Analysis
-
max time kernel
120s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 18:13
Static task
static1
Behavioral task
behavioral1
Sample
ed98e70e680e907bb303b808fa727305d776c40d345aba70f662e987f4151a60N.dll
Resource
win7-20241023-en
General
-
Target
ed98e70e680e907bb303b808fa727305d776c40d345aba70f662e987f4151a60N.dll
-
Size
380KB
-
MD5
d74393951add63f153307b310648bbe0
-
SHA1
3dbe186de2b6c82bfdcd28a39b964ad723fdcc0c
-
SHA256
ed98e70e680e907bb303b808fa727305d776c40d345aba70f662e987f4151a60
-
SHA512
1719ec1dac670c568af05abec8da859942c8b2f9bd540b4ef38ff70ddad15dc1719f3c4772bc36956676efa905760800d3cb2d05debea1478da4628909873a22
-
SSDEEP
6144:/4y8gOl2lWXFYTVNtfU3bnKWWJZfEJ8xln5+f:gy8gyQNe2J6Js58
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 6 IoCs
pid Process 3020 rundll32mgr.exe 2376 rundll32mgrmgr.exe 2904 WaterMark.exe 2832 WaterMark.exe 2528 WaterMarkmgr.exe 2100 WaterMark.exe -
Loads dropped DLL 12 IoCs
pid Process 2592 rundll32.exe 2592 rundll32.exe 3020 rundll32mgr.exe 3020 rundll32mgr.exe 2376 rundll32mgrmgr.exe 3020 rundll32mgr.exe 2376 rundll32mgrmgr.exe 3020 rundll32mgr.exe 2904 WaterMark.exe 2904 WaterMark.exe 2528 WaterMarkmgr.exe 2528 WaterMarkmgr.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\rundll32mgrmgr.exe rundll32mgr.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/3020-33-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3020-31-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3020-30-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3020-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3020-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3020-26-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3020-25-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2376-43-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2100-105-0x0000000000400000-0x0000000000454000-memory.dmp upx behavioral1/memory/2904-97-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2528-92-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2528-82-0x0000000000400000-0x000000000042F000-memory.dmp upx behavioral1/memory/2832-79-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3020-54-0x0000000000220000-0x0000000000274000-memory.dmp upx behavioral1/memory/2376-39-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2832-591-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2904-595-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2100-596-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2832-849-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2904-852-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.DataSetExtensions.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\prism-d3d.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liblibmpeg2_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\mozavcodec.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdfmap.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmid.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kcms.dll svchost.exe File opened for modification C:\Program Files\Windows Mail\wab.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\JavaAccessBridge-64.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\javaws.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\JAWTAccessBridge-64.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libogg_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\pxA563.tmp rundll32mgrmgr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOMessageProvider.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\deploy.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile.html svchost.exe File opened for modification C:\Program Files\Internet Explorer\jsdbgui.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-string-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\libGLESv2.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libvod_rtsp_plugin.dll svchost.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgrmgr.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.IdentityModel.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\System.Speech.resources.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Data.Services.Design.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\Microsoft.Build.Engine.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libwebvtt_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Mail\wabmig.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mraut.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Green Bubbles.htm svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\java-rmi.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\UIAutomationTypes.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Web.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\shvlzm.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libhttp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsubsdec_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\plugin2\msvcr100.