Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
01-11-2023 11:03
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.ed999579745c2dc0f23ea408945613f0_JC.dll
Resource
win7-20231020-en
General
-
Target
NEAS.ed999579745c2dc0f23ea408945613f0_JC.dll
-
Size
564KB
-
MD5
ed999579745c2dc0f23ea408945613f0
-
SHA1
abf786a0d230a464d65d3d400bacea88e2e986f7
-
SHA256
eee21545e047f4308974d92f4d8eb6debe610c571a1a9023f3bf889d0fedbfe9
-
SHA512
d0ebf1a77cd07ce1ed3294a9a03ca63c53b2245a2e6fc42d5c4c949d65a8cee1f884d1d49f37b9c267664692d8c2d1bd7eba7963686f5798d9d9a652853e9d56
-
SSDEEP
12288:tehnaNPpSVZmNxRCwnwm3W3OHIIf5m9RhWFVo:teh0PpS6NxNnwYeOHXAhWTo
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" rundll32mgr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe -
Executes dropped EXE 2 IoCs
pid Process 2140 rundll32mgr.exe 2940 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 2872 rundll32.exe 2872 rundll32.exe 2140 rundll32mgr.exe 2140 rundll32mgr.exe -
resource yara_rule behavioral1/memory/2140-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2140-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2140-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2140-16-0x0000000002830000-0x00000000038BE000-memory.dmp upx behavioral1/memory/2140-19-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2140-24-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2140-21-0x0000000002830000-0x00000000038BE000-memory.dmp upx behavioral1/memory/2140-25-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2140-30-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2140-26-0x0000000002830000-0x00000000038BE000-memory.dmp upx behavioral1/memory/2140-35-0x0000000002830000-0x00000000038BE000-memory.dmp upx behavioral1/memory/2940-55-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2940-97-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2940-95-0x0000000000400000-0x0000000000421000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\picturePuzzle.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jabswitch.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\liboldmovie_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\cpu.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaw.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\servertool.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuy2_i422_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msxactps.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmid.exe svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONBttnIE.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libwaveout_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\keytool.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.Services.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libparam_eq_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libscte27_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libfps_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmotionblur_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libwgl_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libyuv_plugin.dll svchost.exe File opened for modification C:\Program Files\DVD Maker\OmdBase.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\npt.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\xul.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsvcdsub_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows NT\Accessories\WordpadFilter.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\librtpvideo_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libasf_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libgme_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\libvisual_plugin.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OLKFSTUB.DLL svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libimem_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\weather.html svchost.exe File opened for modification C:\Program Files\Internet Explorer\F12Resources.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\osclientcerts.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\vcruntime140.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\clock.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libau_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Mail\oeimport.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jar.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\instrument.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jsound.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\Shvl.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\java.exe svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\AUTHZAX.DLL svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libfreetype_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\icudt36.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libstl_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\settings.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\splashscreen.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.IO.Log.