Analysis
-
max time kernel
28s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 16:42
Static task
static1
Behavioral task
behavioral1
Sample
fa73085ab18b3c1878366c12734c1dc31f0f6b5b404d18f8a702659ffed3aebd.dll
Resource
win7-20240903-en
General
-
Target
fa73085ab18b3c1878366c12734c1dc31f0f6b5b404d18f8a702659ffed3aebd.dll
-
Size
624KB
-
MD5
ef7f6311e29192dff8699df2780477b7
-
SHA1
982133187b07f58c91c4eeb9e8f1b1edaf7bdc84
-
SHA256
fa73085ab18b3c1878366c12734c1dc31f0f6b5b404d18f8a702659ffed3aebd
-
SHA512
824fedaa0ed21c68acd0a3dc63c1f93ed7d2776b9f0fa746f0a0902d4e160780688a956b055fb9e6ff1100b7133ab12b98312cb4945b566c391c1919a8b20202
-
SSDEEP
12288:8hpUrEIZJqr1AkBWwNa5R0EYl795/amaX3QXaPKUVrCsB9ks:8/jG01NHXaPlCs1
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" rundll32mgr.exe -
Ramnit family
-
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" IEXPLORE.EXE -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" IEXPLORE.EXE -
Executes dropped EXE 2 IoCs
pid Process 4924 rundll32mgr.exe 636 WaterMark.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe -
Enumerates connected drives 3 TTPs 3 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: WaterMark.exe File opened (read-only) \??\G: WaterMark.exe File opened (read-only) \??\E: IEXPLORE.EXE -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral2/memory/4924-9-0x0000000003240000-0x00000000042CE000-memory.dmp upx behavioral2/memory/4924-33-0x0000000003240000-0x00000000042CE000-memory.dmp upx behavioral2/memory/4924-16-0x0000000003240000-0x00000000042CE000-memory.dmp upx behavioral2/memory/4924-15-0x0000000003240000-0x00000000042CE000-memory.dmp upx behavioral2/memory/4924-10-0x0000000003240000-0x00000000042CE000-memory.dmp upx behavioral2/memory/4924-21-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4924-20-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4924-19-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4924-17-0x0000000003240000-0x00000000042CE000-memory.dmp upx behavioral2/memory/4924-6-0x0000000003240000-0x00000000042CE000-memory.dmp upx behavioral2/memory/4924-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4924-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4924-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4924-8-0x0000000003240000-0x00000000042CE000-memory.dmp upx behavioral2/memory/4924-29-0x0000000003240000-0x00000000042CE000-memory.dmp upx behavioral2/memory/636-63-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/636-64-0x0000000003140000-0x00000000041CE000-memory.dmp upx behavioral2/memory/636-54-0x0000000003140000-0x00000000041CE000-memory.dmp upx behavioral2/memory/636-53-0x0000000003140000-0x00000000041CE000-memory.dmp upx behavioral2/memory/636-52-0x0000000003140000-0x00000000041CE000-memory.dmp upx behavioral2/memory/636-48-0x0000000003140000-0x00000000041CE000-memory.dmp upx behavioral2/memory/636-49-0x0000000003140000-0x00000000041CE000-memory.dmp upx behavioral2/memory/636-47-0x0000000003140000-0x00000000041CE000-memory.dmp upx behavioral2/memory/636-50-0x0000000003140000-0x00000000041CE000-memory.dmp upx behavioral2/memory/636-45-0x0000000003140000-0x00000000041CE000-memory.dmp upx behavioral2/memory/636-51-0x0000000003140000-0x00000000041CE000-memory.dmp upx behavioral2/memory/4924-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/636-77-0x0000000003140000-0x00000000041CE000-memory.dmp upx behavioral2/memory/636-78-0x0000000003140000-0x00000000041CE000-memory.dmp upx behavioral2/memory/636-81-0x0000000003140000-0x00000000041CE000-memory.dmp upx behavioral2/memory/636-82-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral2/memory/636-89-0x0000000003140000-0x00000000041CE000-memory.dmp upx behavioral2/memory/636-93-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/636-119-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/636-118-0x0000000003140000-0x00000000041CE000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxB268.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI rundll32mgr.