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\WindowsBase.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.IO.Log.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\ja-JP\calendar.html svchost.exe File created C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe WaterMark.exe File opened for modification C:\Program Files\Java\jre7\bin\jawt.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\kcms.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\glib-lite.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Conversion.v3.5.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libcaf_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libps_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\kinit.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libattachment_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_srt_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.DataSetExtensions.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libflac_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Csi.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadce.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jabswitch.exe svchost.exe File opened for modification C:\Program Files\Windows Mail\wabfind.dll svchost.exe File opened for modification C:\Program Files\Windows Photo Viewer\ImagingDevices.exe svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgrmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMarkmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 47 IoCs
pid Process 2904 WaterMark.exe 2904 WaterMark.exe 2832 WaterMark.exe 2832 WaterMark.exe 2100 WaterMark.exe 2100 WaterMark.exe 2832 WaterMark.exe 2832 WaterMark.exe 2832 WaterMark.exe 2832 WaterMark.exe 2832 WaterMark.exe 2832 WaterMark.exe 2904 WaterMark.exe 2904 WaterMark.exe 2904 WaterMark.exe 2904 WaterMark.exe 2904 WaterMark.exe 2904 WaterMark.exe 2100 WaterMark.exe 2100 WaterMark.exe 2100 WaterMark.exe 2100 WaterMark.exe 2436 svchost.exe 2100 WaterMark.exe 2100 WaterMark.exe 2436 svchost.exe 2436 svchost.exe 2436 svchost.exe 2436 svchost.exe 2436 svchost.exe 2436 svchost.exe 2436 svchost.exe 2436 svchost.exe 2436 svchost.exe 2436 svchost.exe 2436 svchost.exe 2436 svchost.exe 2436 svchost.exe 2436 svchost.exe 2436 svchost.exe 2436 svchost.exe 2436 svchost.exe 2436 svchost.exe 2436 svchost.exe 2436 svchost.exe 2436 svchost.exe 2436 svchost.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2904 WaterMark.exe Token: SeDebugPrivilege 2832 WaterMark.exe Token: SeDebugPrivilege 2100 WaterMark.exe Token: SeDebugPrivilege 2436 svchost.exe Token: SeDebugPrivilege 2956 svchost.exe Token: SeDebugPrivilege 1344 svchost.exe Token: SeDebugPrivilege 2904 WaterMark.exe Token: SeDebugPrivilege 2832 WaterMark.exe Token: SeDebugPrivilege 2100 WaterMark.exe Token: SeDebugPrivilege 1108 svchost.exe Token: SeDebugPrivilege 380 svchost.exe -
Suspicious use of UnmapMainImage 6 IoCs
pid Process 3020 rundll32mgr.exe 2376 rundll32mgrmgr.exe 2904 WaterMark.exe 2528 WaterMarkmgr.exe 2832 WaterMark.exe 2100 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2624 wrote to memory of 2592 2624 rundll32.exe 30 PID 2624 wrote to memory of 2592 2624 rundll32.exe 30 PID 2624 wrote to memory of 2592 2624 rundll32.exe 30 PID 2624 wrote to memory of 2592 2624 rundll32.exe 30 PID 2624 wrote to memory of 2592 2624 rundll32.exe 30 PID 2624 wrote to memory of 2592 2624 rundll32.exe 30 PID 2624 wrote to memory of 2592 2624 rundll32.exe 30 PID 2592 wrote to memory of 3020 2592 rundll32.exe 31 PID 2592 wrote to memory of 3020 2592 rundll32.exe 31 PID 2592 wrote to memory of 3020 2592 rundll32.exe 31 PID 2592 wrote to memory of 3020 2592 rundll32.exe 31 PID 3020 wrote to memory of 2376 3020 rundll32mgr.exe 32 PID 3020 wrote to memory of 2376 3020 rundll32mgr.exe 32 PID 3020 wrote to memory of 2376 3020 rundll32mgr.exe 32 PID 3020 wrote to memory of 2376 3020 rundll32mgr.exe 32 PID 2376 wrote to memory of 2904 2376 rundll32mgrmgr.exe 33 PID 2376 wrote to memory of 2904 2376 rundll32mgrmgr.exe 33 PID 2376 wrote to memory of 2904 2376 rundll32mgrmgr.exe 33 PID 2376 wrote to memory of 2904 2376 rundll32mgrmgr.exe 33 PID 3020 wrote to memory of 2832 3020 rundll32mgr.exe 34 PID 3020 wrote to memory of 2832 3020 rundll32mgr.exe 34 PID 3020 wrote to memory of 2832 3020 rundll32mgr.exe 34 PID 3020 wrote to memory of 2832 3020 rundll32mgr.exe 34 PID 2904 wrote to memory of 2528 2904 WaterMark.exe 35 PID 2904 wrote to memory of 2528 2904 WaterMark.exe 35 PID 2904 wrote to memory of 2528 2904 WaterMark.exe 35 PID 2904 wrote to memory of 2528 2904 WaterMark.exe 35 PID 2528 wrote to memory of 2100 2528 WaterMarkmgr.exe 36 PID 2528 wrote to memory of 2100 2528 WaterMarkmgr.exe 36 PID 2528 wrote to memory of 2100 2528 WaterMarkmgr.exe 36 PID 2528 wrote to memory of 2100 2528 WaterMarkmgr.exe 36 PID 2832 