Analysis
-
max time kernel
10s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05/12/2024, 03:10
Static task
static1
Behavioral task
behavioral1
Sample
246631eb0bbe15e9a48a303e176e1a2e1008ee711b7265c0746d9d9453e35a7aN.dll
Resource
win7-20240903-en
General
-
Target
246631eb0bbe15e9a48a303e176e1a2e1008ee711b7265c0746d9d9453e35a7aN.dll
-
Size
377KB
-
MD5
27b47180906b194cd5b9c6719a37f280
-
SHA1
b8f9a68f22c40ad76a54cb868092419eb48d577b
-
SHA256
246631eb0bbe15e9a48a303e176e1a2e1008ee711b7265c0746d9d9453e35a7a
-
SHA512
8628820a3be84f1fd52d0819c7519a93ea757538b2461a13895cd461d0eed427c1330e483742dd77a580b5f31a8ca03aadaa47ce2dfcca3416ec7b522eb2511a
-
SSDEEP
6144:uxGMku94XCzTurXzURlbDC9K69u2m+SqOWcsQQKiY4leDDGoggH/VREG6j4Gm01F:uxGCOXzURlbDC9K69u2m+SqOWcsQQKiN
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" rundll32mgr.exe -
Ramnit family
-
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" WaterMark.exe -
Executes dropped EXE 2 IoCs
pid Process 3352 rundll32mgr.exe 2080 WaterMark.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" WaterMark.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" WaterMark.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc WaterMark.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe -
Enumerates connected drives 3 TTPs 5 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: WaterMark.exe File opened (read-only) \??\I: WaterMark.exe File opened (read-only) \??\J: WaterMark.exe File opened (read-only) \??\E: WaterMark.exe File opened (read-only) \??\G: WaterMark.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral2/memory/3352-21-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3352-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3352-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3352-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3352-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3352-13-0x0000000003280000-0x000000000430E000-memory.dmp upx behavioral2/memory/3352-28-0x0000000003280000-0x000000000430E000-memory.dmp upx behavioral2/memory/3352-18-0x0000000003280000-0x000000000430E000-memory.dmp upx behavioral2/memory/3352-12-0x0000000003280000-0x000000000430E000-memory.dmp upx behavioral2/memory/3352-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3352-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2080-31-0x0000000003350000-0x00000000043DE000-memory.dmp upx behavioral2/memory/2080-33-0x0000000003350000-0x00000000043DE000-memory.dmp upx behavioral2/memory/2080-46-0x0000000003350000-0x00000000043DE000-memory.dmp upx behavioral2/memory/2080-43-0x0000000003350000-0x00000000043DE000-memory.dmp upx behavioral2/memory/2080-48-0x0000000003350000-0x00000000043DE000-memory.dmp upx behavioral2/memory/2080-53-0x0000000003350000-0x00000000043DE000-memory.dmp upx behavioral2/memory/2080-54-0x0000000003350000-0x00000000043DE000-memory.dmp upx behavioral2/memory/2080-45-0x0000000003350000-0x00000000043DE000-memory.dmp upx behavioral2/memory/2080-44-0x0000000003350000-0x00000000043DE000-memory.dmp upx behavioral2/memory/2080-50-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2080-49-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2080-64-0x0000000003350000-0x00000000043DE000-memory.dmp upx behavioral2/memory/2080-63-0x0000000003350000-0x00000000043DE000-memory.dmp upx behavioral2/memory/2080-65-0x0000000003350000-0x00000000043DE000-memory.dmp upx behavioral2/memory/2080-70-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2080-69-0x0000000003350000-0x00000000043DE000-memory.dmp