Analysis
-
max time kernel
92s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 01:59
Static task
static1
Behavioral task
behavioral1
Sample
abe499255bfe229639a85cc1dec863251c3489994f9445b9b3c3efea9e9c1016.dll
Resource
win7-20240903-en
General
-
Target
abe499255bfe229639a85cc1dec863251c3489994f9445b9b3c3efea9e9c1016.dll
-
Size
691KB
-
MD5
b7e4578474a53fe33508f392c29fbc7b
-
SHA1
3daa3c9b1d4a83b87de2f77e8a26760e35fde0ee
-
SHA256
abe499255bfe229639a85cc1dec863251c3489994f9445b9b3c3efea9e9c1016
-
SHA512
52aa6ac9c29533a37d75d7092f1ca9487159d2e4a29a9a92418b74946cf9867432105dd957286308774a1a17cab02cfe1cdb25bf5d60f910851c9775f5beb77b
-
SSDEEP
12288:gh8fZLyb9PzVMBC/HVMOp4PkxHLCYwZckMQMN70Q6sihM0PNWjD:g8F+Pzr/Hfp4MIYwZckMQm70Q7WWf
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 6 IoCs
pid Process 3064 rundll32mgr.exe 3096 rundll32mgrmgr.exe 2316 WaterMark.exe 3076 WaterMark.exe 4348 WaterMarkmgr.exe 4076 WaterMark.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\rundll32mgrmgr.exe rundll32mgr.exe -
resource yara_rule behavioral2/memory/3064-24-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3064-22-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3064-21-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3096-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3064-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3064-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3064-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3064-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4076-69-0x0000000000400000-0x000000000044D000-memory.dmp upx behavioral2/memory/4348-63-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2316-80-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3076-79-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2316-81-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 10 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxD476.tmp rundll32mgrmgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgrmgr.exe File created C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe WaterMark.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe WaterMarkmgr.exe File created C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe WaterMark.exe File opened for modification C:\Program Files (x86)\Microsoft\pxD457.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe WaterMark.exe File opened for modification C:\Program Files (x86)\Microsoft\pxD503.tmp WaterMarkmgr.exe -
Program crash 3 IoCs
pid pid_target Process procid_target 4616 5028 WerFault.exe 92 1244 1264 WerFault.exe 95 4940 2452 WerFault.exe 91 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMarkmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgrmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31153136" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "4017580668" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "442461775" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "4014768262" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "4017580668" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "4014768262" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{1AD2457E-C7E4-11EF-AF2A-FA9F886F8D04} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{1AD26C8E-C7E4-11EF-AF2A-FA9F886F8D04} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31153136" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "4017580668" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31153136" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{1ACFE1AB-C7E4-11EF-AF2A-FA9F886F8D04} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31153136" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31153136" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 