Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31/12/2024, 04:59
Static task
static1
Behavioral task
behavioral1
Sample
58bec55eedf8fa5694bf7f066dacb4cb2f71dde04b7aa7f186e15656994c2f82N.dll
Resource
win7-20240903-en
General
-
Target
58bec55eedf8fa5694bf7f066dacb4cb2f71dde04b7aa7f186e15656994c2f82N.dll
-
Size
377KB
-
MD5
c2032ea032c58b9c401f416b9d3174f0
-
SHA1
3bb723023f992a0099bfe7b74bb41da3f8d168a7
-
SHA256
58bec55eedf8fa5694bf7f066dacb4cb2f71dde04b7aa7f186e15656994c2f82
-
SHA512
c94ae633f62b0107c833830a8d2301b148e92b1d3001756ecc3caf0bbccea2c0a7dd9c0ae40ad1fa5a9fec8a6ed6187e7b88b8276047fa409b73e1f903504a65
-
SSDEEP
6144:sxGMku94XCzTurXzURlbDC9K69u2m+SqOWcsQQKiY4leDDGoggH/VREG6j4Gm01P:sxGCOXzURlbDC9K69u2m+SqOWcsQQKi3
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" rundll32mgr.exe -
Ramnit family
-
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe -
Executes dropped EXE 2 IoCs
pid Process 2780 rundll32mgr.exe 1632 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 2676 rundll32.exe 2676 rundll32.exe 2780 rundll32mgr.exe 2780 rundll32mgr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc rundll32mgr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2780-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2780-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2780-23-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2780-22-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2780-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2780-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2780-26-0x00000000025D0000-0x000000000365E000-memory.dmp upx behavioral1/memory/2780-21-0x00000000025D0000-0x000000000365E000-memory.dmp upx behavioral1/memory/2780-29-0x00000000025D0000-0x000000000365E000-memory.dmp upx behavioral1/memory/2780-28-0x00000000025D0000-0x000000000365E000-memory.dmp upx behavioral1/memory/1632-78-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2780-57-0x00000000025D0000-0x000000000365E000-memory.dmp upx behavioral1/memory/2780-30-0x00000000025D0000-0x000000000365E000-memory.dmp upx behavioral1/memory/2780-25-0x00000000025D0000-0x000000000365E000-memory.dmp upx behavioral1/memory/2780-32-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2780-20-0x00000000025D0000-0x000000000365E000-memory.dmp upx behavioral1/memory/2780-31-0x00000000025D0000-0x000000000365E000-memory.dmp upx behavioral1/memory/2780-13-0x00000000025D0000-0x000000000365E000-memory.dmp upx behavioral1/memory/2780-27-0x00000000025D0000-0x000000000365E000-memory.dmp upx behavioral1/memory/1632-103-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jsound.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\javafx-iio.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\System.RunTime.Serialization.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Management.Instrumentation.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Data.Services.Design.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\create_stream.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdca_plugin.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\d3dcompiler_47.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libattachment_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libhttp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libswscale_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ConvertInkStore.exe svchost.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\MSTTSFrontendENU.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledb32.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tipresx.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Csi.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\epl-v10.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\epl-v10.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d11_plugin.