upx behavioral2/memory/2080-73-0x0000000003350000-0x00000000043DE000-memory.dmp upx behavioral2/memory/2080-76-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2080-78-0x0000000003350000-0x00000000043DE000-memory.dmp upx behavioral2/memory/2080-79-0x0000000003350000-0x00000000043DE000-memory.dmp upx behavioral2/memory/2080-82-0x0000000003350000-0x00000000043DE000-memory.dmp upx behavioral2/memory/2080-84-0x0000000003350000-0x00000000043DE000-memory.dmp upx behavioral2/memory/2080-85-0x0000000003350000-0x00000000043DE000-memory.dmp upx behavioral2/memory/2080-88-0x0000000003350000-0x00000000043DE000-memory.dmp upx behavioral2/memory/2080-87-0x0000000003350000-0x00000000043DE000-memory.dmp upx behavioral2/memory/2080-96-0x0000000003350000-0x00000000043DE000-memory.dmp upx behavioral2/memory/2080-97-0x0000000003350000-0x00000000043DE000-memory.dmp upx behavioral2/memory/2080-99-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px6198.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI rundll32mgr.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 792 2336 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{6FC927C2-B2B6-11EF-BEF1-F6235BFAC6D3} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{6FC463C4-B2B6-11EF-BEF1-F6235BFAC6D3} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 3352 rundll32mgr.exe 3352 rundll32mgr.exe 2080 WaterMark.exe 2080 WaterMark.exe 2080 WaterMark.exe 2080 WaterMark.exe 2080 WaterMark.exe 2080 WaterMark.exe 2080 WaterMark.exe 2080 WaterMark.exe 2080 WaterMark.exe 2080 WaterMark.exe 2080 WaterMark.exe 2080 WaterMark.exe 2080 WaterMark.exe 2080 WaterMark.exe 2080 WaterMark.exe 2080 WaterMark.exe 2080 WaterMark.exe 2080 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeDebugPrivilege 3352 rundll32mgr.exe Token: SeDebugPrivilege 3352 rundll32mgr.exe Token: SeDebugPrivilege 3352 rundll32mgr.exe Token: SeDebugPrivilege 3352 rundll32mgr.exe Token: SeDebugPrivilege 3352 rundll32mgr.exe Token: SeDebugPrivilege 3352 rundll32mgr.exe Token: SeDebugPrivilege 3352 rundll32mgr.exe Token: SeDebugPrivilege 3352 rundll32mgr.exe Token: SeDebugPrivilege 3352 rundll32mgr.exe Token: SeDebugPrivilege 3352 rundll32mgr.exe Token: SeDebugPrivilege 3352 rundll32mgr.exe Token: SeDebugPrivilege 3352 rundll32mgr.exe Token: SeDebugPrivilege 3352 rundll32mgr.exe Token: SeDebugPrivilege 3352 rundll32mgr.exe Token: SeDebugPrivilege 3352 rundll32mgr.exe Token: SeDebugPrivilege 3352 rundll32mgr.exe Token: SeDebugPrivilege 3352 rundll32mgr.exe Token: SeDebugPrivilege 3352 rundll32mgr.exe Token: SeDebugPrivilege 3352 rundll32mgr.exe Token: SeDebugPrivilege 3352 rundll32mgr.exe Token: SeDebugPrivilege 3352 rundll32mgr.exe Token: SeDebugPrivilege 3352 rundll32mgr.exe Token: SeDebugPrivilege 2080 WaterMark.exe Token: SeDebugPrivilege 2080 WaterMark.exe Token: SeDebugPrivilege 2080 WaterMark.exe Token: SeDebugPrivilege 2080 WaterMark.exe Token: SeDebugPrivilege 2080 WaterMark.exe Token: SeDebugPrivilege 2080 WaterMark.exe Token: SeDebugPrivilege 2080 WaterMark.exe Token: SeDebugPrivilege 2080 WaterMark.exe Token: SeDebugPrivilege 2080 WaterMark.exe Token: SeDebugPrivilege 2080 WaterMark.exe Token: SeDebugPrivilege 2080 WaterMark.exe Token: SeDebugPrivilege 2080 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1628 iexplore.exe 836 iexplore.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 836 iexplore.exe 836 iexplore.exe 1628 iexplore.exe 1628 iexplore.exe 1552 IEXPLORE.EXE 1552 IEXPLORE.EXE 2924 IEXPLORE.EXE 2924 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 3352 rundll32mgr.exe 2080 WaterMark.