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_file_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libedummy_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Eula.exe svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqloledb.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\eclipse_1655.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.Services.Design.resources.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\settings.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaws.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\System.IdentityModel.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\mosaic_window.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\keystore\libfile_keystore_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libball_plugin.dll svchost.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI rundll32mgr.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2140 rundll32mgr.exe 2940 WaterMark.exe 2940 WaterMark.exe 2940 WaterMark.exe 2940 WaterMark.exe 2940 WaterMark.exe 2940 WaterMark.exe 2940 WaterMark.exe 2940 WaterMark.exe 1476 svchost.exe 1476 svchost.exe 1476 svchost.exe 1476 svchost.exe 1476 svchost.exe 1476 svchost.exe 1476 svchost.exe 1476 svchost.exe 1476 svchost.exe 1476 svchost.exe 1476 svchost.exe 1476 svchost.exe 1476 svchost.exe 1476 svchost.exe 1476 svchost.exe 1476 svchost.exe 1476 svchost.exe 1476 svchost.exe 1476 svchost.exe 1476 svchost.exe 1476 svchost.exe 1476 svchost.exe 1476 svchost.exe 1476 svchost.exe 1476 svchost.exe 1476 svchost.exe 1476 svchost.exe 1476 svchost.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 2140 rundll32mgr.exe Token: SeDebugPrivilege 2140 rundll32mgr.exe Token: SeDebugPrivilege 2140 rundll32mgr.exe Token: SeDebugPrivilege 2140 rundll32mgr.exe Token: SeDebugPrivilege 2140 rundll32mgr.exe Token: SeDebugPrivilege 2140 rundll32mgr.exe Token: SeDebugPrivilege 2140 rundll32mgr.exe Token: SeDebugPrivilege 2140 rundll32mgr.exe Token: SeDebugPrivilege 2140 rundll32mgr.exe Token: SeDebugPrivilege 2140 rundll32mgr.exe Token: SeDebugPrivilege 2140 rundll32mgr.exe Token: SeDebugPrivilege 2140 rundll32mgr.exe Token: SeDebugPrivilege 2140 rundll32mgr.exe Token: SeDebugPrivilege 2140 rundll32mgr.exe Token: SeDebugPrivilege 2140 rundll32mgr.exe Token: SeDebugPrivilege 2140 rundll32mgr.exe Token: SeDebugPrivilege 2140 rundll32mgr.exe Token: SeDebugPrivilege 2140 rundll32mgr.exe Token: SeDebugPrivilege 2940 WaterMark.exe Token: SeDebugPrivilege 1476 svchost.exe Token: SeDebugPrivilege 2940 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2140 rundll32mgr.exe 2940 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2032 wrote to memory of 2872 2032 rundll32.exe 28 PID 2032 wrote to memory of 2872 2032 rundll32.exe 28 PID 2032 wrote to memory of 2872 2032 rundll32.exe 28 PID 2032 wrote to memory of 2872 2032 rundll32.exe 28 PID 2032 wrote to memory of 2872 2032 rundll32.exe 28 PID 2032 wrote to memory of 2872 2032 rundll32.exe 28 PID 2032 wrote to memory of 2872 2032 rundll32.exe 28 PID 2872 wrote to memory of 2140 2872 rundll32.exe 29 PID 2872 wrote to memory of 2140 2872 rundll32.exe 29 PID 2872 wrote to memory of 2140 2872 rundll32.exe 29 PID 2872 wrote to memory of 2140 2872 rundll32.exe 29 PID 2140 wrote to memory of 1112 2140 rundll32mgr.exe 11 PID 2140 wrote to memory of 1184 2140 rundll32mgr.exe 18 PID 2140 wrote to memory of 2940 2140 rundll32mgr.exe 30 PID 2140 wrote to memory of 2940 2140 rundll32mgr.exe 30 PID 2140 wrote to memory of 2940 2140 rundll32mgr.exe 30 PID 2140 wrote to memory of 2940 2140 rundll32mgr.exe 30 PID 2940 wrote to memory of 2720 2940 WaterMark.exe 31 PID 2940 wrote to memory of 2720 2940 WaterMark.exe 31 PID 2940 wrote to memory of 2720 2940 WaterMark.exe 31 PID 2940 wrote to memory of 2720 2940 WaterMark.exe 31 PID 2940 wrote to memory of 2720 2940 WaterMark.exe 31 PID 2940 wrote to memory of 2720 2940 WaterMark.exe 31 PID 2940 wrote to memory of 2720 2940 WaterMark.exe 31 PID 2940 wrote to memory of 2720 2940 WaterMark.exe 31 PID 2940 wrote to memory of 2720 2940 WaterMark.exe 31 PID 2940 wrote to memory of 2720 2940 WaterMark.exe 31 PID 2940 wrote to memory of 1476 2940 WaterMark.exe 32 PID 2940 wrote to memory of 1476 2940 WaterMark.exe 32 PID 2940 wrote to memory of 1476 2940 WaterMark.exe 32 PID 2940 wrote to memory of 1476 2940 WaterMark.exe 32 PID 2940 wrote to memory of 1476 2940 WaterMark.exe 32 PID 2940 wrote to memory of 1476 2940 WaterMark.exe 32 PID 2940 wrote to memory of 1476 2940 WaterMark.exe 32 PID 2940 wrote to memory of 1476 2940 WaterMark.exe 32 PID 2940 wrote to memory of 1476 2940 WaterMark.exe 32 PID 2940 wrote to memory of 1476 2940 WaterMark.exe 32 PID 1476 wrote to memory of 260 1476 svchost.exe 5 PID 1476 wrote to memory of 260 1476 svchost.exe 5 PID 1476 wrote to memory of 260 1476 svchost.exe 5 PID 1476 wrote to memory of 260 1476 svchost.exe 5 PID 1476 wrote to memory of 260 1476 svchost.exe 5 PID 1476 wrote to memory of 336 1476 svchost.exe 4 PID 1476 wrote to memory of 336 1476 svchost.exe 4 PID 1476 wrote to memory of 336 1476 svchost.exe 4 PID 1476 wrote to memory of 336 1476 svchost.exe 4 PID 1476 wrote to memory of 336 1476 svchost.exe 4 PID 1476 wrote to memory of 376 1476 svchost.exe 3 PID 1476 wrote to