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\nss3.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libamem_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpeg4video_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libyuv_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmiregistry.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\sunec.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\System.IO.Log.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_rist_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libgestures_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\management.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libplaylist_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\keystore\libmemory_keystore_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcs.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Services.Design.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libwin_msg_plugin.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\ieproxy.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\fxplugins.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONLNTCOMLIB.DLL svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Runtime.Serialization.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Data.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libvoc_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.IdentityModel.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libstereo_widen_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\equalizer_window.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libfilesystem_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdrawable_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libadf_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libwgl_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\verify.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html svchost.exe File opened for modification C:\Program Files\Internet Explorer\Timeline_is.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdcp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_dummy_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ps_plugin.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\freebl3.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\PresentationBuildTasks.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.IO.Log.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_duplicate_plugin.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tpcps.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ReachFramework.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Conversion.v3.5.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmid.exe svchost.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI rundll32mgr.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "441783044" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{0897F551-C734-11EF-90A9-D60C98DC526F} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2780 rundll32mgr.exe 1632 WaterMark.exe 1632 WaterMark.exe 1632 WaterMark.exe 1632 WaterMark.exe 1632 WaterMark.exe 1632 WaterMark.exe 1632 WaterMark.exe 1632 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2780 rundll32mgr.exe Token: SeDebugPrivilege 2780 rundll32mgr.exe Token: SeDebugPrivilege 2780 rundll32mgr.exe Token: SeDebugPrivilege 2780 rundll32mgr.exe Token: SeDebugPrivilege 2780 rundll32mgr.exe Token: SeDebugPrivilege 2780 rundll32mgr.exe Token: SeDebugPrivilege 2780 rundll32mgr.exe Token: SeDebugPrivilege 2780 rundll32mgr.exe Token: SeDebugPrivilege 2780 rundll32mgr.exe Token: SeDebugPrivilege 2780 rundll32mgr.exe Token: SeDebugPrivilege 2780 rundll32mgr.exe Token: SeDebugPrivilege 2780 rundll32mgr.exe Token: SeDebugPrivilege 2780 rundll32mgr.exe Token: SeDebugPrivilege 