Analysis
-
max time kernel
120s -
max time network
92s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 22:41
Static task
static1
Behavioral task
behavioral1
Sample
d79fa3e671c343e83e7b9eab3f938e55de3772723eceb5459a623ca470029cf0N.dll
Resource
win7-20240903-en
General
-
Target
d79fa3e671c343e83e7b9eab3f938e55de3772723eceb5459a623ca470029cf0N.dll
-
Size
947KB
-
MD5
b58b001bdc9e62095af764be44e7bf10
-
SHA1
3dc8c3e9f5f91a3db958e0e2285cf315bffa29b6
-
SHA256
d79fa3e671c343e83e7b9eab3f938e55de3772723eceb5459a623ca470029cf0
-
SHA512
924336d6088ac1821c0aeb4bfb0f55fd10ca21ddc28dafc9855557b80c7fbed0e0419e74348f42a9c4c0a97b5e02d3349cd90435b2e1005d80434f01810a7a69
-
SSDEEP
24576:Qzb1MlCKUQyUmjtczu6Prs9pgWoopooK9kwPtm6104/:QzbKsUmjtcdPGgIwPtmiz/
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 6 IoCs
pid Process 1272 rundll32mgr.exe 2812 rundll32mgrmgr.exe 1532 WaterMark.exe 1800 WaterMark.exe 2564 WaterMarkmgr.exe 1792 WaterMark.exe -
Loads dropped DLL 12 IoCs
pid Process 2124 rundll32.exe 2124 rundll32.exe 1272 rundll32mgr.exe 1272 rundll32mgr.exe 1272 rundll32mgr.exe 1272 rundll32mgr.exe 2812 rundll32mgrmgr.exe 2812 rundll32mgrmgr.exe 1800 WaterMark.exe 1800 WaterMark.exe 2564 WaterMarkmgr.exe 2564 WaterMarkmgr.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\rundll32mgrmgr.exe rundll32mgr.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/1792-145-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2564-137-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1532-114-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1800-123-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2564-88-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1532-79-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1532-78-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1272-51-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2812-41-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1272-36-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1272-30-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1272-29-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1272-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1272-26-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1272-25-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1800-753-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mshwjpn.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\perf_nt.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libxml_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\clock.html svchost.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgrmgr.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationClientsideProviders.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libwasapi_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libaudioscrobbler_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_smem_plugin.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\nssckbi.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssv.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.Services.Client.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspatializer_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libfaad_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ogg_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libtospdif_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libflacsys_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libnoseek_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadco.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\vk_swiftshader.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-multibyte-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.ComponentModel.DataAnnotations.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libparam_eq_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmic.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.DataSetExtensions.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\equalizer_window.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libvhs_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\System.IdentityModel.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\gui\libskins2_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_avi_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_dirac_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgradient_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msxactps.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2iexp.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\Solitaire.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-timezone-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\System.IO.Log.Resources.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tabskb.