Analysis
-
max time kernel
9s -
max time network
104s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 01:54
Static task
static1
Behavioral task
behavioral1
Sample
299b3dfc9d41ff8dbe0a24b7050643ce52a4dc7ddf87bc4f2e2599df371625a1N.dll
Resource
win7-20241023-en
General
-
Target
299b3dfc9d41ff8dbe0a24b7050643ce52a4dc7ddf87bc4f2e2599df371625a1N.dll
-
Size
499KB
-
MD5
cd2df999e549e34872df4aa7d62e4230
-
SHA1
3db06fe1f76bafa9ef1ef4c7e99a40e37a17f30e
-
SHA256
299b3dfc9d41ff8dbe0a24b7050643ce52a4dc7ddf87bc4f2e2599df371625a1
-
SHA512
31be85dafc6d3d35b96a89551c9a312671f8ac0fb632ae7f1b4867e27563847c3b8352ce6e55a3417cacb2f8870884b7019a93301c30eb394afb3f9e924d439b
-
SSDEEP
6144:P0IEu0/l7rUdoqWMvjcw3sWSAoITM+NPUHFWna2Wb8dzLSAHRI5je:u79qXvjRc5AoIY+NPUlWna8QD5q
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" WaterMark.exe -
Ramnit family
-
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" WaterMark.exe -
Executes dropped EXE 2 IoCs
pid Process 2456 rundll32mgr.exe 2264 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 684 rundll32.exe 684 rundll32.exe 2456 rundll32mgr.exe 2456 rundll32mgr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" WaterMark.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: WaterMark.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2456-20-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2456-19-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2456-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2456-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2456-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2456-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2456-29-0x0000000002830000-0x00000000038BE000-memory.dmp upx behavioral1/memory/2264-77-0x0000000002980000-0x0000000003A0E000-memory.dmp upx behavioral1/memory/2456-73-0x0000000002830000-0x00000000038BE000-memory.dmp upx behavioral1/memory/2264-119-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2264-118-0x0000000002980000-0x0000000003A0E000-memory.dmp upx behavioral1/memory/2264-117-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral1/memory/2264-94-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2456-31-0x0000000002830000-0x00000000038BE000-memory.dmp upx behavioral1/memory/2456-30-0x0000000002830000-0x00000000038BE000-memory.dmp upx behavioral1/memory/2456-28-0x0000000002830000-0x00000000038BE000-memory.dmp upx behavioral1/memory/2456-27-0x0000000002830000-0x00000000038BE000-memory.dmp upx behavioral1/memory/2456-34-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2456-32-0x0000000002830000-0x00000000038BE000-memory.dmp upx behavioral1/memory/2456-26-0x0000000002830000-0x00000000038BE000-memory.dmp upx behavioral1/memory/2456-24-0x0000000002830000-0x00000000038BE000-memory.dmp upx behavioral1/memory/2456-23-0x0000000002830000-0x00000000038BE000-memory.dmp upx behavioral1/memory/2456-13-0x0000000002830000-0x00000000038BE000-memory.dmp upx behavioral1/memory/2264-724-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2264-723-0x0000000002980000-0x0000000003A0E000-memory.dmp upx behavioral1/memory/2264-766-0x0000000002980000-0x0000000003A0E000-memory.dmp upx behavioral1/memory/2264-765-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 16 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7-zip32.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\VISFILT.DLL svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ConvertInkStore.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7z.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe svchost.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\pxB174.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7zG.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll svchost.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI rundll32mgr.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2456 rundll32mgr.exe 2264 WaterMark.exe 2264 WaterMark.exe 2264 WaterMark.exe 2264 WaterMark.exe 2264 WaterMark.exe 2264 WaterMark.exe 2264 WaterMark.exe 2264 WaterMark.exe 2264 WaterMark.exe 1808 svchost.