2780 rundll32mgr.exe Token: SeDebugPrivilege 2780 rundll32mgr.exe Token: SeDebugPrivilege 2780 rundll32mgr.exe Token: SeDebugPrivilege 2780 rundll32mgr.exe Token: SeDebugPrivilege 2780 rundll32mgr.exe Token: SeDebugPrivilege 2780 rundll32mgr.exe Token: SeDebugPrivilege 2780 rundll32mgr.exe Token: SeDebugPrivilege 2780 rundll32mgr.exe Token: SeDebugPrivilege 2780 rundll32mgr.exe Token: SeDebugPrivilege 1632 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2032 iexplore.exe 2032 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2032 iexplore.exe 2032 iexplore.exe 2032 iexplore.exe 2032 iexplore.exe 2844 IEXPLORE.EXE 2844 IEXPLORE.EXE 1800 IEXPLORE.EXE 1800 IEXPLORE.EXE 1800 IEXPLORE.EXE 1800 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2780 rundll32mgr.exe 1632 WaterMark.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 1420 wrote to memory of 2676 1420 rundll32.exe 30 PID 1420 wrote to memory of 2676 1420 rundll32.exe 30 PID 1420 wrote to memory of 2676 1420 rundll32.exe 30 PID 1420 wrote to memory of 2676 1420 rundll32.exe 30 PID 1420 wrote to memory of 2676 1420 rundll32.exe 30 PID 1420 wrote to memory of 2676 1420 rundll32.exe 30 PID 1420 wrote to memory of 2676 1420 rundll32.exe 30 PID 2676 wrote to memory of 2780 2676 rundll32.exe 31 PID 2676 wrote to memory of 2780 2676 rundll32.exe 31 PID 2676 wrote to memory of 2780 2676 rundll32.exe 31 PID 2676 wrote to memory of 2780 2676 rundll32.exe 31 PID 2780 wrote to memory of 1112 2780 rundll32mgr.exe 19 PID 2780 wrote to memory of 1168 2780 rundll32mgr.exe 20 PID 2780 wrote to memory of 1196 2780 rundll32mgr.exe 21 PID 2780 wrote to memory of 1304 2780 rundll32mgr.exe 23 PID 2780 wrote to memory of 1632 2780 rundll32mgr.exe 32 PID 2780 wrote to memory of 1632 2780 rundll32mgr.exe 32 PID 2780 wrote to memory of 1632 2780 rundll32mgr.exe 32 PID 2780 wrote to memory of 1632 2780 rundll32mgr.exe 32 PID 1632 wrote to memory of 2992 1632 WaterMark.exe 33 PID 1632 wrote to memory of 2992 1632 WaterMark.exe 33 PID 1632 wrote to memory of 2992 1632 WaterMark.exe 33 PID 1632 wrote to memory of 2992 1632 WaterMark.exe 33 PID 1632 wrote to memory of 2992 1632 WaterMark.exe 33 PID 1632 wrote to memory of 2992 1632 WaterMark.exe 33 PID 1632 wrote to memory of 2992 1632 WaterMark.exe 33 PID 1632 wrote to memory of 2992 1632 WaterMark.exe 33 PID 1632 wrote to memory of 2992 1632 WaterMark.exe 33 PID 1632 wrote to memory of 2992 1632 WaterMark.exe 33 PID 1632 wrote to memory of 1716 1632 WaterMark.exe 34 PID 1632 wrote to memory of 1716 1632 WaterMark.exe 34 PID 1632 wrote to memory of 1716 1632 WaterMark.exe 34 PID 1632 wrote to memory of 1716 1632 WaterMark.exe 34 PID 1632 wrote to memory of 2032 1632 WaterMark.exe 35 PID 1632 wrote to memory of 2032 1632 WaterMark.exe 35 PID 1632 wrote to memory of 2032 1632 WaterMark.exe 35 PID 1632 wrote to memory of 2032 1632 WaterMark.exe 35 PID 2032 wrote to memory of 2844 2032 iexplore.exe 36 PID 2032 wrote to memory of 2844 2032 iexplore.exe 36 PID 2032 wrote to memory of 2844 2032 iexplore.exe 36 PID 2032 wrote to memory of 2844 2032 iexplore.exe 36 PID 2032 wrote to memory of 1800 2032 iexplore.exe 37 PID 2032 wrote to memory of 1800 2032 iexplore.exe 37 PID 2032 wrote to memory of 1800 2032 iexplore.exe 37 PID 2032 wrote to memory of 1800 2032 iexplore.exe 37 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\58bec55eedf8fa5694bf7f066dacb4cb2f71dde04b7aa7f186e15656994c2f82N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\58bec55eedf8fa5694bf7f066dacb4cb2f71dde04b7aa7f186e15656994c2f82N.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2780 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2992
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵PID:1716
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2032 CREDAT:275457 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2844
