Analysis
-
max time kernel
9s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 05:46
Static task
static1
Behavioral task
behavioral1
Sample
dfb2357c0b524dc7b1b6a5330bd95cefab6f082ef2472dfe146166c4f5334406.dll
Resource
win7-20240903-en
General
-
Target
dfb2357c0b524dc7b1b6a5330bd95cefab6f082ef2472dfe146166c4f5334406.dll
-
Size
548KB
-
MD5
b0ddab201ff4b2d4a17269fc1ce55584
-
SHA1
3dc2a28caaa07c4003954cdfc5a7be83724e4954
-
SHA256
dfb2357c0b524dc7b1b6a5330bd95cefab6f082ef2472dfe146166c4f5334406
-
SHA512
74282f5891834d6cc48bdfe6853c9acecb32a54e43f41b169afae430f1a5e348090e3d4116f60a3ddf31e687b270a74ed1c94dd2b77db4e90e1f0266a9a92b76
-
SSDEEP
12288:0ehnaNPpSVZmNxRCwnwm3W3OHIIf5kJXaPTgpn:0eh0PpS6NxNnwYeOHX0XaPc5
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" WaterMark.exe -
Ramnit family
-
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" WaterMark.exe -
Executes dropped EXE 2 IoCs
pid Process 1888 rundll32mgr.exe 2720 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 316 rundll32.exe 316 rundll32.exe 1888 rundll32mgr.exe 1888 rundll32mgr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" WaterMark.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" WaterMark.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe -
Enumerates connected drives 3 TTPs 4 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: WaterMark.exe File opened (read-only) \??\G: WaterMark.exe File opened (read-only) \??\H: WaterMark.exe File opened (read-only) \??\I: WaterMark.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/1888-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1888-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1888-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1888-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1888-21-0x0000000002840000-0x00000000038CE000-memory.dmp upx behavioral1/memory/1888-27-0x0000000002840000-0x00000000038CE000-memory.dmp upx behavioral1/memory/1888-25-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1888-24-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1888-22-0x0000000002840000-0x00000000038CE000-memory.dmp upx behavioral1/memory/1888-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1888-30-0x0000000002840000-0x00000000038CE000-memory.dmp upx behavioral1/memory/1888-19-0x0000000002840000-0x00000000038CE000-memory.dmp upx behavioral1/memory/1888-31-0x0000000002840000-0x00000000038CE000-memory.dmp upx behavioral1/memory/1888-23-0x0000000002840000-0x00000000038CE000-memory.dmp upx behavioral1/memory/1888-12-0x0000000002840000-0x00000000038CE000-memory.dmp upx behavioral1/memory/1888-20-0x0000000002840000-0x00000000038CE000-memory.dmp upx behavioral1/memory/2720-67-0x0000000002850000-0x00000000038DE000-memory.dmp upx behavioral1/memory/2720-130-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2720-129-0x0000000002850000-0x00000000038DE000-memory.dmp upx behavioral1/memory/1888-54-0x0000000002840000-0x00000000038CE000-memory.dmp upx behavioral1/memory/1888-32-0x0000000002840000-0x00000000038CE000-memory.dmp upx behavioral1/memory/2720-665-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2720-664-0x0000000002850000-0x00000000038DE000-memory.dmp upx behavioral1/memory/2720-708-0x0000000002850000-0x00000000038DE000-memory.dmp upx behavioral1/memory/2720-707-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 18 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\FlickLearningWizard.exe svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\px8028.tmp rundll32mgr.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ConvertInkStore.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\dicjp.dll svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\VISFILT.DLL svchost.