Analysis
-
max time kernel
14s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 20:38
Static task
static1
Behavioral task
behavioral1
Sample
ddc90ceb2fe45dad57289f3d1991dafdda833cc119511867b805b1d179b7b30dN.dll
Resource
win7-20240903-en
General
-
Target
ddc90ceb2fe45dad57289f3d1991dafdda833cc119511867b805b1d179b7b30dN.dll
-
Size
700KB
-
MD5
a24dce7944629450d9bfa2695f355f30
-
SHA1
3debd1f6891fb4075792f6230e51ac02fbb3e956
-
SHA256
ddc90ceb2fe45dad57289f3d1991dafdda833cc119511867b805b1d179b7b30d
-
SHA512
b79b9bc5a5c39719500423a80965546564a393e2dd5bbdd0d2f8e735c8a38c062b02b9fdae91c390543bdd0d0758c79f1bd589ecc060f948943cec368be3140c
-
SSDEEP
12288:th8fZLyb9PzVMBC/HVMOp4PkxHLCYwZckMQMNVmLCyps3XHbPVD2BWRYO3xP:t8F+Pzr/Hfp4MIYwZckMQmILCy0XrVD3
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" rundll32mgr.exe -
Ramnit family
-
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe -
Disables RegEdit via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" WaterMark.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" rundll32mgr.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 2 IoCs
pid Process 1976 rundll32mgr.exe 2764 WaterMark.exe -
Loads dropped DLL 6 IoCs
pid Process 2296 rundll32.exe 2296 rundll32.exe 1976 rundll32mgr.exe 1976 rundll32mgr.exe 1976 rundll32mgr.exe 2764 WaterMark.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" WaterMark.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc rundll32mgr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe -
Enumerates connected drives 3 TTPs 7 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: WaterMark.exe File opened (read-only) \??\G: WaterMark.exe File opened (read-only) \??\H: WaterMark.exe File opened (read-only) \??\I: WaterMark.exe File opened (read-only) \??\J: WaterMark.exe File opened (read-only) \??\K: WaterMark.exe File opened (read-only) \??\L: WaterMark.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/1976-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1976-29-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1976-34-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1976-33-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1976-32-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1976-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1976-26-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1976-37-0x0000000002CA0000-0x0000000003D2E000-memory.dmp upx behavioral1/memory/1976-24-0x0000000002CA0000-0x0000000003D2E000-memory.dmp upx behavioral1/memory/2764-81-0x0000000002CC0000-0x0000000003D4E000-memory.dmp upx behavioral1/memory/2764-82-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2764-110-0x0000000002CC0000-0x0000000003D4E000-memory.dmp upx behavioral1/memory/2764-111-0x0000000002CC0000-0x0000000003D4E000-memory.dmp upx behavioral1/memory/2764-112-0x0000000002CC0000-0x0000000003D4E000-memory.dmp upx behavioral1/memory/2764-66-0x0000000002CC0000-0x0000000003D4E000-memory.dmp upx behavioral1/memory/2764-63-0x0000000002CC0000-0x0000000003D4E000-memory.dmp upx behavioral1/memory/2764-59-0x0000000002CC0000-0x0000000003D4E000-memory.dmp upx behavioral1/memory/2764-53-0x0000000002CC0000-0x0000000003D4E000-memory.dmp upx behavioral1/memory/2764-62-0x0000000002CC0000-0x0000000003D4E000-memory.dmp upx behavioral1/memory/2764-60-0x0000000002CC0000-0x0000000003D4E000-memory.dmp upx behavioral1/memory/2764-113-0x0000000002CC0000-0x0000000003D4E000-memory.dmp upx behavioral1/memory/2764-428-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral1/memory/2764-431-0x0000000002CC0000-0x0000000003D4E000-memory.dmp upx behavioral1/memory/2764-435-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2764-752-0x0000000002CC0000-0x0000000003D4E000-memory.dmp upx behavioral1/memory/2764-751-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 34 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InkDiv.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\journal.dll svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\pxE16A.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\dicjp.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\FlickLearningWizard.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Microsoft.Ink.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\VISFILT.DLL svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\IpsPlugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ConvertInkStore.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\micaut.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mshwjpn.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\IpsMigrationPlugin.dll svchost.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\imjplm.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InkObj.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7zG.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mshwjpnr.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\IPSEventLogMsg.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mraut.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mshwLatin.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InkWatson.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InputPersonalization.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mshwgst.dll svchost.exe -
Drops file in Windows directory 7 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI rundll32mgr.exe File created C:\Windows\Wplugin.dll WaterMark.exe File created C:\Windows\Wplugin.dll rundll32mgr.exe File opened for modification C:\Windows\Wplugin.dll rundll32mgr.exe File created C:\Windows\explorer.exe.local rundll32mgr.exe File created C:\Windows\ws2help.dll rundll32mgr.exe File opened for modification C:\Windows\ws2help.dll rundll32mgr.exe -
Hijack Execution Flow: DLL Search Order Hijacking 1 TTPs
Possible initial access via DLL redirection search order hijacking.