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 5084 1520 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{BA0BAD33-C083-11EF-BDBF-7E3D785E6C2E} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{BA094B51-C083-11EF-BDBF-7E3D785E6C2E} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 4924 rundll32mgr.exe 4924 rundll32mgr.exe 636 WaterMark.exe 636 WaterMark.exe 636 WaterMark.exe 636 WaterMark.exe 636 WaterMark.exe 636 WaterMark.exe 636 WaterMark.exe 636 WaterMark.exe 636 WaterMark.exe 636 WaterMark.exe 636 WaterMark.exe 636 WaterMark.exe 636 WaterMark.exe 636 WaterMark.exe 636 WaterMark.exe 636 WaterMark.exe 636 WaterMark.exe 636 WaterMark.exe 636 WaterMark.exe 636 WaterMark.exe 228 IEXPLORE.EXE 228 IEXPLORE.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe Token: SeDebugPrivilege 4924 rundll32mgr.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2896 iexplore.exe 2292 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2896 iexplore.exe 2896 iexplore.exe 2292 iexplore.exe 2292 iexplore.exe 2248 IEXPLORE.EXE 2248 IEXPLORE.EXE 228 IEXPLORE.EXE 228 IEXPLORE.EXE 2248 IEXPLORE.EXE 2248 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 4924 rundll32mgr.exe 636 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2428 wrote to memory of 1520 2428 rundll32.exe 83 PID 2428 wrote to memory of 1520 2428 rundll32.exe 83 PID 2428 wrote to memory of 1520 2428 rundll32.exe 83 PID 1520 wrote to memory of 4924 1520 rundll32.exe 84 PID 1520 wrote to memory of 4924 1520 rundll32.exe 84 PID 1520 wrote to memory of 4924 1520 rundll32.exe 84 PID 4924 wrote to memory of 800 4924 rundll32mgr.exe 9 PID 4924 wrote to memory of 804 4924 rundll32mgr.exe 10 PID 4924 wrote to memory of 64 4924 rundll32mgr.exe 13 PID 4924 wrote to memory of 2964 4924 rundll32mgr.exe 49 PID 4924 wrote to memory of 3016 4924 rundll32mgr.exe 51 PID 4924 wrote to memory of 876 4924 rundll32mgr.exe 52 PID 4924 wrote to memory of 3500 4924 rundll32mgr.exe 56 PID 4924 wrote to memory of 3592 4924 rundll32mgr.exe 57 PID 4924 wrote to memory of 3780 4924 rundll32mgr.exe 58 PID 4924 wrote to memory of 3876 4924 rundll32mgr.exe 59 PID 4924 wrote to memory of 3940 4924 rundll32mgr.exe 60 PID 4924 wrote to memory of 4064 4924 rundll32mgr.exe 61 PID 4924 wrote to memory of 4168 4924 rundll32mgr.exe 62 PID 4924 wrote to memory of 4296 4924 rundll32mgr.exe 64 PID 4924 wrote to memory of 3112 4924 rundll32mgr.exe 75 PID 4924 wrote to memory of 3088 4924 rundll32mgr.exe 81 PID 4924 wrote to memory of 2428 4924 rundll32mgr.exe 82 PID 4924 wrote to memory of 1520 4924 rundll32mgr.exe 83 PID 4924 wrote to memory of 1520 4924 rundll32mgr.exe 83 PID 4924 wrote to memory of 636 4924 rundll32mgr.exe 87 PID 4924 wrote to memory of 636 4924 rundll32mgr.exe 87 PID 4924 wrote to memory of 636 4924 rundll32mgr.exe 87 PID 636 wrote to memory of 800 636 WaterMark.exe 9 PID 636 wrote to memory of 804 636 WaterMark.exe 10 PID 636 wrote to memory of 64 636 WaterMark.exe 13 PID 636 wrote to memory of 2964 636 WaterMark.exe 49 PID 636 wrote to memory of 3016 636 WaterMark.exe 51 PID 636 wrote to memory of 876 636 WaterMark.exe 52 PID 636 wrote to memory of 3500 636 WaterMark.exe 56 PID 636 wrote to memory of 3592 636 WaterMark.exe 57 PID 636 wrote to memory of 3780 636 WaterMark.exe 58 PID 636 wrote to memory of 3876 636 WaterMark.exe 59 PID 636 wrote to memory of 3940 636 WaterMark.exe 60 PID 636 wrote to memory of 4064 636 WaterMark.exe 61 PID 636 wrote to memory of 4168 636 WaterMark.exe 62 PID 636 wrote to memory of 4296 636 WaterMark.exe 64 PID 636 wrote to memory of 1392 636 WaterMark.exe 89 PID 636 wrote to memory of 1392 636 WaterMark.exe 89 PID 636 wrote to memory of 1392 636 WaterMark.exe 89 PID 636 wrote to memory of 1392 636 WaterMark.exe 89 PID 636 wrote to memory of 1392 636 WaterMark.exe 89 PID 636 wrote to memory of 1392 636 WaterMark.exe 89 PID 636 wrote to memory of 1392 636 WaterMark.exe 89 PID 636 wrote to memory of 1392 636 WaterMark.exe 89 PID 636 wrote to memory of 1392 636 WaterMark.exe 89 PID 636 wrote to memory of 3112 636 WaterMark.exe 75 PID 636 wrote to memory of 3088 636 WaterMark.exe 81 PID 636 wrote to memory of 2428 636 WaterMark.exe 82 PID 636 wrote to memory of 5084 636 WaterMark.exe 88 PID 636 wrote to memory of 5084 636 WaterMark.exe 88 PID 636 wrote to memory of 2896 636 WaterMark.exe 90 PID 636 wrote to memory of 2896 636 WaterMark.exe 90 PID 636 wrote to memory of 2292 636 WaterMark.exe 91 PID 636 wrote to memory of 2292 636 WaterMark.exe 91 PID 2896 wrote to memory of 2248 2896 iexplore.exe 92 PID 2896 wrote to memory of 2248 2896 iexplore.exe 92 PID 2896 wrote to memory of 2248 2896 iexplore.exe 92 PID 2292 wrote to memory of 228 2292 iexplore.exe 93 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2964