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2032 CREDAT:209923 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1800
-
-
-
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1304
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize342KB
MD521776ddea482a99f28037d95e5532cb6
SHA19579ec07c057b9c7905f778db7f8debdc6c11c8c
SHA2560989d8ba0766ca1898bdf2a534eddd2898bfd90821dbcc7a703ab5becb757404
SHA5127aff6fd419375ae7dfa8c79c0b8baea371c87d262803274fca34470e0829e4af41309f5846e5ae8a074cc6f368b887a86b7dc2977307f2927e5b968805b027d4
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize338KB
MD5be3d3b4a6116abf3259f55234bdaef37
SHA16f85b2223c2341cc7ee07fde834a3788da3a7b62
SHA256bd18bb0eb58a42c8a6553fa39192e433912651025acb233e45d139044ea85a6a
SHA512fadd013db4dd1c374bf090307ce76bcdf29ad0c0605c8cdd66c8301e52620d1c9f4624390688896804042004a8b39ce91a6a47fe3bc382496bfbb848c0425bd2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b152a1ab82640ad3f4f172a85e202bff
SHA103e37154a954b31e90e97cf80a347d5247d7ad81
SHA256d192b881228f309204e8de77e38d48e3595286cdfafe68b8b01a7e33da29bd9e
SHA5122169355cfc6d016246d8f048c703f6b8af7a863daa9673d76dd9128a9cc8293632566bed659a54e974dd1cd052dcb929b14e6e6a4145c8c7cee17c3ecac434c9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53dd8d9dbdf2a1c8904ddb56815681d9b
SHA1953410756ebc99f720c9892a5663b93bc84942a7
SHA256fbcdc0e4c574020b7974bc9f8c49287fda582e3f28aa066e247c0390cda6e40c
SHA512e08c81903fdf08ea2dfefb2f82fa7ffd67e82481192c00512e9c84b12bbc3388a69cdb3e27c9bd051544ab9e8dc91062aa86094fa49c352d5274f51e3654c846
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a52a8c885518fae38750d2e558d48ee1
SHA1c6ccbbe9615b0fc889f79df19c4517681d2f4d82
SHA256666029ed6dff57745f648b90ff6ee5caac5f6f7d90b55e3b70434a15cc9cc059
SHA512fd9865c204bbd5bbd82efa6113570f9b70a6c2ee4135696a0ca7dbfbed69cc1465e418993c7513e934f92607362f2561163c73eac10fda772e256b266490233d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d4805cc3920b173609ed4a2d2389e426
SHA159d3b2af8fee6d72349de9a0a5567791d84314ab
SHA256a390a467de59c5284c793158d1d86a14d7c8463ea88b2c1f0a8438d12ecef8a5
SHA5123c86291a64cc4cb36f389af08f1656cf70f76a3547963a547d0b01225fc143932101c2048b4fbfc7b28857dc37ecf12f7adfaed9bb92f0427ffa49ca73992c3f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a033971aeea6f1d85324a3a0559855c3
SHA163cb523095316a78b56455efc60e091bce7da623
SHA2561d55088493f2f1e939655e0b2cb9f5f0724c6a4145e07c2657089c4b27dc8645
SHA512f321c211c01fd3354cfa934d02e57dee2058192b98187a70f6413faa7e55bc6ed23b1637551dc731308051a7fc4b23337c059b685fa28fe542c3bb66578ff8bc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD570101ce7b91ccbf6437188c3ec89670a
SHA19707c61ebc6b3d54fbd87b93d5e3ffb9d5fe7ed0
SHA25663d06e656be006908c152c25588ef31fed6011d735a8215f6c08dccec5a961d8
SHA512a7be57aea10a264604ecd1899fac52ea695cceae930f9165c5b168d84c1085ecaf51d96db7cc59dbb2b031389b021b9652a503ab75e5e537588cd27439bba10e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52af55430c6162f6a85352df3c2354dbb
SHA1f3d350f540bef21ba058919a17ddfc70b4dc1c25
SHA25663785694827a1eb264cd23dc31a31d697e152c50f855a68e8b9b97b23a2d2b54
SHA512689408f9e072d0b512d90753c3032e517d8f62e77fe7ff67665a2caeba885fdd3033c2fe81fe8647229ff4ab8fb6575c0558e84573b774ca138afe341ff4c95a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD595bfc639bcf3ba3032d9a122a4c09aa6
SHA10046aa6bb681937147bc81f7234ebd40496f1bb4
SHA256dde897fba9fedef148658fdfac02e7fa034deb8810bd1d1fc610d77b2b1b8eb8
SHA512fca8c7fe09f53bcd576c95fbfed6d05dc4c55d56a86373caf921a31b48111a58e66abce2f3d90f4148d6bc4363e3754b0473a301067d4fa200863d71af75baeb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD582074bb3c3f72c4dc51ac9fcc62e8182
SHA132190b03d413a8c39bde145149fa686ee41e376e
SHA256768e8ce61ac8d215e47aa0b6f74680d795d14755cc7000cf744ce73321a96e66