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 1976 rundll32mgr.exe 2764 WaterMark.exe 2764 WaterMark.exe 2764 WaterMark.exe 2764 WaterMark.exe 2764 WaterMark.exe 2764 WaterMark.exe 2764 WaterMark.exe 2764 WaterMark.exe 2764 WaterMark.exe 1720 svchost.exe 1720 svchost.exe 2764 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2764 WaterMark.exe Token: SeDebugPrivilege 2764 WaterMark.exe Token: SeDebugPrivilege 2764 WaterMark.exe Token: SeDebugPrivilege 1720 svchost.exe Token: SeDebugPrivilege 2764 WaterMark.exe Token: SeDebugPrivilege 2764 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1976 rundll32mgr.exe 2764 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2336 wrote to memory of 2296 2336 rundll32.exe 31 PID 2336 wrote to memory of 2296 2336 rundll32.exe 31 PID 2336 wrote to memory of 2296 2336 rundll32.exe 31 PID 2336 wrote to memory of 2296 2336 rundll32.exe 31 PID 2336 wrote to memory of 2296 2336 rundll32.exe 31 PID 2336 wrote to memory of 2296 2336 rundll32.exe 31 PID 2336 wrote to memory of 2296 2336 rundll32.exe 31 PID 2296 wrote to memory of 1976 2296 rundll32.exe 32 PID 2296 wrote to memory of 1976 2296 rundll32.exe 32 PID 2296 wrote to memory of 1976 2296 rundll32.exe 32 PID 2296 wrote to memory of 1976 2296 rundll32.exe 32 PID 1976 wrote to memory of 2764 1976 rundll32mgr.exe 33 PID 1976 wrote to memory of 2764 1976 rundll32mgr.exe 33 PID 1976 wrote to memory of 2764 1976 rundll32mgr.exe 33 PID 1976 wrote to memory of 2764 1976 rundll32mgr.exe 33 PID 2764 wrote to memory of 2580 2764 WaterMark.exe 34 PID 2764 wrote to memory of 2580 2764 WaterMark.exe 34 PID 2764 wrote to memory of 2580 2764 WaterMark.exe 34 PID 2764 wrote to memory of 2580 2764 WaterMark.exe 34 PID 2764 wrote to memory of 2580 2764 WaterMark.exe 34 PID 2764 wrote to memory of 2580 2764 WaterMark.exe 34 PID 2764 wrote to memory of 2580 2764 WaterMark.exe 34 PID 2764 wrote to memory of 2580 2764 WaterMark.exe 34 PID 2764 wrote to memory of 2580 2764 WaterMark.exe 34 PID 2764 wrote to memory of 2580 2764 WaterMark.exe 34 PID 2764 wrote to memory of 1048 2764 WaterMark.exe 18 PID 2764 wrote to memory of 1120 2764 WaterMark.exe 20 PID 2764 wrote to memory of 1168 2764 WaterMark.exe 21 PID 2764 wrote to memory of 1984 2764 WaterMark.exe 23 PID 2764 wrote to memory of 1720 2764 WaterMark.exe 35 PID 2764 wrote to memory of 1720 2764 WaterMark.exe 35 PID 2764 wrote to memory of 1720 2764 WaterMark.exe 35 PID 2764 wrote to memory of 1720 2764 WaterMark.exe 35 PID 2764 wrote to memory of 1720 2764 WaterMark.exe 35 PID 2764 wrote to memory of 1720 2764 WaterMark.exe 35 PID 2764 wrote to memory of 1720 2764 WaterMark.exe 35 PID 2764 wrote to memory of 1720 2764 WaterMark.exe 35 PID 2764 wrote to memory of 1720 2764 WaterMark.exe 35 PID 2764 wrote to memory of 1720 2764 WaterMark.exe 35 PID 1720 wrote to memory of 256 1720 svchost.exe 1 PID 1720 wrote to memory of 256 1720 svchost.exe 1 PID 1720 wrote to memory of 256 1720 svchost.exe 1 PID 1720 wrote to memory of 256 1720 svchost.exe 1 PID 1720 wrote to memory of 256 1720 svchost.exe 1 PID 1720 wrote to memory of 332 1720 svchost.exe 2 PID 1720 wrote to memory of 332 1720 svchost.exe 2 PID 1720 wrote to memory of 332 1720 svchost.exe 2 PID 1720 wrote to memory of 332 1720 svchost.exe 2 PID 1720 wrote to memory of 332 1720 svchost.exe 2 PID 1720 wrote to memory of 380 1720 svchost.exe 3 PID 1720 wrote to memory of 380 1720 svchost.exe 3 PID 1720 wrote to memory of 380 1720 svchost.exe 3 PID 1720 wrote to memory of 380 1720 svchost.exe 3 PID 1720 wrote to memory of 380 1720 svchost.exe 3 PID 1720 wrote to memory of 388 1720 svchost.exe 4 PID 1720 wrote to memory of 388 1720 svchost.exe 4 PID 1720 wrote to memory of 388 1720 svchost.exe 4 PID 1720 wrote to memory of 388 1720 svchost.exe 4 PID 1720 wrote to memory of 388 1720 svchost.exe 4 PID 1720 wrote to memory of 428 1720 svchost.exe 5 PID 1720 wrote to memory of 428 1720 svchost.exe 5 PID 1720 wrote to memory of 428 1720 svchost.exe 5 PID 1720 wrote to memory of 428 1720 svchost.exe 5 PID 1720 wrote to memory of 428 1720 svchost.exe 5 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:588