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files\7-Zip\7z.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7zG.exe svchost.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI rundll32mgr.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1888 rundll32mgr.exe 2720 WaterMark.exe 2720 WaterMark.exe 2720 WaterMark.exe 2720 WaterMark.exe 2720 WaterMark.exe 2720 WaterMark.exe 2720 WaterMark.exe 2720 WaterMark.exe 2720 WaterMark.exe 2372 svchost.exe 2372 svchost.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 1888 rundll32mgr.exe Token: SeDebugPrivilege 1888 rundll32mgr.exe Token: SeDebugPrivilege 1888 rundll32mgr.exe Token: SeDebugPrivilege 1888 rundll32mgr.exe Token: SeDebugPrivilege 1888 rundll32mgr.exe Token: SeDebugPrivilege 1888 rundll32mgr.exe Token: SeDebugPrivilege 1888 rundll32mgr.exe Token: SeDebugPrivilege 1888 rundll32mgr.exe Token: SeDebugPrivilege 1888 rundll32mgr.exe Token: SeDebugPrivilege 1888 rundll32mgr.exe Token: SeDebugPrivilege 1888 rundll32mgr.exe Token: SeDebugPrivilege 1888 rundll32mgr.exe Token: SeDebugPrivilege 1888 rundll32mgr.exe Token: SeDebugPrivilege 1888 rundll32mgr.exe Token: SeDebugPrivilege 1888 rundll32mgr.exe Token: SeDebugPrivilege 1888 rundll32mgr.exe Token: SeDebugPrivilege 1888 rundll32mgr.exe Token: SeDebugPrivilege 1888 rundll32mgr.exe Token: SeDebugPrivilege 1888 rundll32mgr.exe Token: SeDebugPrivilege 1888 rundll32mgr.exe Token: SeDebugPrivilege 2720 WaterMark.exe Token: SeDebugPrivilege 2720 WaterMark.exe Token: SeDebugPrivilege 2372 svchost.exe Token: SeDebugPrivilege 2720 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1888 rundll32mgr.exe 2720 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1808 wrote to memory of 316 1808 rundll32.exe 28 PID 1808 wrote to memory of 316 1808 rundll32.exe 28 PID 1808 wrote to memory of 316 1808 rundll32.exe 28 PID 1808 wrote to memory of 316 1808 rundll32.exe 28 PID 1808 wrote to memory of 316 1808 rundll32.exe 28 PID 1808 wrote to memory of 316 1808 rundll32.exe 28 PID 1808 wrote to memory of 316 1808 rundll32.exe 28 PID 316 wrote to memory of 1888 316 rundll32.exe 29 PID 316 wrote to memory of 1888 316 rundll32.exe 29 PID 316 wrote to memory of 1888 316 rundll32.exe 29 PID 316 wrote to memory of 1888 316 rundll32.exe 29 PID 1888 wrote to memory of 1072 1888 rundll32mgr.exe 18 PID 1888 wrote to memory of 1120 1888 rundll32mgr.exe 19 PID 1888 wrote to memory of 1184 1888 rundll32mgr.exe 21 PID 1888 wrote to memory of 324 1888 rundll32mgr.exe 23 PID 1888 wrote to memory of 2720 1888 rundll32mgr.exe 30 PID 1888 wrote to memory of 2720 1888 rundll32mgr.exe 30 PID 1888 wrote to memory of 2720 1888 rundll32mgr.exe 30 PID 1888 wrote to memory of 2720 1888 rundll32mgr.exe 30 PID 2720 wrote to memory of 608 2720 WaterMark.exe 31 PID 2720 wrote to memory of 608 2720 WaterMark.exe 31 PID 2720 wrote to memory of 608 2720 WaterMark.exe 31 PID 2720 wrote to memory of 608 2720 WaterMark.exe 31 PID 2720 wrote to memory of 608 2720 WaterMark.exe 31 PID 2720 wrote to memory of 608 2720 WaterMark.exe 31 PID 2720 wrote to memory of 608 2720 WaterMark.exe 31 PID 2720 wrote to memory of 608 2720 WaterMark.exe 31 PID 2720 wrote to memory of 608 2720 WaterMark.exe 31 PID 2720 wrote to memory of 608 2720 WaterMark.exe 31 PID 2720 wrote to memory of 1072 2720 WaterMark.exe 18 PID 2720 wrote to memory of 1120 2720 WaterMark.exe 19 PID 2720 wrote to memory of 1184 2720 WaterMark.exe 21 PID 2720 wrote to memory of 324 2720 WaterMark.exe 23 PID 2720 wrote to memory of 608 2720 WaterMark.exe 31 PID 2720 wrote to memory of 608 2720 WaterMark.exe 31 PID 2720 wrote to memory of 2372 2720 WaterMark.exe 32 PID 2720 wrote to memory of 2372 