Analysis
-
max time kernel
150s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-12-2024 23:38
Static task
static1
Behavioral task
behavioral1
Sample
824148a122e18d847a99f00084d87a3e50e8fc1d0f46033ff24b9f6c20905fe3.exe
Resource
win7-20240903-en
General
-
Target
824148a122e18d847a99f00084d87a3e50e8fc1d0f46033ff24b9f6c20905fe3.exe
-
Size
1.2MB
-
MD5
cf2e9e3d69e910eac2599413e783ceaa
-
SHA1
3dcc6f377dbb477c868476476e02721b0ba9c6e1
-
SHA256
824148a122e18d847a99f00084d87a3e50e8fc1d0f46033ff24b9f6c20905fe3
-
SHA512
b71419248a30110d9c085ded3f3c17a110cb5a89de384fe4380431f3d934c1df1ff34d681f51259116d57a9aaea9f404564ae9538f075ade3982b4693f3ccb87
-
SSDEEP
12288:mqOPajQUXXP8QvLWFx6Mo5rippDC7ee1hpls4Ey+N5f:mnajQEPnvg6PhWDC750L
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 1968 824148a122e18d847a99f00084d87a3e50e8fc1d0f46033ff24b9f6c20905fe3mgr.exe 1980 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 2276 824148a122e18d847a99f00084d87a3e50e8fc1d0f46033ff24b9f6c20905fe3.exe 2276 824148a122e18d847a99f00084d87a3e50e8fc1d0f46033ff24b9f6c20905fe3.exe 1968 824148a122e18d847a99f00084d87a3e50e8fc1d0f46033ff24b9f6c20905fe3mgr.exe 1968 824148a122e18d847a99f00084d87a3e50e8fc1d0f46033ff24b9f6c20905fe3mgr.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/1968-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1968-20-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1980-42-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1980-37-0x0000000000400000-0x000000000043C000-memory.dmp upx behavioral1/memory/1968-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1968-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1968-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1968-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1968-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1980-90-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1980-567-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_autodel_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MpSvc.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\settings.html svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.htm svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledb32r.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\policytool.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Workflow.Activities.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libreal_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ogg_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\DW\DBGHELP.DLL svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\tnameserv.exe svchost.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaire.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.Printing.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\UIAutomationClient.resources.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\bckgzm.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Data.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdmo_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libsid_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\ado\msador15.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\sunmscapi.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\dt_socket.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\msvcr100.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\pencht.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\perf_nt.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libvdr_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_file_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\mraut.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Data.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmpc_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\wmpnetwk.exe svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSORES.DLL svchost.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe 824148a122e18d847a99f00084d87a3e50e8fc1d0f46033ff24b9f6c20905fe3mgr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstat.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\hprof.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\deploy.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\javafx-iio.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\mozavcodec.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\WindowsBase.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Data.DataSetExtensions.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\Microsoft.Build.Utilities.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_pwa_launcher.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk15\windows-amd64\profilerinterface.