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1984
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1528
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:664
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:748
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1120
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:836
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2488
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:968
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:272
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1032
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1048
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1112
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1328
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2312
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2308
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:484
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:492
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:388
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1168
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ddc90ceb2fe45dad57289f3d1991dafdda833cc119511867b805b1d179b7b30dN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ddc90ceb2fe45dad57289f3d1991dafdda833cc119511867b805b1d179b7b30dN.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1976 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2764 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2580
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1720
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Hijack Execution Flow
1DLL Search Order Hijacking
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Hijack Execution Flow
1DLL Search Order Hijacking
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hijack Execution Flow
1DLL Search Order Hijacking
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
282KB
MD5bedbab7f98464546d08c76e6a18cad12
SHA13501e3d45aeb5fbd1ea5113b65bc7e31c17d0068
SHA2563e6549dd54efe1142a07b46d718b8078c510497d398bdea7f23766bd2fc47103
SHA51260d9a702d433b7c49bc4bacaf4f96c1f241b0337f29f609ea18a3120abd6688e6b6991f2ca947a8eba34bd1139fb62546162555f0a918cdcf276a51f9a5a631b
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize543KB
MD54fdaa88fdbb3b571653725cf81efd5c1
SHA10b737aa35ae47451dd66d250b3ebe94b58c607b3
SHA25661ca0fb16192d22b61b9d84f64d46e1e9a07c06442314f6553af639df343d2db
SHA512efdcf6d0a53d52d7ff4864b9b2ba582261917af2f85588484188b20a63d5128f4acd112f75d4d9165b8b73407ab1bfe60e61b98afaf53f0d50aa9251215632d5
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize539KB
MD5a5218942a4a41c679e61a5e442f50f1d
SHA158291d55fd05faae1e24dbe08c8170398e6c1e2e
SHA256aef6fdd8dc6ee4427a0f7b5f54ff65c99fc0ba2b5280263d3ff070ee98078853
SHA51291057d88fa4e2c129c447a9e8ee78eb9fef74eb4f476a3d558db57b2e970e9f26d0d4946c00f18cd2c1eb7f8d39b01c874eca6270a80e43fb58f63b23146a51c
-
Filesize
257B
MD5ae048bebbf3f570692d5436201caa53b
SHA19558459e84134efe13e694c8c5fba168deed8486
SHA2562d5b5b692dc398e775fb85d76f26a404c9e74b86b7e83ea90ad5a0d6abd458ca
SHA5129fe1d1e7cccf97fae14e70ec93d470850b55d48f549f9ce7783bc4f9d2d28794d3f3fa7115ed69343b578848adc8da48daf70b642deb3eec70908b5801572a38
-
Filesize
100KB
MD5076ea88b77e8b4c41820476b36435092
SHA1d6f4bec323259e5aa0b4e7f262d32b1708b37765
SHA256bb7bda2a9bb0aedf1ca026da63920f12a5ef245117cd3b8fc45365465f5541f7
SHA5127334ac2f9796cda1c3e081a5c58d598b5f2e46ff50b76620047cb32a0630b26aa5d0eaa4360f0e7ced3bc57d4596913768f716d11b7393372c4b7ea29893d2c3
-
Filesize
108KB
MD58847a8302dacc1d6fca61f125c8fe8e0
SHA1f399142bbf03660bee1df555ebbf3acc8f658cf0
SHA2569c2726defa122089f8251fa104f76d66830f448774ab9bd634adbb6e492e3943
SHA5122b028bb4139c352b80db1509d1a3f479a8ef7e9b3b73ddbf62e2d83d4e59adf4a0bd6b9d68409bc0b6fafb7a5f56844fbfed6d00b824a6b370689801ce1c837f
-
Filesize
264KB
MD5ee7ab63b15daf6e7e916a6d63c2637ea
SHA1a4f03719b2cf5767dc40c122aaf4411284870cfe
SHA256e0555799255e6ab4ed2c85b2847b4c408bb1a9616cb842a8fc84ff679c2dc80f
SHA5123731763857e30a4b3dfa41447b6ea4b0521846194a4d4cab2359345c2ead46deeca63216d4080c576dcd10673cc8973fb581edae068d964c913759c3d0cfe9ec