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\license.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_wasapi_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\java.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\sunec.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOHEVI.DLL svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libttml_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\WMPSideShowGadget.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\fontmanager.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\offset_window.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libchain_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\deployJava1.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\policytool.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\clearkey.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Data.DataSetExtensions.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libmediadirs_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libcroppadd_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\settings.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jli.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-heap-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\System.Speech.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libnsv_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libupnp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libvmem_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Journal\PDIALOG.exe svchost.exe File opened for modification C:\Program Files\Windows Media Player\wmpnssci.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgrmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMarkmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
pid Process 1532 WaterMark.exe 1532 WaterMark.exe 1800 WaterMark.exe 1800 WaterMark.exe 1800 WaterMark.exe 1532 WaterMark.exe 1800 WaterMark.exe 1532 WaterMark.exe 1800 WaterMark.exe 1532 WaterMark.exe 1800 WaterMark.exe 1532 WaterMark.exe 1800 WaterMark.exe 1800 WaterMark.exe 1532 WaterMark.exe 1532 WaterMark.exe 2600 svchost.exe 2600 svchost.exe 2600 svchost.exe 2600 svchost.exe 2600 svchost.exe 2600 svchost.exe 2600 svchost.exe 2600 svchost.exe 2600 svchost.exe 2600 svchost.exe 2600 svchost.exe 2600 svchost.exe 2600 svchost.exe 2600 svchost.exe 2600 svchost.exe 2600 svchost.exe 2600 svchost.exe 2600 svchost.exe 2600 svchost.exe 2600 svchost.exe 2600 svchost.exe 2600 svchost.exe 2600 svchost.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1532 WaterMark.exe Token: SeDebugPrivilege 1800 WaterMark.exe Token: SeDebugPrivilege 2600 svchost.exe Token: SeDebugPrivilege 2264 svchost.exe Token: SeDebugPrivilege 2124 rundll32.exe Token: SeDebugPrivilege 1800 WaterMark.exe Token: SeDebugPrivilege 1532 WaterMark.exe Token: SeDebugPrivilege 580 svchost.exe -
Suspicious use of UnmapMainImage 6 IoCs
pid Process 1272 rundll32mgr.exe 2812 rundll32mgrmgr.exe 1532 WaterMark.exe 1800 WaterMark.exe 2564 WaterMarkmgr.exe 1792 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2692 wrote to memory of 2124 2692 rundll32.exe 28 PID 2692 wrote to memory of 2124 2692 rundll32.exe 28 PID 2692 wrote to memory of 2124 2692 rundll32.exe 28 PID 2692 wrote to memory of 2124 2692 rundll32.exe 28 PID 2692 wrote to memory of 2124 2692 rundll32.exe 28 PID 2692 wrote to memory of 2124 2692 rundll32.exe 28 PID 2692 wrote to memory of 2124 2692 rundll32.exe 28 PID 2124 wrote to memory of 1272 2124 rundll32.exe 29 PID 2124 wrote to memory of 1272 2124 rundll32.exe 29 PID 2124 wrote to memory of 1272 2124 rundll32.exe 29 PID 2124 wrote to memory of 1272 2124 rundll32.exe 29 PID 1272 wrote to memory of 2812 1272 rundll32mgr.exe 30 PID 1272 wrote to memory of 2812 1272 rundll32mgr.exe 30 PID 1272 wrote to memory of 2812 1272 rundll32mgr.exe 30 PID 1272 wrote to memory of 2812 1272 rundll32mgr.exe 30 PID 1272 wrote to memory of 1800 1272 rundll32mgr.exe 31 PID 1272 wrote to memory of 1800 1272 rundll32mgr.exe 31 PID 1272 wrote to memory of 1800 1272 rundll32mgr.exe 31 PID 1272 wrote to memory of 1800 1272 rundll32mgr.exe 31 PID 2812 wrote to memory of 1532 2812 rundll32mgrmgr.exe 32 PID 2812 wrote to memory of 1532 2812 rundll32mgrmgr.exe 32 PID 2812 wrote to memory of 1532 2812 rundll32mgrmgr.exe 32 PID 2812 wrote to memory of 1532 2812 rundll32mgrmgr.exe 32 PID 1800 wrote to memory of 2564 1800 WaterMark.exe 33 PID 1800 wrote to memory of 2564 1800 WaterMark.exe 33 PID 1800 wrote to memory of 2564 1800 WaterMark.exe 33 PID 1800 wrote to memory of 2564 1800 WaterMark.exe 33 PID 1532 wrote to memory of 580 1532 WaterMark.exe 34 PID 1532 wrote to memory of 580 1532 WaterMark.exe 34 PID 1532 wrote to memory of 580 1532 WaterMark.exe 34 PID 1532 wrote to memory of 580 1532 