Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 20:10
Static task
static1
Behavioral task
behavioral1
Sample
0c300e5df59d299e62914c76ece4b6aa64bae32dd9c8cabe4b8a1175c5aff1cb.dll
Resource
win7-20240903-en
General
-
Target
0c300e5df59d299e62914c76ece4b6aa64bae32dd9c8cabe4b8a1175c5aff1cb.dll
-
Size
564KB
-
MD5
97acb266d938948c250ad1dfd02f4ade
-
SHA1
37c9eec6fd85cc79a52ac78336d0f521d97b8c7a
-
SHA256
0c300e5df59d299e62914c76ece4b6aa64bae32dd9c8cabe4b8a1175c5aff1cb
-
SHA512
8a69bb8e76b4e1ea6cbd4f39cd733f8de93d7138ab04295c1becc9778a6d1eb999719581e8f17b67a70b7e5171f74fc72843909b5ee629a6f528899ead65c577
-
SSDEEP
12288:tehnaNPpSVZmNxRCwnwm3W3OHIIf5m9RhWFVI:teh0PpS6NxNnwYeOHXAhWTI
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" rundll32mgr.exe -
Ramnit family
-
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe -
Executes dropped EXE 2 IoCs
pid Process 1920 rundll32mgr.exe 4488 WaterMark.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral2/memory/1920-6-0x0000000003250000-0x00000000042DE000-memory.dmp upx behavioral2/memory/1920-16-0x0000000003250000-0x00000000042DE000-memory.dmp upx behavioral2/memory/1920-24-0x0000000003250000-0x00000000042DE000-memory.dmp upx behavioral2/memory/1920-8-0x0000000003250000-0x00000000042DE000-memory.dmp upx behavioral2/memory/1920-9-0x0000000003250000-0x00000000042DE000-memory.dmp upx behavioral2/memory/1920-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1920-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1920-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1920-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1920-15-0x0000000003250000-0x00000000042DE000-memory.dmp upx behavioral2/memory/1920-22-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4488-41-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1920-28-0x0000000003250000-0x00000000042DE000-memory.dmp upx behavioral2/memory/1920-19-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1920-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4488-48-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4488-45-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral2/memory/4488-51-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\px6E5A.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI rundll32mgr.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1692 4820 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31150674" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "465791292" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "466103655" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{46C86DDF-BE45-11EF-B9B6-E24E87F0D14E} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "441403997" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "465478906" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31150674" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "466103655" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31150674" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31150674" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31150674" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "465791292" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31150674" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "465947378" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "465947378" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{46C3A965-BE45-11EF-B9B6-E24E87F0D14E} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "465478906" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31150674" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31150674" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1920 rundll32mgr.exe 1920 rundll32mgr.exe 4488 WaterMark.exe 4488 WaterMark.exe 4488 WaterMark.exe 4488 WaterMark.exe 4488 WaterMark.exe 4488 WaterMark.exe 4488 WaterMark.exe 4488 WaterMark.exe 4488 WaterMark.exe 4488 WaterMark.exe 4488 WaterMark.exe 4488 WaterMark.exe 4488 WaterMark.exe 4488 WaterMark.exe 4488 WaterMark.exe 4488 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 54 IoCs
description pid Process Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 1920 rundll32mgr.exe Token: SeDebugPrivilege 4488 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4736 iexplore.exe 3428 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 3428 iexplore.exe 3428 iexplore.exe 4736 iexplore.exe 4736 iexplore.exe 3308 IEXPLORE.EXE 3308 IEXPLORE.EXE 3164 IEXPLORE.EXE 3164 IEXPLORE.EXE 3308 IEXPLORE.EXE 3308 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1920 rundll32mgr.exe 4488 WaterMark.