Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 16:29
Static task
static1
Behavioral task
behavioral1
Sample
410c5ca58e6ceea8c7f62d750011eb0e1c2dfffbab3ffe17832ad1aef3ef4146.dll
Resource
win7-20240903-en
General
-
Target
410c5ca58e6ceea8c7f62d750011eb0e1c2dfffbab3ffe17832ad1aef3ef4146.dll
-
Size
439KB
-
MD5
b2b9e4fea189984d23d8620d98d68984
-
SHA1
dd299d80fda6a7bfef0e31a961e926f1ae65ea50
-
SHA256
410c5ca58e6ceea8c7f62d750011eb0e1c2dfffbab3ffe17832ad1aef3ef4146
-
SHA512
5385432643796a88b082b7bb8d67fb1de2d9a6e6dff1b0f41f579ab57308232c6d08e4abb4aede0da774c1ef10e65e213c7493c6ab50f438ca064c1545dc49a9
-
SSDEEP
6144:yOp8HpzdQOStK+XsAWxnuTNo3+wO90oi8h:yOp8Hpz7+XsBJ+SXO9g8h
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 6 IoCs
pid Process 2420 rundll32mgr.exe 1160 rundll32mgrmgr.exe 2740 WaterMark.exe 2684 WaterMarkmgr.exe 2488 WaterMark.exe 2640 WaterMark.exe -
Loads dropped DLL 12 IoCs
pid Process 1688 rundll32.exe 1688 rundll32.exe 2420 rundll32mgr.exe 2420 rundll32mgr.exe 2420 rundll32mgr.exe 1160 rundll32mgrmgr.exe 1160 rundll32mgrmgr.exe 2740 WaterMark.exe 2740 WaterMark.exe 2684 WaterMarkmgr.exe 2684 WaterMarkmgr.exe 2420 rundll32mgr.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\rundll32mgrmgr.exe rundll32mgr.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/1160-36-0x0000000000400000-0x0000000000439000-memory.dmp upx behavioral1/memory/1160-43-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2420-37-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2488-83-0x0000000000400000-0x0000000000464000-memory.dmp upx behavioral1/memory/2740-131-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2740-64-0x00000000000B0000-0x00000000000E9000-memory.dmp upx behavioral1/memory/2740-87-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2684-77-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2420-34-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2420-33-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2420-26-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2420-24-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2420-23-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2420-22-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2640-143-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2488-144-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2740-752-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jre7\bin\w2k_lsa_auth.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libhotkeys_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dcpr.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcfr.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jar.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\management.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Web.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Xml.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_file_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\WMPDMC.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\VSTOInstallerUI.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\CsiSoap.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libedgedetection_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libglinterop_dxva2_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libvmem_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Journal\NBDoc.DLL svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\ccme_base.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\msinfo32.exe svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\INLAUNCH.DLL svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-runtime-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\System.Printing.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Web.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\liblibbluray_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_cdg_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdirectory_demux_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InkObj.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\EQNEDT32.EXE svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libgl_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\plugin2\msvcr100.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\UIAutomationProvider.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmp4_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Journal\jnwmon.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\wlsrvc.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\IACOM2.DLL svchost.exe File opened for modification C:\Program Files\Internet Explorer\jsprofilerui.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Data.Linq.Resources.dll svchost.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Web.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Conversion.v3.5.