WaterMark.exe 34 PID 1532 wrote to memory of 580 1532 WaterMark.exe 34 PID 1532 wrote to memory of 580 1532 WaterMark.exe 34 PID 1532 wrote to memory of 580 1532 WaterMark.exe 34 PID 1532 wrote to memory of 580 1532 WaterMark.exe 34 PID 1532 wrote to memory of 580 1532 WaterMark.exe 34 PID 1532 wrote to memory of 580 1532 WaterMark.exe 34 PID 1800 wrote to memory of 1108 1800 WaterMark.exe 35 PID 1800 wrote to memory of 1108 1800 WaterMark.exe 35 PID 1800 wrote to memory of 1108 1800 WaterMark.exe 35 PID 1800 wrote to memory of 1108 1800 WaterMark.exe 35 PID 1800 wrote to memory of 1108 1800 WaterMark.exe 35 PID 1800 wrote to memory of 1108 1800 WaterMark.exe 35 PID 1800 wrote to memory of 1108 1800 WaterMark.exe 35 PID 1800 wrote to memory of 1108 1800 WaterMark.exe 35 PID 1800 wrote to memory of 1108 1800 WaterMark.exe 35 PID 1800 wrote to memory of 1108 1800 WaterMark.exe 35 PID 2564 wrote to memory of 1792 2564 WaterMarkmgr.exe 36 PID 2564 wrote to memory of 1792 2564 WaterMarkmgr.exe 36 PID 2564 wrote to memory of 1792 2564 WaterMarkmgr.exe 36 PID 2564 wrote to memory of 1792 2564 WaterMarkmgr.exe 36 PID 1800 wrote to memory of 2600 1800 WaterMark.exe 37 PID 1800 wrote to memory of 2600 1800 WaterMark.exe 37 PID 1800 wrote to memory of 2600 1800 WaterMark.exe 37 PID 1800 wrote to memory of 2600 1800 WaterMark.exe 37 PID 1800 wrote to memory of 2600 1800 WaterMark.exe 37 PID 1800 wrote to memory of 2600 1800 WaterMark.exe 37 PID 1800 wrote to memory of 2600 1800 WaterMark.exe 37 PID 1800 wrote to memory of 2600 1800 WaterMark.exe 37 PID 1800 wrote to memory of 2600 1800 WaterMark.exe 37 PID 1800 wrote to memory of 2600 1800 WaterMark.exe 37 PID 1532 wrote to memory of 2264 1532 WaterMark.exe 38 PID 1532 wrote to memory of 2264 1532 WaterMark.exe 38 PID 1532 wrote to memory of 2264 1532 WaterMark.exe 38
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:372
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:612
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1584
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:1304
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:676
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:756
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:828
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1172
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:872
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:1768
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:980
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:272
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:388
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1080
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1120
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:1836
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:1196
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d79fa3e671c343e83e7b9eab3f938e55de3772723eceb5459a623ca470029cf0N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d79fa3e671c343e83e7b9eab3f938e55de3772723eceb5459a623ca470029cf0N.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Windows\SysWOW64\rundll32mgrmgr.exeC:\Windows\SysWOW64\rundll32mgrmgr.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:580
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
-
-
-
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
PID:1792
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:1108
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
143KB
MD5963056968f712dce49fed780756eafa3
SHA11f833526e877d34bda4b7aad52be1b52f25c9bf2
SHA256be71c16ee9e9ea295cf6f266ddf343c4589843e4288a09f60f9e15923d8f8313
SHA5128ff2bd3c17e6a8730940dcc45faa600c5429a1e5e812821350d8c6448ddcc1526f5246608b5a56592276b15a821a78440adf05652c7dfb2b0016707dce9c958e
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize590KB
MD5cc190e6d0ed2cbd17a1d06d69ce4ec08
SHA197564de2ba5239636b35f527e7256a08ec09cc64
SHA256a3508f89d75f947090d2f42056e2680db77da28f5710d5e6841dfaa527b632dd
SHA5123048accbe3162a55d4652eec6ccaff0c29293b3bb9f05ee08adaa83063120145caa73e838aa7dcd84d6060002166d44ae37b8ba0fa446e76f945d20d12aeabbb
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize587KB
MD5f6c924cc14eac38886bd5f826e0538e9
SHA1f609835865ae3d3e2ffe78502ae8270be8569605
SHA2564b6aeab55ebb6f7b024711db002e6e15ebaf08aef0241b733410cf64364be5c9
SHA512441a4166271d30a84758bbc96336822ddcdc9a4cdf2ed145c7c80e14b6c2b78863f46dd54574675b285a0aeac7363887dcd56fffd6808ad0e7835a53ec2f10b6
-
Filesize
288KB
MD54081b8f3eb2241948352d6b4d7be5909
SHA1ce6d7ccbb8c1ff88799bfe215a66931f64841c2e
SHA25691f0f15f84f0f28d49d5d2b2d43ee3687a4a3e2da7d601c7d4f4dcb50a7b69e2
SHA512fa0f1322403d8f3c75cf5f511b2d525469dbddfbc0bbed7a348206437c39e41999baae951ec0305a7df49e96c9c9fe246f2e341c1b043cc7280a6eba0baead48