3076 WaterMark.exe 3076 WaterMark.exe 3076 WaterMark.exe 3076 WaterMark.exe 2316 WaterMark.exe 2316 WaterMark.exe 2316 WaterMark.exe 2316 WaterMark.exe 4076 WaterMark.exe 4076 WaterMark.exe 4076 WaterMark.exe 4076 WaterMark.exe 2316 WaterMark.exe 2316 WaterMark.exe 2316 WaterMark.exe 2316 WaterMark.exe 2316 WaterMark.exe 2316 WaterMark.exe 2316 WaterMark.exe 2316 WaterMark.exe 2316 WaterMark.exe 2316 WaterMark.exe 2316 WaterMark.exe 2316 WaterMark.exe 3076 WaterMark.exe 3076 WaterMark.exe 3076 WaterMark.exe 3076 WaterMark.exe 3076 WaterMark.exe 3076 WaterMark.exe 3076 WaterMark.exe 3076 WaterMark.exe 3076 WaterMark.exe 3076 WaterMark.exe 3076 WaterMark.exe 3076 WaterMark.exe 4076 WaterMark.exe 4076 WaterMark.exe 4076 WaterMark.exe 4076 WaterMark.exe 4076 WaterMark.exe 4076 WaterMark.exe 4076 WaterMark.exe 4076 WaterMark.exe 4076 WaterMark.exe 4076 WaterMark.exe 4076 WaterMark.exe 4076 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3076 WaterMark.exe Token: SeDebugPrivilege 2316 WaterMark.exe Token: SeDebugPrivilege 4076 WaterMark.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 3104 iexplore.exe 3528 iexplore.exe 1320 iexplore.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 1320 iexplore.exe 1320 iexplore.exe 3528 iexplore.exe 3528 iexplore.exe 3104 iexplore.exe 3104 iexplore.exe 4820 IEXPLORE.EXE 4820 IEXPLORE.EXE 2120 IEXPLORE.EXE 2120 IEXPLORE.EXE 1920 IEXPLORE.EXE 1920 IEXPLORE.EXE 4820 IEXPLORE.EXE 4820 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 6 IoCs
pid Process 3064 rundll32mgr.exe 3096 rundll32mgrmgr.exe 3076 WaterMark.exe 2316 WaterMark.exe 4348 WaterMarkmgr.exe 4076 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4496 wrote to memory of 2008 4496 rundll32.exe 85 PID 4496 wrote to memory of 2008 4496 rundll32.exe 85 PID 4496 wrote to memory of 2008 4496 rundll32.exe 85 PID 2008 wrote to memory of 3064 2008 rundll32.exe 86 PID 2008 wrote to memory of 3064 2008 rundll32.exe 86 PID 2008 wrote to memory of 3064 2008 rundll32.exe 86 PID 3064 wrote to memory of 3096 3064 rundll32mgr.exe 87 PID 3064 wrote to memory of 3096 3064 rundll32mgr.exe 87 PID 3064 wrote to memory of 3096 3064 rundll32mgr.exe 87 PID 3064 wrote to memory of 2316 3064 rundll32mgr.exe 88 PID 3064 wrote to memory of 2316 3064 rundll32mgr.exe 88 PID 3064 wrote to memory of 2316 3064 rundll32mgr.exe 88 PID 3096 wrote to memory of 3076 3096 rundll32mgrmgr.exe 89 PID 3096 wrote to memory of 3076 3096 rundll32mgrmgr.exe 89 PID 3096 wrote to memory of 3076 3096 rundll32mgrmgr.exe 89 PID 2316 wrote to memory of 4348 2316 WaterMark.exe 90 PID 2316 wrote to memory of 4348 2316 WaterMark.exe 90 PID 2316 wrote to memory of 4348 2316 WaterMark.exe 90 PID 2316 wrote to memory of 2452 2316 WaterMark.exe 91 PID 2316 wrote to memory of 2452 2316 WaterMark.exe 91 PID 2316 wrote to memory of 2452 2316 WaterMark.exe 91 PID 2316 wrote to memory of 2452 2316 WaterMark.exe 91 PID 2316 wrote to memory of 2452 2316 WaterMark.exe 91 PID 2316 wrote to memory of 2452 2316 WaterMark.exe 91 PID 2316 wrote to memory of 2452 2316 WaterMark.exe 91 PID 2316 wrote to memory of 2452 2316 WaterMark.exe 91 PID 2316 wrote to memory of 2452 2316 WaterMark.exe 