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libttml_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libadjust_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\wmlaunch.exe svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\picturePuzzle.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\kinit.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\license.html svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.Speech.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libnsv_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmirror_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirectdraw_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\attach.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\nio.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\Welcome.html svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\ucrtbase.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Net.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libpuzzle_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\settings.html svchost.exe File opened for modification C:\Program Files\DVD Maker\OmdBase.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Entity.Design.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libfilesystem_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmod_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\keystore\libmemory_keystore_plugin.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgrmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMarkmgr.exe -
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 2740 WaterMark.exe 2740 WaterMark.exe 2488 WaterMark.exe 2488 WaterMark.exe 2740 WaterMark.exe 2740 WaterMark.exe 2740 WaterMark.exe 2740 WaterMark.exe 2740 WaterMark.exe 2740 WaterMark.exe 2488 WaterMark.exe 2488 WaterMark.exe 2488 WaterMark.exe 2488 WaterMark.exe 2488 WaterMark.exe 2488 WaterMark.exe 2556 svchost.exe 2556 svchost.exe 2556 svchost.exe 2556 svchost.exe 2556 svchost.exe 2556 svchost.exe 2556 svchost.exe 2556 svchost.exe 2556 svchost.exe 2556 svchost.exe 2556 svchost.exe 2556 svchost.exe 2556 svchost.exe 2556 svchost.exe 2556 svchost.exe 2556 svchost.exe 2556 svchost.exe 2556 svchost.exe 2556 svchost.exe 2556 svchost.exe 2556 svchost.exe 2556 svchost.exe 2556 svchost.exe 2556 svchost.exe 2556 svchost.exe 2556 svchost.exe 2556 svchost.exe 2556 svchost.exe 2556 svchost.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2740 WaterMark.exe Token: SeDebugPrivilege 2488 WaterMark.exe Token: SeDebugPrivilege 2556 svchost.exe Token: SeDebugPrivilege 1916 svchost.exe Token: SeDebugPrivilege 2740 WaterMark.exe Token: SeDebugPrivilege 1688 rundll32.exe Token: SeDebugPrivilege 2488 WaterMark.exe Token: SeDebugPrivilege 2956 svchost.exe -
Suspicious use of UnmapMainImage 6 IoCs
pid Process 2420 rundll32mgr.exe 1160 rundll32mgrmgr.exe 2740 WaterMark.exe 2684 WaterMarkmgr.exe 2488 WaterMark.exe 2640 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1868 wrote to memory of 1688 1868 rundll32.exe 28 PID 1868 wrote to memory of 1688 1868 rundll32.exe 28 PID 1868 wrote to memory of 1688 1868 rundll32.exe 28 PID 1868 wrote to memory of 1688 1868 rundll32.exe 28 PID 1868 wrote to memory of 1688 1868 rundll32.exe 28 PID 1868 wrote to memory of 1688 1868 rundll32.exe 28 PID 1868 wrote to memory of 1688 1868 rundll32.exe 28 PID 1688 wrote to memory of 2420 1688 rundll32.exe 29 PID 1688 wrote to memory of 2420 1688 rundll32.exe 29 PID 1688 wrote to memory of 2420 1688 rundll32.exe 29 PID 1688 wrote to memory of 2420 1688 rundll32.exe 29 PID 2420 wrote to memory of 1160 2420 rundll32mgr.exe 30 PID 2420 wrote to memory of 1160 2420 rundll32mgr.exe 30 PID 2420 wrote to memory of 1160 2420 rundll32mgr.exe 30 PID 2420 wrote to memory of 1160 2420 rundll32mgr.exe 30 PID 1160 wrote to memory of 2740 1160 rundll32mgrmgr.exe 32 PID 1160 wrote to memory of 2740 1160 rundll32mgrmgr.exe 32 PID 1160 wrote to memory of 2740 1160 rundll32mgrmgr.exe 32 PID 1160 wrote to memory of 2740 1160 rundll32mgrmgr.exe 32 PID 2740 wrote to memory of 2684 2740 WaterMark.exe 33 PID 2740 wrote to memory of 2684 2740 WaterMark.exe 33 PID 2740 wrote to memory of 2684 2740 WaterMark.exe 33 PID 2740 wrote to memory of 2684 2740 WaterMark.exe 33 PID 2684 wrote to memory of 2488 2684 WaterMarkmgr.exe 34 PID 2684 wrote to memory of 2488 2684 WaterMarkmgr.exe 34 PID 2684 wrote to memory of 2488 2684 WaterMarkmgr.exe 34 PID 2684 wrote to memory of 2488 2684 WaterMarkmgr.exe 34 PID 2740 wrote to memory of 2956 2740 WaterMark.exe 35 PID 2740 wrote to memory of 2956 2740 WaterMark.exe 35 PID 2740 wrote to memory of 2956 2740 WaterMark.exe 35 PID 2740 wrote to memory of 2956 2740 WaterMark.exe 35 PID 2740 wrote to memory of 2956 2740 WaterMark.exe 35 PID 2740 wrote to memory of 2956 2740 WaterMark.exe 35 PID 2740 wrote to memory of 2956 2740 WaterMark.exe 35 PID 2740 wrote to