memory of 376 1476 svchost.exe 3 PID 1476 wrote to memory of 376 1476 svchost.exe 3 PID 1476 wrote to memory of 376 1476 svchost.exe 3 PID 1476 wrote to memory of 376 1476 svchost.exe 3 PID 1476 wrote to memory of 388 1476 svchost.exe 2 PID 1476 wrote to memory of 388 1476 svchost.exe 2 PID 1476 wrote to memory of 388 1476 svchost.exe 2 PID 1476 wrote to memory of 388 1476 svchost.exe 2 PID 1476 wrote to memory of 388 1476 svchost.exe 2 PID 1476 wrote to memory of 424 1476 svchost.exe 1 PID 1476 wrote to memory of 424 1476 svchost.exe 1 PID 1476 wrote to memory of 424 1476 svchost.exe 1 PID 1476 wrote to memory of 424 1476 svchost.exe 1 PID 1476 wrote to memory of 424 1476 svchost.exe 1 PID 1476 wrote to memory of 468 1476 svchost.exe 6 PID 1476 wrote to memory of 468 1476 svchost.exe 6 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:424
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:388
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:376
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:468
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:968
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1084
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1112
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2972
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2072
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:276
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:288
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:852
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:1812
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:812
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:748
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:676
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:596
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:1052
-
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:484
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:492
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1236
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.ed999579745c2dc0f23ea408945613f0_JC.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.ed999579745c2dc0f23ea408945613f0_JC.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2140 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
PID:2720
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1476
-
-
-
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1184
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
164KB
MD5a3b1f1c4cd75bea10095e054f990bf1d
SHA115bf037b2166d2533e12bbec9f1d5f9a3ad8c81b
SHA256a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee
SHA5127457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94
-
Filesize
164KB
MD5a3b1f1c4cd75bea10095e054f990bf1d
SHA115bf037b2166d2533e12bbec9f1d5f9a3ad8c81b
SHA256a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee
SHA5127457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize341KB
MD53b9f870dc06f0f2bbaffade344084957
SHA1356174b30a0d1ad9b305eadadeb6343ac5a72a7f
SHA256a48f1def60bab6ae502b61f81e09b3c7f16a5e0cccb75e5571e9137a55da15eb
SHA512be1e5870bac9069d426dc31fabcb2c69b00ebb042cb02f6b808f94280fdf11b66306718d18cbfa4352ce50469b22f5c0a10c476a9141610b4bc28c5c0699eb7e
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize338KB
MD572e0f05bd377c535b3a04d725424ad0e
SHA1f1b57a17e07e5455167b2776d636bae7e3804ab9
SHA2562e87292cb9b4e76d768d7d99cb2cf434407d897eff24ff2a30799b43eb1b5cb8
SHA5120acd3156543c1462f5535b34abe2ac56c7eeceaa70321600e0c166baaadde83e30d3c0a67cad841b3f4b210ac8e4c0d775709b305833e0e81b828ce0cd8e2a3e
-
Filesize
164KB
MD5a3b1f1c4cd75bea10095e054f990bf1d
SHA115bf037b2166d2533e12bbec9f1d5f9a3ad8c81b
SHA256a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee
SHA5127457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94
-
Filesize
164KB
MD5a3b1f1c4cd75bea10095e054f990bf1d
SHA115bf037b2166d2533e12bbec9f1d5f9a3ad8c81b
SHA256a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee
SHA5127457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94
-
Filesize
164KB
MD5a3b1f1c4cd75bea10095e054f990bf1d
SHA115bf037b2166d2533e12bbec9f1d5f9a3ad8c81b
SHA256a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee
SHA5127457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94
-
Filesize
164KB
MD5a3b1f1c4cd75bea10095e054f990bf1d
SHA115bf037b2166d2533e12bbec9f1d5f9a3ad8c81b
SHA256a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee
SHA5127457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94
-
Filesize
164KB
MD5a3b1f1c4cd75bea10095e054f990bf1d
SHA115bf037b2166d2533e12bbec9f1d5f9a3ad8c81b
SHA256a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee
SHA5127457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94
-
Filesize
164KB
MD5a3b1f1c4cd75bea10095e054f990bf1d
SHA115bf037b2166d2533e12bbec9f1d5f9a3ad8c81b
SHA256a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee
SHA5127457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94
-
Filesize
164KB
MD5a3b1f1c4cd75bea10095e054f990bf1d
SHA115bf037b2166d2533e12bbec9f1d5f9a3ad8c81b
SHA256a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee
SHA5127457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94