SHA512d4c7557b736fd5b2ac0a4a4db9c2d820ca731a0c60d3612f9a503ac14a8269624f947a7404e33b68a88012ad07499fd605107dda649464c4052c7d07987ca9a6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50f65defd3e1ea61450e1613d13f3c024
SHA19bfba073178289d6eb30f1ba138c098eab5285af
SHA256a1922cddd8ae499f1d6a41eacd3787b3aeb36cfe4b4cb4fbe5d083a2e1b5e69d
SHA51224497daa603cd793bda501b76729a14d7c438f38fe6b55d39478c68ea05570a6d5cff6a02e8951c6ae7c35255ecf67988a809f9cfe5cfbe356bab407ae4b2e44
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD538f2e73bb3be6721774569cbacd72a3e
SHA146fe502c0d5b88528b335b1e8f007364e122316f
SHA2565c5c47f045d396b0dc52c494dee395b8ab4a436ebde041307d8abeccf4e0646f
SHA512463f1842b20b51f74e4e8610b14fce42ecb534e5a2d95672732cfb4bcee55a6ae55e01ca41ac49d4a27fddbaa26dcfa5bc4f0a487e0fcc5efd8bfc3db917d67d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5173278ca96f480edeffc023a8c61c7c8
SHA12a0fe01ed7d8d264536f28cdba606339ed412cb3
SHA2565c077a6cc3ef4542f6d97a3f29c30f18dc5c6a7f928f6eb0fdefd9bb341becad
SHA5126ddbcf93cb517533f7e53b2f7ae465f0cc426da0993fe2f6f82f36b6dcd48a8ade29d4eeb8cd59dd246f3492d8dea0e112fcf783fd817a890945e1b9da12ff5f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5889e08ba3c7f4db76c0662cfdc63347a
SHA1f03bd9594a96deecb26169b59a686b2c961bc42f
SHA25627fcaca64e756cfe95611e5c5d06eba16a21fa94f258e354ba304ae2f4fe2d65
SHA5121228bd184beb1cfc4549e24ff3f3c338234406d372d0da80969a91d512690bd7a964ae594ea618216c78ae4b3a5658e47cb65cd1d4e12ee8b261d6f13eb5e5f8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5559ae5bd16bbc04276a4a68ac5abedd2
SHA1097f46688ed6a26f86e73ae0b4baebf0c8630b12
SHA25607716fa3e0c6c22f356a4ec2a7f4ce601649ba37562ef6f448ea2103b3e39b4d
SHA51291a7b5d64d2107c13242a0e9d2fce075f46db5a9170b8a70d9d4bfbcb140ce657cd8127cc61116b6e7a638e3c7c3c6f59a201f1502ef49dbef74c3d33eadad6a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD559235d1a24bff235b76aaf01f1006283
SHA17c1c7a7b89c7c720fbe5c7c54ea1862141404806
SHA2567845d0ddce395738e116b7771a6ac567471381e51b75ef8e340d029a8e30ce1f
SHA512e6a2c1d55e44787e38a4f2156788cf02936c9fd1e426bad0d5f54cac81c1951e7d76817d61cb09f878ed9761f2d6f9cb68c35cdbb1217147d58a3d601de74efe
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD502eecc14a40dcf604e25143ce1342d6b
SHA126fa9f362b88e2136ac2c4a17d73711efbedea70
SHA256442d340d03387780392f661cabf3fa51eaf747e44e180258a929c37db5e7972c
SHA5120edeab3d3631a3e67e9d6b6eb1631508525328f565d7a6b2e1112ace634b515811c197d815a746c5a50471718e6eb60d32e0fe7017b4e45b9516fa94a9798126
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e6f0aab2b6e4fe3ec86c3494f538b84f
SHA18ea76abc2e8a0d6d03ed007e30c8ebb9a367396c
SHA256c72b8351990e9d88a931245564ac2dd0028a6f347261c26d7d283b0c0c864bd6
SHA5123d9c07af340a52da022d3786483708ebef7066b8980379bc2fb70d3837383dc6c92966d6eb937225757e00c191fbc75e9cba75b2098cf39741e81e6c182a3fb6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5799cb75772554e26aa9a9e6aa5c0611f
SHA16c49fb71b2f44eb1738987953e9bff76e14b1ce7
SHA25602bc743d60babb1fe437d8d77583bea4e6940025d2747bc28cfb5a3b80e014d4
SHA5126403760f9ceac22d503203b6f304dafb5edec08b2d24e3eabf0a92ffbeaa494ac05f168a7f1d07152114f120ff1531255414b22439ce1e02d42c8414de2c9129
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a1ebb21b4b401963bee2101f1473b279
SHA18ee75298893dd661884404101bc0d5c926f8c972
SHA256cdba6bf1c87151e3392cfa58912059cd3981b719827b4b358cb6812d5238ed51
SHA51265e00a1daa1a4976396d757113068c6c3a0191b818a9b6b9b8a0375563e7482bd22f1e76568d97d67e24ca512ab6d96e381a87afc342cef20f002999954ff73e
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
164KB
MD5a3b1f1c4cd75bea10095e054f990bf1d
SHA115bf037b2166d2533e12bbec9f1d5f9a3ad8c81b
SHA256a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee
SHA5127457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94