Analysis
-
max time kernel
95s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 11:59
Static task
static1
Behavioral task
behavioral1
Sample
c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe
Resource
win7-20240903-en
General
-
Target
c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe
-
Size
1.7MB
-
MD5
390b6ef66d9b9c9d09041a65ef0e7150
-
SHA1
3bb985ce86f1fab36fcda20bc0d4fa0b04377915
-
SHA256
c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789
-
SHA512
9ba5e9570b194408189d3e4a122717d06436eca7c07ca5e2d236a2deeaa7cd52234b2507c80978f6c2e928f0ac76721d9c7c610bbccd421d159407204eb381ff
-
SSDEEP
12288:IqOPajQUXXP8QvLWFx6Mo5rippDC7ee1hpls4Ey+fnKQQw70pEfThvrhvLWr:InajQEPnvg6PhWDC750fKoXfThvrFM
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe:*:enabled:@shell32.dll,-1" c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe -
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 4340 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789Nmgr.exe 716 WaterMark.exe -
resource yara_rule behavioral2/memory/4340-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4340-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/716-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/716-20-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/4340-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4340-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4340-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4340-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4340-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/716-40-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxB248.tmp c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789Nmgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789Nmgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789Nmgr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 4632 4172 WerFault.exe 3848 4020 WerFault.exe 82 2868 716 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789Nmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 716 WaterMark.exe 716 WaterMark.exe 716 WaterMark.exe 716 WaterMark.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe Token: SeDebugPrivilege 716 WaterMark.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 4340 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789Nmgr.exe 716 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4020 wrote to memory of 4340 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 83 PID 4020 wrote to memory of 4340 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 83 PID 4020 wrote to memory of 4340 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 83 PID 4340 wrote to memory of 716 4340 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789Nmgr.exe 84 PID 4340 wrote to memory of 716 4340 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789Nmgr.exe 84 PID 4340 wrote to memory of 716 4340 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789Nmgr.exe 84 PID 716 wrote to memory of 4172 716 WaterMark.exe 85 PID 716 wrote to memory of 4172 716 WaterMark.exe 85 PID 716 wrote to memory of 4172 716 WaterMark.exe 85 PID 716 wrote to memory of 4172 716 WaterMark.exe 85 PID 716 wrote to memory of 4172 716 WaterMark.exe 85 PID 716 wrote to memory of 4172 716 WaterMark.exe 85 PID 716 wrote to memory of 4172 716 WaterMark.exe 85 PID 716 wrote to memory of 4172 716 WaterMark.exe 85 PID 716 wrote to memory of 4172 716 WaterMark.exe 85 PID 4020 wrote to memory of 616 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 5 PID 4020 wrote to memory of 616 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 5 PID 4020 wrote to memory of 616 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 5 PID 4020 wrote to memory of 616 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 5 PID 4020 wrote to memory of 616 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 5 PID 4020 wrote to memory of 616 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 5 PID 4020 wrote to memory of 684 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 7 PID 4020 wrote to memory of 684 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 7 PID 4020 wrote to memory of 684 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 7 PID 4020 wrote to memory of 684 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 7 PID 4020 wrote to memory of 684 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 7 PID 4020 wrote to memory of 684 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 7 PID 4020 wrote to memory of 776 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 8 PID 4020 wrote to memory of 776 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 8 PID 4020 wrote to memory of 776 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 8 PID 4020 wrote to memory of 776 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 8 PID 4020 wrote to memory of 776 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 8 PID 4020 wrote to memory of 776 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 8 PID 4020 wrote to memory of 784 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 9 PID 4020 wrote to memory of 784 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 9 PID 4020 wrote to memory of 784 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 9 PID 4020 wrote to memory of 784 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 9 PID 4020 wrote to memory of 784 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 9 PID 4020 wrote to memory of 784 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 9 PID 4020 wrote to memory of 792 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 10 PID 4020 wrote to memory of 792 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 10 PID 4020 wrote to memory of 792 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 10 PID 4020 wrote to memory of 792 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 10 PID 4020 wrote to memory of 792 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 10 PID 4020 wrote to memory of 792 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 10 PID 4020 wrote to memory of 904 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 11 PID 4020 wrote to memory of 904 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 11 PID 4020 wrote to memory of 904 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 11 PID 4020 wrote to memory of 904 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 11 PID 4020 wrote to memory of 904 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 11 PID 4020 wrote to memory of 904 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 11 PID 4020 wrote to memory of 948 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 12 PID 4020 wrote to memory of 948 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 12 PID 4020 wrote to memory of 948 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 12 PID 4020 wrote to memory of 948 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 12 PID 4020 wrote to memory of 948 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 12 PID 4020 wrote to memory of 948 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 12 PID 4020 wrote to memory of 1012 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 13 PID 4020 wrote to memory of 1012 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 13 PID 4020 wrote to memory of 1012 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 13 PID 4020 wrote to memory of 1012 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 13 PID 4020 wrote to memory of 1012 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 13 PID 4020 wrote to memory of 1012 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 13 PID 4020 wrote to memory of 732 4020 c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe 14
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:784
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:1012
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:684
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:792
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:2756
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3744
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3832
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3896
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:3980
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4148
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:4708
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3492
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:4736
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:5068
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:4820
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:904
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:948
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:732
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1036
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1044
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1128
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1136
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2732
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:844
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1144
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1152
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1240
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1272
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1324
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1404
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2632
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1436
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1588
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1596
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1636
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1700
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1728
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1796
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1868
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1924
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1936
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2036
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1656
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2000
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2100
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2140
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2168
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2328
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2484
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2504
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2644
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2700
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2776
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2788
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2816
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2828
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2916
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3340
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3424
-
C:\Users\Admin\AppData\Local\Temp\c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe"C:\Users\Admin\AppData\Local\Temp\c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789N.exe"2⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Users\Admin\AppData\Local\Temp\c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789Nmgr.exeC:\Users\Admin\AppData\Local\Temp\c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789Nmgr.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:716 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:4172
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4172 -s 2046⤵
- Program crash
PID:4632
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 716 -s 4005⤵
- Program crash
PID:2868
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4020 -s 24203⤵
- Program crash
PID:3848
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3568
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4512
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:3596
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:1216
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:1428
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4572
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:4520
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:4860
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵PID:4956
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4172 -ip 41722⤵PID:1160
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4020 -ip 40202⤵PID:400
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 716 -ip 7162⤵PID:4436
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\c17e08d3eccb9c757dc20cdd13924f07c92d68cc759f9221e99310195f56d789Nmgr.exe
Filesize556KB
MD522f433acabc5e94070e702b2785780b2
SHA143042aa6f29069c1e05266fdc05d8cc5a6098fef
SHA2569e8bb5e06a281e25c41ecd63046ca07c63547eb4bb12a891a75e4d974fe5eba1
SHA5129a764cf261b0590cbd2a18ef4c55e83db71d6638b482404379074ecd2628e6bec46177c75eb4f77cb3d70399b39c3fcd4fccea787e7031ec3389c3f9991749a5