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\sunec.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\MineSweeper.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libd3d11va_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libyuv_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\JP2KLib.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_dts_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Mail\msoe.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPCEXT.DLL svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOLoader.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Net.Resources.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\dicjp.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javadoc.exe svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\VISSHE.DLL svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libfreetype_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSSOAP30.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaw.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\System.Speech.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Xml.Linq.Resources.dll svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 824148a122e18d847a99f00084d87a3e50e8fc1d0f46033ff24b9f6c20905fe3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 824148a122e18d847a99f00084d87a3e50e8fc1d0f46033ff24b9f6c20905fe3mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 1980 WaterMark.exe 1980 WaterMark.exe 1980 WaterMark.exe 1980 WaterMark.exe 1980 WaterMark.exe 1980 WaterMark.exe 1980 WaterMark.exe 1980 WaterMark.exe 2464 svchost.exe 2464 svchost.exe 2464 svchost.exe 2464 svchost.exe 2464 svchost.exe 2464 svchost.exe 2464 svchost.exe 2464 svchost.exe 2464 svchost.exe 2464 svchost.exe 2464 svchost.exe 2464 svchost.exe 2464 svchost.exe 2464 svchost.exe 2464 svchost.exe 2464 svchost.exe 2464 svchost.exe 2464 svchost.exe 2464 svchost.exe 2464 svchost.exe 2464 svchost.exe 2464 svchost.exe 2464 svchost.exe 2464 svchost.exe 2464 svchost.exe 2464 svchost.exe 2464 svchost.exe 2464 svchost.exe 2464 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1980 WaterMark.exe Token: SeDebugPrivilege 2464 svchost.exe Token: SeDebugPrivilege 1980 WaterMark.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2276 824148a122e18d847a99f00084d87a3e50e8fc1d0f46033ff24b9f6c20905fe3.exe 2276 824148a122e18d847a99f00084d87a3e50e8fc1d0f46033ff24b9f6c20905fe3.exe 2276 824148a122e18d847a99f00084d87a3e50e8fc1d0f46033ff24b9f6c20905fe3.exe 2276 824148a122e18d847a99f00084d87a3e50e8fc1d0f46033ff24b9f6c20905fe3.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1968 824148a122e18d847a99f00084d87a3e50e8fc1d0f46033ff24b9f6c20905fe3mgr.exe 1980 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2276 wrote to memory of 1968 2276 824148a122e18d847a99f00084d87a3e50e8fc1d0f46033ff24b9f6c20905fe3.exe 28 PID 2276 wrote to memory of 1968 2276 824148a122e18d847a99f00084d87a3e50e8fc1d0f46033ff24b9f6c20905fe3.exe 28 PID 2276 wrote to memory of 1968 2276 824148a122e18d847a99f00084d87a3e50e8fc1d0f46033ff24b9f6c20905fe3.exe 28 PID 2276 wrote to memory of 1968 2276 824148a122e18d847a99f00084d87a3e50e8fc1d0f46033ff24b9f6c20905fe3.exe 28 PID 1968 wrote to memory of 1980 1968 824148a122e18d847a99f00084d87a3e50e8fc1d0f46033ff24b9f6c20905fe3mgr.exe 29 PID 1968 wrote to memory of 1980 1968 824148a122e18d847a99f00084d87a3e50e8fc1d0f46033ff24b9f6c20905fe3mgr.exe 29 PID 1968 wrote to memory of 1980 1968 824148a122e18d847a99f00084d87a3e50e8fc1d0f46033ff24b9f6c20905fe3mgr.exe 29 PID 1968 wrote to memory of 1980 1968 824148a122e18d847a99f00084d87a3e50e8fc1d0f46033ff24b9f6c20905fe3mgr.exe 29 PID 1980 wrote to memory of 2380 1980 WaterMark.exe 30 PID 1980 wrote to memory of 2380 1980 WaterMark.exe 30 PID 1980 wrote to memory of 2380 1980 WaterMark.exe 30 PID 1980 wrote to memory of 2380 1980 WaterMark.exe 30 PID 1980 wrote to memory of 2380 1980 WaterMark.exe 30 PID 1980 wrote to memory of 2380 1980 WaterMark.exe 30 PID 1980 wrote to memory of 2380 1980 WaterMark.exe 30 PID 1980 wrote to memory of 2380 1980 WaterMark.exe 30 PID 1980 wrote to memory of 2380 1980 WaterMark.exe 30 PID 1980 wrote to memory of 2380 1980 WaterMark.exe 30 PID 1980 wrote to memory of 2464 1980 WaterMark.exe 31 PID 1980 wrote to memory of 2464 1980 WaterMark.exe 31 PID 1980 wrote to memory of 2464 1980 WaterMark.exe 31 PID 1980 wrote to memory of 2464 1980 WaterMark.exe 31 PID 1980 wrote to memory of 2464 1980 WaterMark.exe 31 PID 1980 wrote to memory of 2464 1980 WaterMark.exe 31 PID 1980 wrote to memory of 2464 1980 WaterMark.exe 31 PID 1980 wrote to memory of 2464 