fc6ddd2d60dec21a66a0f4d7c2b34549557fa4913ccff0695f6154e503e713f3af1ba6863e7c8bcd2ae1782c0c404c915bede5e24
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{7A3D109B-C2DD-11EF-ADF2-468C69F2ED48}.dat
Filesize5KB
MD5c63bd6de2ffe798b9981bf5479b2ff86
SHA1d962b2db1fddf048507f73d74b594afed694a65a
SHA256d1b2df41603d6087adbb8c8e81e2f87aa763cf8f7b7fca88f3c3d019065517d5
SHA512b37f13edd558a48e17b296fde92eadf24335aa58b7ec5743a6dfc1b5ba3710c4d7a6fa42e08d8fa64b2870a6dcc1769b81388996f9cb4a0929406011ba6b63c6
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{7A3F73AA-C2DD-11EF-ADF2-468C69F2ED48}.dat
Filesize5KB
MD5a8220e5de0df210f778beaa284d39b93
SHA18fdf8613f5b3f0dcbb7812b6e9b0c4e9f23c2ce9
SHA256e37eb1125f947f5a0177856233319bdd010442ed7ee9806ea2c6c65c19e6614a
SHA512c30cbfb2263190fa9b486fc62fab25fdc50a265ffdaa0dccb475b84191b63b73756347038552e68e5df6db9ec7e2471d71090b38a2618dd0a9f3031c9cb68390
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{7A41D594-C2DD-11EF-ADF2-468C69F2ED48}.dat
Filesize4KB
MD562850a20d409f530a05c8bfe59b7a95f
SHA17d869e5583d4c39488eda140c26ba03bcc6f833f
SHA256e88b39b015760f839b07217d66873677b5962299a9d1c59a5921b78b1a68f44c
SHA512e0ce1f673eec9b982098b47b8d0c62e03c6a8b7ae27ee6ca66ed57cf45c60e63f81e6689921eaaa5d78d0b333bdc2411c9aee689224717df37c71c1c9452a865
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
339KB
MD57385f723cdfd6a19523b29e19fe63e39
SHA16eb6694a76aab6587eb45575f380cc7a80c66bc5
SHA256a50f5786e2dd07cfbc89f72484e3af5dcccc31d476713bd7b433c6f74ebc4e37
SHA512858c17a06aec78976775cd9df4f2652cfb97e35c14aa863e88f27cd332c6b6ecdb0c062d0cfdb53436981b50ba4681ebe04d00128df8be67398d021aa6d83632
-
Filesize
168KB
MD50943b815c588255874985439061ba474
SHA131ad4cdb76003b35f553cb96c78d887e7c960eba
SHA2567b1559c2f8d511f7be152a22809b358088048fc3e00d9963b92ad0ecb384bf51
SHA512fce7596624b5c224cbaaae55c4b224ff995eea33ed0ca9d40c33cfb5ffaa98f387f267175788f5431ca7209c2c69ef1024b9541f7b53a1a3c6412b09a19bd601