memory of 2956 2740 WaterMark.exe 35 PID 2740 wrote to memory of 2956 2740 WaterMark.exe 35 PID 2740 wrote to memory of 2956 2740 WaterMark.exe 35 PID 2488 wrote to memory of 1852 2488 WaterMark.exe 36 PID 2488 wrote to memory of 1852 2488 WaterMark.exe 36 PID 2488 wrote to memory of 1852 2488 WaterMark.exe 36 PID 2488 wrote to memory of 1852 2488 WaterMark.exe 36 PID 2488 wrote to memory of 1852 2488 WaterMark.exe 36 PID 2488 wrote to memory of 1852 2488 WaterMark.exe 36 PID 2488 wrote to memory of 1852 2488 WaterMark.exe 36 PID 2488 wrote to memory of 1852 2488 WaterMark.exe 36 PID 2488 wrote to memory of 1852 2488 WaterMark.exe 36 PID 2488 wrote to memory of 1852 2488 WaterMark.exe 36 PID 2420 wrote to memory of 2640 2420 rundll32mgr.exe 31 PID 2420 wrote to memory of 2640 2420 rundll32mgr.exe 31 PID 2420 wrote to memory of 2640 2420 rundll32mgr.exe 31 PID 2420 wrote to memory of 2640 2420 rundll32mgr.exe 31 PID 2740 wrote to memory of 2556 2740 WaterMark.exe 37 PID 2740 wrote to memory of 2556 2740 WaterMark.exe 37 PID 2740 wrote to memory of 2556 2740 WaterMark.exe 37 PID 2740 wrote to memory of 2556 2740 WaterMark.exe 37 PID 2740 wrote to memory of 2556 2740 WaterMark.exe 37 PID 2740 wrote to memory of 2556 2740 WaterMark.exe 37 PID 2740 wrote to memory of 2556 2740 WaterMark.exe 37 PID 2740 wrote to memory of 2556 2740 WaterMark.exe 37 PID 2740 wrote to memory of 2556 2740 WaterMark.exe 37 PID 2740 wrote to memory of 2556 2740 WaterMark.exe 37 PID 2488 wrote to memory of 1916 2488 WaterMark.exe 38 PID 2488 wrote to memory of 1916 2488 WaterMark.exe 38 PID 2488 wrote to memory of 1916 2488 WaterMark.exe 38
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:384
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:392
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:592
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1496
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:2468
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:676
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:744
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:808
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1176
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:844
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:1812
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:968
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:108
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1004
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1064
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1108
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:856
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:792
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:496
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:504
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\410c5ca58e6ceea8c7f62d750011eb0e1c2dfffbab3ffe17832ad1aef3ef4146.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\410c5ca58e6ceea8c7f62d750011eb0e1c2dfffbab3ffe17832ad1aef3ef4146.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SysWOW64\rundll32mgrmgr.exeC:\Windows\SysWOW64\rundll32mgrmgr.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe9⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:1852
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe9⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1916
-
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe7⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
-
-
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
PID:2640
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize693KB
MD5e759254d812f27cb17b8db250513e9ce
SHA12d15cdaf7344c6ab1afbe940350e7968672d55a1
SHA256d2d0d9fa73bf5c36b8c3ca8959eec29c2c18b2920279b998d2b10a80b82f81c1
SHA51216422c855603a732c665b8000b280ced0c63cd1febdd25da742f7778ec2602b7818157dff81bc48c54f087109d5a58d4da7bc0f69443ebe608b2873d25ab6fb2
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize689KB
MD560b680717fb2b255129775f847743602
SHA16b8becb02eee7c94315322f1d8ea3733b36abe9a
SHA2568538a0e262a97962e2c29cfb903e6dc4a66ef649f272dd89fe21fc37f4b1899b
SHA512ff5e40b9b8c519ca9109bffb88b79cc0319116227f742da89106f9a4151dc4a0a9c759b8f9ddabe204ca09add0988ad9b6dcd604a56c8c298b0532b411f98113
-
Filesize
339KB
MD57385f723cdfd6a19523b29e19fe63e39
SHA16eb6694a76aab6587eb45575f380cc7a80c66bc5
SHA256a50f5786e2dd07cfbc89f72484e3af5dcccc31d476713bd7b433c6f74ebc4e37
SHA512858c17a06aec78976775cd9df4f2652cfb97e35c14aa863e88f27cd332c6b6ecdb0c062d0cfdb53436981b50ba4681ebe04d00128df8be67398d021aa6d83632
-
Filesize
168KB
MD50943b815c588255874985439061ba474
SHA131ad4cdb76003b35f553cb96c78d887e7c960eba
SHA2567b1559c2f8d511f7be152a22809b358088048fc3e00d9963b92ad0ecb384bf51
SHA512fce7596624b5c224cbaaae55c4b224ff995eea33ed0ca9d40c33cfb5ffaa98f387f267175788f5431ca7209c2c69ef1024b9541f7b53a1a3c6412b09a19bd601