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 2456 rundll32mgr.exe Token: SeDebugPrivilege 2456 rundll32mgr.exe Token: SeDebugPrivilege 2456 rundll32mgr.exe Token: SeDebugPrivilege 2456 rundll32mgr.exe Token: SeDebugPrivilege 2456 rundll32mgr.exe Token: SeDebugPrivilege 2456 rundll32mgr.exe Token: SeDebugPrivilege 2456 rundll32mgr.exe Token: SeDebugPrivilege 2456 rundll32mgr.exe Token: SeDebugPrivilege 2456 rundll32mgr.exe Token: SeDebugPrivilege 2456 rundll32mgr.exe Token: SeDebugPrivilege 2456 rundll32mgr.exe Token: SeDebugPrivilege 2456 rundll32mgr.exe Token: SeDebugPrivilege 2456 rundll32mgr.exe Token: SeDebugPrivilege 2456 rundll32mgr.exe Token: SeDebugPrivilege 2456 rundll32mgr.exe Token: SeDebugPrivilege 2456 rundll32mgr.exe Token: SeDebugPrivilege 2456 rundll32mgr.exe Token: SeDebugPrivilege 2456 rundll32mgr.exe Token: SeDebugPrivilege 2456 rundll32mgr.exe Token: SeDebugPrivilege 2456 rundll32mgr.exe Token: SeDebugPrivilege 2456 rundll32mgr.exe Token: SeDebugPrivilege 2456 rundll32mgr.exe Token: SeDebugPrivilege 2264 WaterMark.exe Token: SeDebugPrivilege 2264 WaterMark.exe Token: SeDebugPrivilege 1808 svchost.exe Token: SeDebugPrivilege 2264 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2456 rundll32mgr.exe 2264 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2600 wrote to memory of 684 2600 rundll32.exe 30 PID 2600 wrote to memory of 684 2600 rundll32.exe 30 PID 2600 wrote to memory of 684 2600 rundll32.exe 30 PID 2600 wrote to memory of 684 2600 rundll32.exe 30 PID 2600 wrote to memory of 684 2600 rundll32.exe 30 PID 2600 wrote to memory of 684 2600 rundll32.exe 30 PID 2600 wrote to memory of 684 2600 rundll32.exe 30 PID 684 wrote to memory of 2456 684 rundll32.exe 31 PID 684 wrote to memory of 2456 684 rundll32.exe 31 PID 684 wrote to memory of 2456 684 rundll32.exe 31 PID 684 wrote to memory of 2456 684 rundll32.exe 31 PID 2456 wrote to memory of 1100 2456 rundll32mgr.exe 19 PID 2456 wrote to memory of 1156 2456 rundll32mgr.exe 20 PID 2456 wrote to memory of 1192 2456 rundll32mgr.exe 21 PID 2456 wrote to memory of 1388 2456 rundll32mgr.exe 23 PID 2456 wrote to memory of 2600 2456 rundll32mgr.exe 29 PID 2456 wrote to memory of 684 2456 rundll32mgr.exe 30 PID 2456 wrote to memory of 2264 2456 rundll32mgr.exe 32 PID 2456 wrote to memory of 2264 2456 rundll32mgr.exe 32 PID 2456 wrote to memory of 2264 2456 rundll32mgr.exe 32 PID 2456 wrote to memory of 2264 2456 rundll32mgr.exe 32 PID 2264 wrote to memory of 848 2264 WaterMark.exe 33 PID 2264 wrote to memory of 848 2264 WaterMark.exe 33 PID 2264 wrote to memory of 848 2264 WaterMark.exe 33 PID 2264 wrote to memory of 848 2264 WaterMark.exe 33 PID 2264 wrote to memory of 848 2264 WaterMark.exe 33 PID 2264 wrote to memory of 848 2264 WaterMark.exe 33 PID 2264 wrote to memory of 848 2264 WaterMark.exe 33 PID 2264 wrote to memory of 848 2264 WaterMark.exe 33 PID 2264 wrote to memory of 848 2264 WaterMark.exe 33 PID 2264 wrote to memory of 848 2264 WaterMark.exe 33 PID 2264 wrote to memory of 1100 2264 WaterMark.exe 19 PID 2264 wrote to memory of 1156 2264 WaterMark.exe 20 PID 2264 wrote to memory of 1192 2264 WaterMark.exe 21 PID 2264 wrote to memory of 1388 2264 WaterMark.exe 23 PID 2264 wrote to memory of 2456 2264 WaterMark.exe 31 PID 2264 wrote to memory of 848 2264 WaterMark.exe 33 PID 2264 wrote to memory of 848 2264 WaterMark.exe 33 PID 2264 wrote to memory of 1808 2264 WaterMark.exe 34 PID 2264 wrote to memory of 1808 2264 WaterMark.exe 34 PID 2264 wrote to memory of 1808 2264 WaterMark.exe 34 PID 2264 wrote to memory of 1808 2264 WaterMark.exe 34 PID 2264 wrote to memory of 1808 2264 WaterMark.exe 34 PID 2264 wrote to memory of 1808 2264 WaterMark.exe 34 PID 2264 wrote to memory of 1808 2264 WaterMark.exe 34 PID 2264 wrote to memory of 1808 2264 WaterMark.exe 34 PID 2264 wrote to memory of 1808 2264 WaterMark.exe 34 PID 2264 wrote to memory of 1808 2264 WaterMark.exe 34 PID 1808 wrote to memory of 256 1808 svchost.exe 1 PID 1808 wrote to memory of 256 1808 svchost.exe 1 PID 1808 wrote to memory of 256 1808 svchost.exe 1 PID 1808 wrote to memory of 256 