91 PID 3076 wrote to memory of 5028 3076 WaterMark.exe 92 PID 3076 wrote to memory of 5028 3076 WaterMark.exe 92 PID 3076 wrote to memory of 5028 3076 WaterMark.exe 92 PID 3076 wrote to memory of 5028 3076 WaterMark.exe 92 PID 3076 wrote to memory of 5028 3076 WaterMark.exe 92 PID 3076 wrote to memory of 5028 3076 WaterMark.exe 92 PID 3076 wrote to memory of 5028 3076 WaterMark.exe 92 PID 3076 wrote to memory of 5028 3076 WaterMark.exe 92 PID 3076 wrote to memory of 5028 3076 WaterMark.exe 92 PID 4348 wrote to memory of 4076 4348 WaterMarkmgr.exe 93 PID 4348 wrote to memory of 4076 4348 WaterMarkmgr.exe 93 PID 4348 wrote to memory of 4076 4348 WaterMarkmgr.exe 93 PID 4076 wrote to memory of 1264 4076 WaterMark.exe 95 PID 4076 wrote to memory of 1264 4076 WaterMark.exe 95 PID 4076 wrote to memory of 1264 4076 WaterMark.exe 95 PID 4076 wrote to memory of 1264 4076 WaterMark.exe 95 PID 4076 wrote to memory of 1264 4076 WaterMark.exe 95 PID 4076 wrote to memory of 1264 4076 WaterMark.exe 95 PID 4076 wrote to memory of 1264 4076 WaterMark.exe 95 PID 4076 wrote to memory of 1264 4076 WaterMark.exe 95 PID 4076 wrote to memory of 1264 4076 WaterMark.exe 95 PID 2316 wrote to memory of 816 2316 WaterMark.exe 103 PID 2316 wrote to memory of 816 2316 WaterMark.exe 103 PID 2316 wrote to memory of 1320 2316 WaterMark.exe 104 PID 2316 wrote to memory of 1320 2316 WaterMark.exe 104 PID 3076 wrote to memory of 3528 3076 WaterMark.exe 105 PID 3076 wrote to memory of 3528 3076 WaterMark.exe 105 PID 3076 wrote to memory of 3104 3076 WaterMark.exe 106 PID 3076 wrote to memory of 3104 3076 WaterMark.exe 106 PID 4076 wrote to memory of 2344 4076 WaterMark.exe 107 PID 4076 wrote to memory of 2344 4076 WaterMark.exe 107 PID 4076 wrote to memory of 3940 4076 WaterMark.exe 108 PID 4076 wrote to memory of 3940 4076 WaterMark.exe 108 PID 3528 wrote to memory of 2120 3528 iexplore.exe 109 PID 3528 wrote to memory of 2120 3528 iexplore.exe 109 PID 3528 wrote to memory of 2120 3528 iexplore.exe 109 PID 1320 wrote to memory of 1920 1320 iexplore.exe 111
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\abe499255bfe229639a85cc1dec863251c3489994f9445b9b3c3efea9e9c1016.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\abe499255bfe229639a85cc1dec863251c3489994f9445b9b3c3efea9e9c1016.dll,#12⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\SysWOW64\rundll32mgrmgr.exeC:\Windows\SysWOW64\rundll32mgrmgr.exe4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3076 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵PID:5028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5028 -s 2047⤵
- Program crash
PID:4616
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3528 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3528 CREDAT:17410 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2120
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:3104 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3104 CREDAT:17410 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4820
-
-
-
-
-
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"5⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"6⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe7⤵PID:1264
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1264 -s 2048⤵
- Program crash
PID:1244
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"7⤵
- Modifies Internet Explorer settings
PID:2344
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"7⤵