1980 WaterMark.exe 31 PID 1980 wrote to memory of 2464 1980 WaterMark.exe 31 PID 1980 wrote to memory of 2464 1980 WaterMark.exe 31 PID 2464 wrote to memory of 256 2464 svchost.exe 1 PID 2464 wrote to memory of 256 2464 svchost.exe 1 PID 2464 wrote to memory of 256 2464 svchost.exe 1 PID 2464 wrote to memory of 256 2464 svchost.exe 1 PID 2464 wrote to memory of 256 2464 svchost.exe 1 PID 2464 wrote to memory of 332 2464 svchost.exe 2 PID 2464 wrote to memory of 332 2464 svchost.exe 2 PID 2464 wrote to memory of 332 2464 svchost.exe 2 PID 2464 wrote to memory of 332 2464 svchost.exe 2 PID 2464 wrote to memory of 332 2464 svchost.exe 2 PID 2464 wrote to memory of 380 2464 svchost.exe 3 PID 2464 wrote to memory of 380 2464 svchost.exe 3 PID 2464 wrote to memory of 380 2464 svchost.exe 3 PID 2464 wrote to memory of 380 2464 svchost.exe 3 PID 2464 wrote to memory of 380 2464 svchost.exe 3 PID 2464 wrote to memory of 392 2464 svchost.exe 4 PID 2464 wrote to memory of 392 2464 svchost.exe 4 PID 2464 wrote to memory of 392 2464 svchost.exe 4 PID 2464 wrote to memory of 392 2464 svchost.exe 4 PID 2464 wrote to memory of 392 2464 svchost.exe 4 PID 2464 wrote to memory of 428 2464 svchost.exe 5 PID 2464 wrote to memory of 428 2464 svchost.exe 5 PID 2464 wrote to memory of 428 2464 svchost.exe 5 PID 2464 wrote to memory of 428 2464 svchost.exe 5 PID 2464 wrote to memory of 428 2464 svchost.exe 5 PID 2464 wrote to memory of 472 2464 svchost.exe 6 PID 2464 wrote to memory of 472 2464 svchost.exe 6 PID 2464 wrote to memory of 472 2464 svchost.exe 6 PID 2464 wrote to memory of 472 2464 svchost.exe 6 PID 2464 wrote to memory of 472 2464 svchost.exe 6 PID 2464 wrote to memory of 488 2464 svchost.exe 7 PID 2464 wrote to memory of 488 2464 svchost.exe 7 PID 2464 wrote to memory of 488 2464 svchost.exe 7 PID 2464 wrote to memory of 488 2464 svchost.exe 7 PID 2464 wrote to memory of 488 2464 svchost.exe 7 PID 2464 wrote to memory of 496 2464 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:596
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1212
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:2476
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:676
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:760
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:808
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1140
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:836
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:1896
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:968
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:272
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1012
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1060
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1100
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2188
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2016
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:392
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\824148a122e18d847a99f00084d87a3e50e8fc1d0f46033ff24b9f6c20905fe3.exe"C:\Users\Admin\AppData\Local\Temp\824148a122e18d847a99f00084d87a3e50e8fc1d0f46033ff24b9f6c20905fe3.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Users\Admin\AppData\Local\Temp\824148a122e18d847a99f00084d87a3e50e8fc1d0f46033ff24b9f6c20905fe3mgr.exeC:\Users\Admin\AppData\Local\Temp\824148a122e18d847a99f00084d87a3e50e8fc1d0f46033ff24b9f6c20905fe3mgr.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2380
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2464
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize262KB
MD5ef13822ea563d9a7d1e92e10132d83a3
SHA16e484ff443675dae8171ab770b56210a0be065ba
SHA25616ac2dd5559cda3062e67906c55546148dfe281171713dda4a4778dda94399b2
SHA5121fa4706b3c6bed482341802589b9ba8c402a26fc30b50802e20d9dd7ea37c0e80809664578b27c8b3cd16c0a8158163652f4933e6534267e9b0714fa74a456eb
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize258KB
MD5f2858ffd1a561aa4e7d5f30dcfd5d8ae
SHA1d795f4717539c761be19f326beb28a81400ba7f7
SHA25688983d2d6c0df65402a7dac9fe619151294587d8bd4cf3c5eb734d6cfc8964be
SHA5126538d8fad9a16a58422b44ebd57cf841470450f203dc8bc8a00c04a0c982899d5625fdd8cf6ce140d8e219a34282b2fd1d2c8b63fb3a271b58aa9a59553d77c0
-
C:\Users\Admin\AppData\Local\Temp\824148a122e18d847a99f00084d87a3e50e8fc1d0f46033ff24b9f6c20905fe3mgr.exe
Filesize124KB
MD5421e3905d6d9af7edf2611872961a5ee
SHA1b1000eecdc813d8619199206683dabfbcde32fed
SHA25621aac2e25963becc17df175c09a705b01c82880e352e9001740a1cd77330e994
SHA5128362c946440a8be521a89053711a1b70c10ff957946f83caa4aeb5637c5981dd478caad3047b1e9849e99afab4453af522800dae9acc1325ec95cecdc54fa752