Analysis
-
max time kernel
119s -
max time network
86s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 10:17
Static task
static1
Behavioral task
behavioral1
Sample
32d4a3c73231ae05b2a5ff56e869821addde9f4fb3ce5fd69e0f19699b373a9cN.dll
Resource
win7-20240903-en
General
-
Target
32d4a3c73231ae05b2a5ff56e869821addde9f4fb3ce5fd69e0f19699b373a9cN.dll
-
Size
548KB
-
MD5
d845b87c69d30eec38c61e7928cda7d0
-
SHA1
3d91e24ef73a7a2baf49eb6c4adbc28319df461c
-
SHA256
32d4a3c73231ae05b2a5ff56e869821addde9f4fb3ce5fd69e0f19699b373a9c
-
SHA512
a7d700ddf1f3f8f3f2b36d55b67a9c965ac0513a381bb11edddf18c7ce6ba8106da7640fcd3acbb1a40c1d085510e35f49ed4f35c14b774114ea2648d75e82a1
-
SSDEEP
12288:BehnaNPpSVZmNxRCwnwm3W3OHIIf5zVB0qYUI3qksOn:Beh0PpS6NxNnwYeOHX5H+6J+
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" rundll32mgr.exe -
Ramnit family
-
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe -
Executes dropped EXE 2 IoCs
pid Process 2688 rundll32mgr.exe 2696 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 1856 rundll32.exe 1856 rundll32.exe 2688 rundll32mgr.exe 2688 rundll32mgr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral1/memory/2688-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2688-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2688-19-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2688-21-0x0000000002830000-0x00000000038BE000-memory.dmp upx behavioral1/memory/2688-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2688-31-0x0000000002830000-0x00000000038BE000-memory.dmp upx behavioral1/memory/2688-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2688-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2688-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2688-23-0x0000000002830000-0x00000000038BE000-memory.dmp upx behavioral1/memory/2696-45-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2696-41-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral1/memory/2696-418-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2688-4085-0x00000000002D0000-0x0000000000304000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TipRes.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\JSProfilerCore.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\ipcclientcerts.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\qipcap64.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.Services.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Xml.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jsoundds.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\kinit.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\WindowsBase.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Web.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPC.DLL svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VC\msdia90.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\sunec.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-conio-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationClient.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Net.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\libvlccore.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmagnify_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Journal\PDIALOG.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPCEXT.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java_crw_demo.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2native.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\installer.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\Microsoft.Build.Conversion.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libaddonsvorepository_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Journal\jnwdui.dll svchost.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\MSTTSFrontendENU.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\keytool.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\nio.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Data.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libx265_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libvhs_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.AddIn.Contract.dll svchost.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSLoc.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\about.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec64.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\dt_socket.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\eula.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\System.IdentityModel.Selectors.Resources.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jfxwebkit.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_rist_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libsid_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libaudiobargraph_v_plugin.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\AccessibleHandler.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\msvcp140.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ts_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadco.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\liblibbluray_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liboggspots_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libts_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Shades of Blue.htm svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqlxmlx.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2launcher.exe svchost.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\Mahjong.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-math-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Data.DataSetExtensions.Resources.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\glass.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Data.Services.Client.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\index.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libsmf_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdaprst.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Printing.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationClientsideProviders.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Management.Instrumentation.Resources.dll svchost.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI rundll32mgr.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2876 1856 WerFault.