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 1744 wrote to memory of 4820 1744 rundll32.exe 83 PID 1744 wrote to memory of 4820 1744 rundll32.exe 83 PID 1744 wrote to memory of 4820 1744 rundll32.exe 83 PID 4820 wrote to memory of 1920 4820 rundll32.exe 84 PID 4820 wrote to memory of 1920 4820 rundll32.exe 84 PID 4820 wrote to memory of 1920 4820 rundll32.exe 84 PID 1920 wrote to memory of 780 1920 rundll32mgr.exe 9 PID 1920 wrote to memory of 784 1920 rundll32mgr.exe 10 PID 1920 wrote to memory of 336 1920 rundll32mgr.exe 13 PID 1920 wrote to memory of 2656 1920 rundll32mgr.exe 44 PID 1920 wrote to memory of 2676 1920 rundll32mgr.exe 45 PID 1920 wrote to memory of 2848 1920 rundll32mgr.exe 51 PID 1920 wrote to memory of 3348 1920 rundll32mgr.exe 56 PID 1920 wrote to memory of 3556 1920 rundll32mgr.exe 57 PID 1920 wrote to memory of 3744 1920 rundll32mgr.exe 58 PID 1920 wrote to memory of 3840 1920 rundll32mgr.exe 59 PID 1920 wrote to memory of 3904 1920 rundll32mgr.exe 60 PID 1920 wrote to memory of 4488 1920 rundll32mgr.exe 87 PID 1920 wrote to memory of 4488 1920 rundll32mgr.exe 87 PID 1920 wrote to memory of 4488 1920 rundll32mgr.exe 87 PID 4488 wrote to memory of 3116 4488 WaterMark.exe 89 PID 4488 wrote to memory of 3116 4488 WaterMark.exe 89 PID 4488 wrote to memory of 3116 4488 WaterMark.exe 89 PID 4488 wrote to memory of 3116 4488 WaterMark.exe 89 PID 4488 wrote to memory of 3116 4488 WaterMark.exe 89 PID 4488 wrote to memory of 3116 4488 WaterMark.exe 89 PID 4488 wrote to memory of 3116 4488 WaterMark.exe 89 PID 4488 wrote to memory of 3116 4488 WaterMark.exe 89 PID 4488 wrote to memory of 3116 4488 WaterMark.exe 89 PID 4488 wrote to memory of 3428 4488 WaterMark.exe 91 PID 4488 wrote to memory of 3428 4488 WaterMark.exe 91 PID 4488 wrote to memory of 4736 4488 WaterMark.exe 92 PID 4488 wrote to memory of 4736 4488 WaterMark.exe 92 PID 4736 wrote to memory of 3308 4736 iexplore.exe 95 PID 4736 wrote to memory of 3308 4736 iexplore.exe 95 PID 4736 wrote to memory of 3308 4736 iexplore.exe 95 PID 3428 wrote to memory of 3164 3428 iexplore.exe 94 PID 3428 wrote to memory of 3164 3428 iexplore.exe 94 PID 3428 wrote to memory of 3164 3428 iexplore.exe 94 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2656
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2676
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2848
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3348
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0c300e5df59d299e62914c76ece4b6aa64bae32dd9c8cabe4b8a1175c5aff1cb.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0c300e5df59d299e62914c76ece4b6aa64bae32dd9c8cabe4b8a1175c5aff1cb.dll,#13⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1920 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵PID:3116
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3428 CREDAT:17410 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3164
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4736 CREDAT:17410 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3308
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4820 -s 6084⤵
- Program crash
PID:1692
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3556
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3744
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3840
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3904
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4820 -ip 48201⤵PID:1944
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5e5ade6c00eff82e29d72a64e434c59bf
SHA139f7f2422694b953c56df2951bfa90e0ecc0bd5b
SHA256a53cbf629f2b9e3e7ae51aad0cf20047fe6eedffe9b13e929036ec79c7de9501
SHA51263e7b8bb83431752d876866898cc39d26a1b4494eff1f28c97d3c007849a46e93ed16f893156bb35b127d4717eed390e1cd1a2230ec8742c391af04bedb3ccbb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5cd24980e768aec2f8e895256695d0cb0
SHA1fc4c334bc25c87f61eb705e1b28d01f57967ff78
SHA256343a24db2754064ef5278712eee6481697f5c2cd38eb13db7839b2ec08020644
SHA51208b7a643bdae181ac671323f8a7c8598d3f2a5e60c08eaab6e5d993cc2fe0d32affb877d5110dc6fde5f92a6d5465bd66ab62d1ad80928b46f07fead965aecfd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD53727ed635b5cd235145fe61b29d8e351
SHA13587aa5ba43364ac8863dc64949a710ff3d862c9
SHA2567a9fb14f0a58d7498aa6200e0d14d22c9cda54a1ad9a2e5bbed00c89277cdfde
SHA512c6c07700f4561c5da21f373465fd4a705679ae95dc65e17e5f452b0636b6e2df1a4b8572d9801dbbd3852190526a8f3ea538c9250842a18a108493de446a85a6
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{46C3A965-BE45-11EF-B9B6-E24E87F0D14E}.dat
Filesize3KB
MD51574e0fd8fa482e605a1a8007b8d08d0
SHA10c73a34788faff88af3d7904e0e4c00cc15c1fe7
SHA256290fdb0bb2d793f6f32d8abaac58aacab060d541947da679338c3f64689a1a4d
SHA512e2740aea91635e3e94bbc7e3ce9d519381a4ec0f8b675600dccd9907b286aa92713b138b445fea022c9999a0107849b9bba3a81a4160e90f6f5c8d6bc8fbd1ac
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{46C86DDF-BE45-11EF-B9B6-E24E87F0D14E}.dat
Filesize5KB
MD502756eb55e1547913b06d36a9bae6878
SHA12da19e9eb5f9f0eb80e801bcce46b6692b937579
SHA256c7d3f354447feb96372cbefd9c2246503d138cbb59dd580a1ab9ec02276ffcbb
SHA5128a810a4aae751ba5c7ae0754af70b8e7edaba751286faf63ebf3127d410dd6edbd97d6f4029efaaa129ec982503448938a6bf0fa3c09226c9edb5d1f158c9a9e
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
164KB
MD5a3b1f1c4cd75bea10095e054f990bf1d
SHA115bf037b2166d2533e12bbec9f1d5f9a3ad8c81b
SHA256a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee
SHA5127457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94