- Modifies Internet Explorer settings
PID:3940
-
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:2452
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2452 -s 2086⤵
- Program crash
PID:4940
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
PID:816
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1320 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1920
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1264 -ip 12641⤵PID:3320
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 5028 -ip 50281⤵PID:1208
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2452 -ip 24521⤵PID:4252
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5febff5e5b64433316ee5f116c5c14309
SHA155a533777edeed0d18304f073d59d5ca1e5c7737
SHA256888dd735b3cf97e714243c7ecf44064128c4a97452b90ebbc66e317a113ef9a4
SHA512cbadeca5bbd2528b4af7ad6d053483adac27db83bfcd8b75312a5aa4b09302f729b67a04bbb9af840cb3abd78ec668b5a6c8746685ba0f15780b5e0ea3dd88d8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD57eac9af692b1821a244b702765c52dd4
SHA1c058bba6c0116540545994ed4833ac0eec3f77af
SHA256c33e38838644e209566a55a1f8a8e36df76b6c2d5cadf5ab5c0ba07d411e3950
SHA512ac166ce946002f199781875c7fd1213d36a735a88797d4018edd49df73f1ef8f9ab4411520aaa3bbbd98d408049be1a7edc64e97be17dcfe8e960706b13d1866
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD56a1ca02fb9d65627f7f967f65c48c24f
SHA1e8ac8ff1a8b65ac9deecb2cc0bd7fdd48ec5c06f
SHA256e58bef72ace7558abe1b25f82b15f22e79f2aecaa4affee225a9eba042523258
SHA5120982617474b0bd05b3d97081b42eadc40e6c333b51de354ee64ae492030bd317ce090bf626ff20dd21b4abffc0b625685f743da0ab69d9f0346c94ebc582697e
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{1ACFE1AB-C7E4-11EF-AF2A-FA9F886F8D04}.dat
Filesize3KB
MD557bd9145b77b8bd143aa0424f039449c
SHA16b0d34b761378edd0e9054b4cb2f8cf9293729f7
SHA2565206a566efcc3b864c9c1fb19b528f2a68afcbea31430fc57c0cbee78a835ebb
SHA512e4dc8cc924d293ba790a3f8d913dd54447e3cdcb36802c419713663a45e47421a87d3d02020ad8a0a4ed4b0f06a5c995022b030e1d68390e0f9920de7b3edb32
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{1AD2457E-C7E4-11EF-AF2A-FA9F886F8D04}.dat
Filesize5KB
MD5120b7dbbcd1eae1ec87a56c48f111ff9
SHA165267d246c70643c4602b333dc2de5970e60f9d5
SHA25665ea10271f85dcae04c35dbf8c62b68e7dcde4c58c7ab07de26b0a546d74169f
SHA5125118721442482c68457b792ec08808db78dfe1c49ec9fba61e2785d5735b7e0328dee10f2a7734424551252c9e03622da940182e25c442e64e2db48b5e7e9b19
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{1AD26C8E-C7E4-11EF-AF2A-FA9F886F8D04}.dat
Filesize5KB
MD5736d79310e4160961e0526134a12ecd8
SHA1bb6d52c4e6b2e303731ada3858be5d0d75bbf932
SHA2562e02d8458fe28a62b44c6c1ca39b116cb438d61df6b2d1ab2bf2b2bd45822134
SHA5129bc0faaf6a8efb11c95351a396682f1d81a4df55fbfa7d0347c61e728ba587c54a2b78a98e0acf920a08cd2cc53cc17a05b017113509a8c1637225a26f59e5b3
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
255KB
MD56ea88d3eaa4dc3511a4bcc65fb8537a9
SHA179158ba5448805d6d1bef347b7c4838ae474e10e
SHA25634d1d22466de36804d7e1a7313c0a6fd966675846eb59cc1f205d37d1db71093
SHA51226dbb5b5caa158b70ae15090b0909938e658c6847ff207273d45eaa7b9f6196bbd40d73fabe76f5e26962f1784f1e39b0839b418b96c5f8d424148a12e8256ad
-
Filesize
126KB
MD5036dca3575c999ae72229f418a5f0882
SHA1cae8eae8bd130555eeed7d32fa93d074f134b0a6
SHA256323c53cb996602a9a145e1e18fbe04320a465c96e3d5f2bea7ab70b3b00cad63
SHA5123943d34e53ab2092927d08c91be2838ca59140c62d2b46a5cea960b14c080f2adc406150e8c9c0d7683b6b5f206e84eda6c219e25e9065080271caa7ecd417a6