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2696 WaterMark.exe 2696 WaterMark.exe 2696 WaterMark.exe 2696 WaterMark.exe 2696 WaterMark.exe 2696 WaterMark.exe 2696 WaterMark.exe 2696 WaterMark.exe 2516 svchost.exe 2516 svchost.exe 2516 svchost.exe 2516 svchost.exe 2516 svchost.exe 2516 svchost.exe 2516 svchost.exe 2516 svchost.exe 2516 svchost.exe 2516 svchost.exe 2516 svchost.exe 2516 svchost.exe 2516 svchost.exe 2516 svchost.exe 2516 svchost.exe 2516 svchost.exe 2516 svchost.exe 2516 svchost.exe 2516 svchost.exe 2516 svchost.exe 2516 svchost.exe 2516 svchost.exe 2516 svchost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2696 WaterMark.exe Token: SeDebugPrivilege 2516 svchost.exe Token: SeDebugPrivilege 1856 rundll32.exe Token: SeDebugPrivilege 2876 WerFault.exe Token: SeDebugPrivilege 2696 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2688 rundll32mgr.exe 2696 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2892 wrote to memory of 1856 2892 rundll32.exe 30 PID 2892 wrote to memory of 1856 2892 rundll32.exe 30 PID 2892 wrote to memory of 1856 2892 rundll32.exe 30 PID 2892 wrote to memory of 1856 2892 rundll32.exe 30 PID 2892 wrote to memory of 1856 2892 rundll32.exe 30 PID 2892 wrote to memory of 1856 2892 rundll32.exe 30 PID 2892 wrote to memory of 1856 2892 rundll32.exe 30 PID 1856 wrote to memory of 2688 1856 rundll32.exe 31 PID 1856 wrote to memory of 2688 1856 rundll32.exe 31 PID 1856 wrote to memory of 2688 1856 rundll32.exe 31 PID 1856 wrote to memory of 2688 1856 rundll32.exe 31 PID 1856 wrote to memory of 2876 1856 rundll32.exe 32 PID 1856 wrote to memory of 2876 1856 rundll32.exe 32 PID 1856 wrote to memory of 2876 1856 rundll32.exe 32 PID 1856 wrote to memory of 2876 1856 rundll32.exe 32 PID 2688 wrote to memory of 2696 2688 rundll32mgr.exe 33 PID 2688 wrote to memory of 2696 2688 rundll32mgr.exe 33 PID 2688 wrote to memory of 2696 2688 rundll32mgr.exe 33 PID 2688 wrote to memory of 2696 2688 rundll32mgr.exe 33 PID 2696 wrote to memory of 2608 2696 WaterMark.exe 34 PID 2696 wrote to memory of 2608 2696 WaterMark.exe 34 PID 2696 wrote to memory of 2608 2696 WaterMark.exe 34 PID 2696 wrote to memory of 2608 2696 WaterMark.exe 34 PID 2696 wrote to memory of 2608 2696 WaterMark.exe 34 PID 2696 wrote to memory of 2608 2696 WaterMark.exe 34 PID 2696 wrote to memory of 2608 2696 WaterMark.exe 34 PID 2696 wrote to memory of 2608 2696 WaterMark.exe 34 PID 2696 wrote to memory of 2608 2696 WaterMark.exe 34 PID 2696 wrote to memory of 2608 2696 WaterMark.exe 34 PID 2696 wrote to memory of 2516 2696 WaterMark.exe 35 PID 2696 wrote to memory of 2516 2696 WaterMark.exe 35 PID 2696 wrote to memory of 2516 2696 WaterMark.exe 35 PID 2696 wrote to memory of 2516 2696 WaterMark.exe 35 PID 2696 wrote to memory of 2516 2696 WaterMark.exe 35 PID 2696 wrote to memory of 2516 2696 WaterMark.exe 35 PID 2696 wrote to memory of 2516 2696 WaterMark.exe 35 PID 2696 wrote to memory of 2516 2696 WaterMark.exe 35 PID 2696 wrote to memory of 2516 2696 WaterMark.exe 35 PID 2696 wrote to memory of 2516 2696 WaterMark.exe 35 PID 2516 wrote to memory of 256 2516 svchost.exe 1 PID 2516 wrote to memory of 256 2516 svchost.exe 1 PID 2516 wrote to memory of 256 2516 svchost.exe 1 PID 2516 wrote to memory of 256 2516 svchost.exe 1 PID 2516 wrote to memory of 256 2516 svchost.exe 1 PID 2516 wrote to memory of 336 2516 svchost.exe 2 PID 2516 wrote to memory of 336 2516 svchost.exe 2 PID 2516 wrote to memory of 336 2516 svchost.exe 2 PID 2516 wrote to memory of 336 2516 svchost.exe 2 PID 2516 wrote to memory of 336 2516 svchost.exe 2 PID 2516 wrote to memory of 384 2516 svchost.exe 3 PID 2516 wrote to memory of 384 2516 svchost.exe 3 PID 2516 wrote to memory of 384 2516 svchost.exe 3 PID 2516 wrote to memory of 384 2516 svchost.exe 3 PID 2516 wrote to memory of 384 2516 svchost.exe 3 PID 2516 wrote to memory of 396 2516 svchost.exe 4 PID 2516 wrote to memory of 396 2516 svchost.exe 4 PID 2516 wrote to memory of 396 2516 svchost.exe 4 PID 2516 wrote to memory of 396 2516 svchost.exe 4 PID 2516 wrote to memory of 396 2516 svchost.exe 4 PID 2516 wrote to memory of 432 2516 svchost.exe 5 PID 2516 wrote to memory of 432 2516 svchost.exe 5 PID 2516 wrote to memory of 432 2516 svchost.exe 5 PID 2516 wrote to memory of 432 2516 svchost.exe 5 PID 2516 wrote to memory of 432 2516 svchost.exe 5 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:588
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1348
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:304
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:668
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:752
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:800
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1168
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:848
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2304
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:956
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:108
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:980
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1060
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1104
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1616
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2424
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2480
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1252
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\32d4a3c73231ae05b2a5ff56e869821addde9f4fb3ce5fd69e0f19699b373a9cN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\32d4a3c73231ae05b2a5ff56e869821addde9f4fb3ce5fd69e0f19699b373a9cN.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2688 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2608
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2516
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1856 -s 2244⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize342KB
MD5827ba5d2dc3d18905b680e9d780b76ce
SHA1da879323d5b216a1c08cccec1ae71ee1f9d0b15f
SHA256b900f5684e79a4ef7879c0b00641215897879d264c1d3ee0a9878e14946c1778
SHA5122ef457cb7521c80a3a54f32fb88e145b7b2ad9f8b28483c1ee5a5e628758cf6174a5e1cad15f4b95e0b0af5904584178305b657f7c78d7343d5d5f18d707dfef
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize338KB
MD56381ff9eba43202316ed640af42d4752
SHA15ca8f19ffac33c93732b799fca14614d32bd05e8
SHA25637dd7c3b840a37cebe6f30e8d900904b3a985c153e6b556e8573d2b617ac0ec2
SHA512e9d656aaf085fca1782b451c44e3b76ec599bbef6e32f02a2694bd5a1909094620e7aafe61f276ee466a99a879acc67be91253759d38364229944795de52f049
-
Filesize
164KB
MD5a3b1f1c4cd75bea10095e054f990bf1d
SHA115bf037b2166d2533e12bbec9f1d5f9a3ad8c81b
SHA256a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee
SHA5127457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94