wrote to memory of 1888 2832 WaterMark.exe 37 PID 2832 wrote to memory of 1888 2832 WaterMark.exe 37 PID 2832 wrote to memory of 1888 2832 WaterMark.exe 37 PID 2832 wrote to memory of 1888 2832 WaterMark.exe 37 PID 2832 wrote to memory of 1888 2832 WaterMark.exe 37 PID 2832 wrote to memory of 1888 2832 WaterMark.exe 37 PID 2832 wrote to memory of 1888 2832 WaterMark.exe 37 PID 2832 wrote to memory of 1888 2832 WaterMark.exe 37 PID 2832 wrote to memory of 1888 2832 WaterMark.exe 37 PID 2832 wrote to memory of 1888 2832 WaterMark.exe 37 PID 2904 wrote to memory of 1108 2904 WaterMark.exe 38 PID 2904 wrote to memory of 1108 2904 WaterMark.exe 38 PID 2904 wrote to memory of 1108 2904 WaterMark.exe 38 PID 2904 wrote to memory of 1108 2904 WaterMark.exe 38 PID 2904 wrote to memory of 1108 2904 WaterMark.exe 38 PID 2904 wrote to memory of 1108 2904 WaterMark.exe 38 PID 2904 wrote to memory of 1108 2904 WaterMark.exe 38 PID 2904 wrote to memory of 1108 2904 WaterMark.exe 38 PID 2904 wrote to memory of 1108 2904 WaterMark.exe 38 PID 2904 wrote to memory of 1108 2904 WaterMark.exe 38 PID 2100 wrote to memory of 380 2100 WaterMark.exe 39 PID 2100 wrote to memory of 380 2100 WaterMark.exe 39 PID 2100 wrote to memory of 380 2100 WaterMark.exe 39 PID 2100 wrote to memory of 380 2100 WaterMark.exe 39 PID 2100 wrote to memory of 380 2100 WaterMark.exe 39 PID 2100 wrote to memory of 380 2100 WaterMark.exe 39 PID 2100 wrote to memory of 380 2100 WaterMark.exe 39 PID 2100 wrote to memory of 380 2100 WaterMark.exe 39 PID 2100 wrote to memory of 380 2100 WaterMark.exe 39 PID 2100 wrote to memory of 380 2100 WaterMark.exe 39 PID 2832 wrote to memory of 2436 2832 WaterMark.exe 40 PID 2832 wrote to memory of 2436 2832 WaterMark.exe 40 PID 2832 wrote to memory of 2436 2832 WaterMark.exe 40
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:592
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1832
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1848
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:672
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:744
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:816
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1176
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:852
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:3064
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:976
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:276
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:296
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1076
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1116
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:400
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2564
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2232
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1232
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ed98e70e680e907bb303b808fa727305d776c40d345aba70f662e987f4151a60N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ed98e70e680e907bb303b808fa727305d776c40d345aba70f662e987f4151a60N.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\SysWOW64\rundll32mgrmgr.exeC:\Windows\SysWOW64\rundll32mgrmgr.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe9⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:380
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe9⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1344
-
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1108
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
-
-
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:1888
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize591KB
MD5a1ef7567d31cb8fd71fc16e09378b0d3
SHA1e3b2145ad26fae8a7cfdf57dcb6f31b58ab13e2f
SHA256f1f4e189706bb326270bfb95d189ddac47f076108256bf7e8729a751365ea5e6
SHA51219a2a44dd238a88ee3116dcfa5936aa3422dad528658e89f3e27653f3215b3bdc755004b96238db0949b189412f85a7ee140d1b98fa94b38637090c3752fdd62
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize587KB
MD58110e945eaae60b7dc886f91920245b8
SHA140b4eef983850929a1293dbba900d96139f575d5
SHA256d55bb528cef28cb30bb10edaa87c71061a69c7e528255744c3e98fe5ea0263b0
SHA5122f65656bbcfb50d41af84c760043bed3ecae6e3877180aced7ab6e3a2238149c8c29fef8c93c9510ec9a0e66297af4116d40eaa4ece45f8d8dbc7c7cc46d54af
-
Filesize
288KB
MD5cfe059b10b1bc8f06bb9c6138d483841
SHA1249c77b3fd7e8ccf8e28265d26b398afa2c35da8
SHA2568b8112544efbab0d457590a04fe11069073d29f7b912e7c163cb7ab4c215570f
SHA512f7fc030eb5650cee2ecdd23e4874b51ce76aebda0d639f7ac7d0c4554f51c81998b935b68a57802c154b6a7d76966ec0c6b59e40654e4ac237f7dc6da88d1d46
-
Filesize
143KB
MD5963056968f712dce49fed780756eafa3
SHA11f833526e877d34bda4b7aad52be1b52f25c9bf2
SHA256be71c16ee9e9ea295cf6f266ddf343c4589843e4288a09f60f9e15923d8f8313
SHA5128ff2bd3c17e6a8730940dcc45faa600c5429a1e5e812821350d8c6448ddcc1526f5246608b5a56592276b15a821a78440adf05652c7dfb2b0016707dce9c958e