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 1620 wrote to memory of 2336 1620 rundll32.exe 82 PID 1620 wrote to memory of 2336 1620 rundll32.exe 82 PID 1620 wrote to memory of 2336 1620 rundll32.exe 82 PID 2336 wrote to memory of 3352 2336 rundll32.exe 83 PID 2336 wrote to memory of 3352 2336 rundll32.exe 83 PID 2336 wrote to memory of 3352 2336 rundll32.exe 83 PID 3352 wrote to memory of 768 3352 rundll32mgr.exe 8 PID 3352 wrote to memory of 776 3352 rundll32mgr.exe 9 PID 3352 wrote to memory of 372 3352 rundll32mgr.exe 13 PID 3352 wrote to memory of 2080 3352 rundll32mgr.exe 85 PID 3352 wrote to memory of 2080 3352 rundll32mgr.exe 85 PID 3352 wrote to memory of 2080 3352 rundll32mgr.exe 85 PID 2080 wrote to memory of 2044 2080 WaterMark.exe 86 PID 2080 wrote to memory of 2044 2080 WaterMark.exe 86 PID 2080 wrote to memory of 2044 2080 WaterMark.exe 86 PID 2080 wrote to memory of 2044 2080 WaterMark.exe 86 PID 2080 wrote to memory of 2044 2080 WaterMark.exe 86 PID 2080 wrote to memory of 2044 2080 WaterMark.exe 86 PID 2080 wrote to memory of 2044 2080 WaterMark.exe 86 PID 2080 wrote to memory of 2044 2080 WaterMark.exe 86 PID 2080 wrote to memory of 2044 2080 WaterMark.exe 86 PID 2080 wrote to memory of 768 2080 WaterMark.exe 8 PID 2080 wrote to memory of 776 2080 WaterMark.exe 9 PID 2080 wrote to memory of 372 2080 WaterMark.exe 13 PID 2080 wrote to memory of 2648 2080 WaterMark.exe 44 PID 2080 wrote to memory of 2688 2080 WaterMark.exe 45 PID 2080 wrote to memory of 2912 2080 WaterMark.exe 51 PID 2080 wrote to memory of 3440 2080 WaterMark.exe 56 PID 2080 wrote to memory of 3572 2080 WaterMark.exe 57 PID 2080 wrote to memory of 3760 2080 WaterMark.exe 58 PID 2080 wrote to memory of 3852 2080 WaterMark.exe 59 PID 2080 wrote to memory of 3912 2080 WaterMark.exe 60 PID 2080 wrote to memory of 3996 2080 WaterMark.exe 61 PID 2080 wrote to memory of 3496 2080 WaterMark.exe 62 PID 2080 wrote to memory of 1464 2080 WaterMark.exe 75 PID 2080 wrote to memory of 3532 2080 WaterMark.exe 76 PID 2080 wrote to memory of 1620 2080 WaterMark.exe 81 PID 2080 wrote to memory of 2336 2080 WaterMark.exe 82 PID 2080 wrote to memory of 2336 2080 WaterMark.exe 82 PID 2080 wrote to memory of 836 2080 WaterMark.exe 89 PID 2080 wrote to memory of 836 2080 WaterMark.exe 89 PID 2080 wrote to memory of 1628 2080 WaterMark.exe 90 PID 2080 wrote to memory of 1628 2080 WaterMark.exe 90 PID 836 wrote to memory of 2924 836 iexplore.exe 92 PID 836 wrote to memory of 2924 836 iexplore.exe 92 PID 836 wrote to memory of 2924 836 iexplore.exe 92 PID 1628 wrote to memory of 1552 1628 iexplore.exe 91 PID 1628 wrote to memory of 1552 1628 iexplore.exe 91 PID 1628 wrote to memory of 1552 1628 iexplore.exe 91 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:768
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:372
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2648
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2688
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2912
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3440
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\246631eb0bbe15e9a48a303e176e1a2e1008ee711b7265c0746d9d9453e35a7aN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\246631eb0bbe15e9a48a303e176e1a2e1008ee711b7265c0746d9d9453e35a7aN.dll,#13⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3352 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2080 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵PID:2044
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:836 CREDAT:17410 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2924
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1628 CREDAT:17410 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1552
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2336 -s 6284⤵
- Program crash
PID:792
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3572
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3760
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3852
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3912
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3996
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3496
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1464
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3532
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2336 -ip 23361⤵PID:4512
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:4348
-
C:\Windows\explorer.exeexplorer.exe /LOADSAVEDWINDOWS2⤵PID:2656
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD51febcd32ec103d1677cea2e73245ffa6
SHA1fc35cc168291c490a78416705e90cefde5627fb2
SHA2565bdad5ebecb1cd1683243aae582b801c2d63dd9d18ad434c006fdf294e83ff38
SHA51224ae00db57547a7de9623cd557b9cff5ac42295965ad201163bc13eb39e6077f31cee2ace6986b355dd7788396c11e95b961390add8f587b7e57ca10a2c213bb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5957aba9a8e352e7fbd1a618e99159e91
SHA127e4a26422922a2c532468a76707681f966cfb43
SHA2566f3c9f4258da5106d94d73e6411d385ad7ffd95f742e614b32d07ea31883ae08
SHA512782d96869470767962862f81c48f8f776471613fc34ec33bca7c13425b3230278492a31bc67bd2b4436afd6f6337ceb56a0d8af899b0d8a29c869815f1f33918
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{6FC463C4-B2B6-11EF-BEF1-F6235BFAC6D3}.dat
Filesize4KB
MD5a495b80d44135a921f35517e74d9721c
SHA1f5d19b21b0bcf4fbf0d09d77634c211b985651c9
SHA256221ec9ec39c9e32f53ae4f3f2fe5fd9e44ffa4b9d336cafa84603dbec408cc01
SHA512b00a3244f908dcefbc195ed5725e3bdf1d606a836c8731104aa367734e97ee7e32581be4bc2e048c0ee7053a96a511b51bc4584d2f4e65ee441586b3f0420b75
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{6FC927C2-B2B6-11EF-BEF1-F6235BFAC6D3}.dat
Filesize5KB
MD5dd9e69da446d5933d162bdd2ee55cce8
SHA1ef82766b084ccde9dfc50159f74b728ec6770713
SHA256dacebf04d92f27658e6914c54d839e58a12e21581101bca4a5fc889cb2624db0
SHA512d820731ac068b133f5482b19c2fd8df5b6b73a01aa3f88c3ac9b6557cc8f0b9b2d8cc77e31d511e1793bb9146a1dae57ebd729c27e9f4185d651f4476dedbb09
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
257B
MD56008e03d1312a30cbced995c27f60f01
SHA1452e673b5c0da6fbd18f8e482198f50e61a2026a
SHA2568c101c85f57529d3ecb75d6c612a30b20144034abbb352030217b12031d85db5
SHA51230b4f7495f0b439b52422159441f1b452247828f3d21f7a599167a122e7f91d8bc90faefbb4e94cc9866eedecd2832b1b8880e66d9b8cb22b5f0da8f34b41609
-
Filesize
164KB
MD5a3b1f1c4cd75bea10095e054f990bf1d
SHA115bf037b2166d2533e12bbec9f1d5f9a3ad8c81b
SHA256a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee
SHA5127457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94
-
Filesize
100KB
MD5860eb7264bef1956ab27ee5a86e2cb0d
SHA112862f14b3af093fedd7d176a6f4328d2ec2c1ed
SHA256d94e580fde03bf3b866cc3373fce01104116e3db74b8e4a3c9bc409e0dda59ec
SHA51295d0a1595d0b437e4267a0dd9b574f4ccc59aa6a48bda03c7636bb4bd3818b4b610a7e2fad8df70b54fd8994507da08ae1d29941030ffbd502f98dae1539ecaf