1808 svchost.exe 1 PID 1808 wrote to memory of 256 1808 svchost.exe 1 PID 1808 wrote to memory of 332 1808 svchost.exe 2 PID 1808 wrote to memory of 332 1808 svchost.exe 2 PID 1808 wrote to memory of 332 1808 svchost.exe 2 PID 1808 wrote to memory of 332 1808 svchost.exe 2 PID 1808 wrote to memory of 332 1808 svchost.exe 2 PID 1808 wrote to memory of 380 1808 svchost.exe 3 PID 1808 wrote to memory of 380 1808 svchost.exe 3 PID 1808 wrote to memory of 380 1808 svchost.exe 3 PID 1808 wrote to memory of 380 1808 svchost.exe 3 PID 1808 wrote to memory of 380 1808 svchost.exe 3 PID 1808 wrote to memory of 392 1808 svchost.exe 4 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:596
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1388
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:548
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:672
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:748
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:808
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1156
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:840
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:964
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:112
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1004
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1056
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1100
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1676
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2440
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2512
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:484
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:492
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:392
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\299b3dfc9d41ff8dbe0a24b7050643ce52a4dc7ddf87bc4f2e2599df371625a1N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\299b3dfc9d41ff8dbe0a24b7050643ce52a4dc7ddf87bc4f2e2599df371625a1N.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2456 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2264 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:848
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1808
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
181KB
MD52e44420a4fe7d467599e848140ab613b
SHA1fe39424be39d7fdcf782b12305206a27265c7e58
SHA256821e89547a2d065b96c02b0d79e942b2e67de3c4cb79fe2ed60b2b8298fe3e60
SHA5120e93bba009a0108debeecbca2e7b2de57766acd54a6caaaf2882287fa0c66829bbc0d2259cb490d3abb8777108d7ef1b842f59ef9d0e9dab263d174bd8abdf50
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize342KB
MD59f3a6a2e7df5dbaa916b206d720946c5
SHA1225d6be9dadd6cc168bf25e3abf4ffbcaccbf1bb
SHA2561c41c3859582fccb5640417aec46d5a78ecd2a6d1391dbbe2d31212b37fd5d56
SHA512b2bd8b44d27837297c045709176ed82a57f352216b54e5d3f24b1550d041898ddc93ba66ddb51e0936748436bb4450eb4e572d1917b34728860106fba287c3ac
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize338KB
MD556d79fbf3a81fc7c0326103ff2a24160
SHA17a0f82928f606c43453bd42b629403cf1e27935a
SHA256c455e945423b04ef25db6ea739730d5a8e6b7aece918f492a11a5e4aebcf623c
SHA512b1f9b13175e1026657842014f69cfacfec40f4a03730009ef0c74b92e44bf5e09e8f53f0ab606b1d00424462fcc31e47fae94186e512b437a67a7c9baa0e3722
-
Filesize
257B
MD54cd36479be3d1e741aa797b31bcfe2ba
SHA149cb05c3d0929aafe76c36058fca6cec05e10f35
SHA256819a49de93e59a277bae31c2f78e904a57665476cfb22bfbfc27c453874e7341
SHA5122725ff664c2235210b800311f6da78b3e61f909a9b295804188fc2e0fc11640825c5eeb99174e2923401fa8b0561c631d2fb7330213c8e662f7d52f89a5adcde
-
Filesize
100KB
MD5d481dcf648628e499bac2889f91cd5e7
SHA1e68ae8d5de81a1608c84c389e3998036107d9d5c
SHA2567800ce4bf512185a6456a04e020a084f9229ca95b47badf8cfd433124011a664
SHA51290d7b87f3420ea8bb099945b8bba4010f72516adb38ecfaf374e5f5d6d67dd5f74c9561146abe5fe089773aeb6d59e17ae2c438ca085522030be0b2da18bedb2
-
Filesize
164KB
MD5a3b1f1c4cd75bea10095e054f990bf1d
SHA115bf037b2166d2533e12bbec9f1d5f9a3ad8c81b
SHA256a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee
SHA5127457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94