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3016
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:876
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3500
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\fa73085ab18b3c1878366c12734c1dc31f0f6b5b404d18f8a702659ffed3aebd.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\fa73085ab18b3c1878366c12734c1dc31f0f6b5b404d18f8a702659ffed3aebd.dll,#13⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4924 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:636 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵PID:1392
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2896 CREDAT:17410 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2248
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2292 CREDAT:17410 /prefetch:27⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:228
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1520 -s 6284⤵
- Program crash
PID:5084
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3592
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3780
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3876
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3940
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4064
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4168
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4296
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3112
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3088
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1520 -ip 15201⤵PID:2132
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD536ed732b90a27bd5f4716645a456ad34
SHA193caaf2e2b76b96142e3a9865eb12aa6aab4296e
SHA256a41bae0a57d70f030a24668e1e68cfec75c27ed94105d8ae895025edfef3132e
SHA512460f8f4e5bc5f445c7f175699c80e86e2f4c1822a4e7c3ecb07de224db0c7428f74058fa3e164b3fde0777af2818da0e9e831b869e8bd7b1ffb3b4abc794fbd2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD509ce7d3a05b33cfe3b9008b0ce769675
SHA1161dae9ab5fdf710eaadc610da3e52227f99988d
SHA2560c7bb4327e5cba486900dd03dc007aef95b81bb03e3f509a4693101a5aaadd23
SHA5129c7a91fe5d9f8835514c6d4938a1af7b84bab9884ecf96ae7699202bce0faa329951e108f2f274052242761f4bfbf46617a96123dd276c410b04cc03efb2c1ea
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD596cbfa4c415c65235f2801d2f0b21e0e
SHA14bf50e210f9c0664aba6b7c40f5b18adeda78dcf
SHA2562d333438bf910576a43f09faaeed6b41bccff9b976065aad4f89dde96edc7076
SHA512ac28d5cf8ef7783c1bfd177c02a3732389a1d905154c5ef4f69a82ca40b69c72ea5a3dbc477ddbaacc3041bbe58adc2a6bd91591153b34a1ae90ca7bf2453b6e
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{BA094B51-C083-11EF-BDBF-7E3D785E6C2E}.dat
Filesize5KB
MD5588703d7e5a653310a841e1e2e8eff84
SHA19653e75cfead7cf281f135b41355f98306311fa6
SHA25682857acb6e7e550ea7c42b252f0eed661f4bcdc27da705165647224ebaa8e6ad
SHA512d74ce64874008ce9183de740f73ff618f7ae9152ae8f2b92efcb322111ebd98b4505c4f6a71940dc22022887aa4ccdce3e443ac51fb16f202f99363b787dee04
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{BA0BAD33-C083-11EF-BDBF-7E3D785E6C2E}.dat
Filesize3KB
MD5e99526f5b1b04db6b3b7c4dbdf4695f0
SHA171972112f001348e05639fc63ed2646cf3a18ba6
SHA2565f6777691275be7f6e0b8020ab78d169716c356c11d1e4ff6c90a24d0e3c4293
SHA512d6b01e38b6b129bd2688c15fd62208d3e583467c7cb30f4c53798447d76cad15584adafc7e60d9f25c6137265fd47e849c1f5d0f7b3b59e5c6bae9b179fb7535
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
257B
MD5786e44ecc6a644c44f0b879a25b43abd
SHA12d2648bb4e3910746412941dde04ffef6180f498
SHA256403bd46bcd7795b510b889461c06ec1d9fe55f5254506333bd19888e4aff873a
SHA512563f8a11e53ce8eccb044e09033d68432258bc52f1fe94be397e3b6cac2633a1350f1ac9627cae3a0af06277e47c58cd2e3a473dceb693768b2cd509f2700ead
-
Filesize
164KB
MD5a3b1f1c4cd75bea10095e054f990bf1d
SHA115bf037b2166d2533e12bbec9f1d5f9a3ad8c81b
SHA256a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee
SHA5127457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94
-
Filesize
100KB
MD5e0ffb17cdaa1ca64d0268b09fe2d5b8e
SHA1a8233bd2a9e733924d34371ce0094daefa5af986
SHA2567bf33daaee38938d1712372dbaee50ced5f9b4858a16058ae585488165257178
SHA5121fd4c887534fb492541ff7f748ae1a0993350860a2826421f66842c50d79280a603dd41d5a0e766239d00c3e7d6f609ae7195d66f6077c931098413a132c5db6