2720 WaterMark.exe 32 PID 2720 wrote to memory of 2372 2720 WaterMark.exe 32 PID 2720 wrote to memory of 2372 2720 WaterMark.exe 32 PID 2720 wrote to memory of 2372 2720 WaterMark.exe 32 PID 2720 wrote to memory of 2372 2720 WaterMark.exe 32 PID 2720 wrote to memory of 2372 2720 WaterMark.exe 32 PID 2720 wrote to memory of 2372 2720 WaterMark.exe 32 PID 2720 wrote to memory of 2372 2720 WaterMark.exe 32 PID 2720 wrote to memory of 2372 2720 WaterMark.exe 32 PID 2372 wrote to memory of 256 2372 svchost.exe 1 PID 2372 wrote to memory of 256 2372 svchost.exe 1 PID 2372 wrote to memory of 256 2372 svchost.exe 1 PID 2372 wrote to memory of 256 2372 svchost.exe 1 PID 2372 wrote to memory of 256 2372 svchost.exe 1 PID 2372 wrote to memory of 332 2372 svchost.exe 2 PID 2372 wrote to memory of 332 2372 svchost.exe 2 PID 2372 wrote to memory of 332 2372 svchost.exe 2 PID 2372 wrote to memory of 332 2372 svchost.exe 2 PID 2372 wrote to memory of 332 2372 svchost.exe 2 PID 2372 wrote to memory of 384 2372 svchost.exe 3 PID 2372 wrote to memory of 384 2372 svchost.exe 3 PID 2372 wrote to memory of 384 2372 svchost.exe 3 PID 2372 wrote to memory of 384 2372 svchost.exe 3 PID 2372 wrote to memory of 384 2372 svchost.exe 3 PID 2372 wrote to memory of 392 2372 svchost.exe 4 PID 2372 wrote to memory of 392 2372 svchost.exe 4 PID 2372 wrote to memory of 392 2372 svchost.exe 4 PID 2372 wrote to memory of 392 2372 svchost.exe 4 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:384
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:392
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:596
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:324
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:672
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:748
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:824
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1120
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:860
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:972
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:268
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:328
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1072
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1140
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:3068
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2404
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:424
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1184
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\dfb2357c0b524dc7b1b6a5330bd95cefab6f082ef2472dfe146166c4f5334406.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\dfb2357c0b524dc7b1b6a5330bd95cefab6f082ef2472dfe146166c4f5334406.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1888 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2720 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:608
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize342KB
MD5a94ff27d08ff7b1476365a03e6668c04
SHA1ce966b076858919b4d99318703732f954fb561f9
SHA256bcfced271ded0733ca96dc90d1250a4bd549c8be57b1b3a965b6bed5fa08bc93
SHA512cd26195781441871768a315233b38138a1577aef23edf77a393163b12a91f56fb970f73b9ff4efb758ebae588060b87d528c6c58283971ff0f99a8ee051cfa5e
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize338KB
MD52b234dd5194ef2ca8bacbf09206637f7
SHA174241c57bdbb032b4ac7677d15f4c39d079f61d8
SHA2569431b0ae338078d2959371b496addbb4ed3087405784e144a745a7a7258b2b78
SHA512ffbfbdd7f2d92a4bcf9040879deaeb7c0e1471251df9555955558dc40f62aba3443f38d7c05fe8cd419eb31f20e6b696171360fc101ce815b5d9e2dd1a0cd31f
-
Filesize
257B
MD5acd48a1002c6c8efe63c18cfc04a16f9
SHA169c3fcc853f65f0b592607a071e068e9f4a19e19
SHA25653b0065b14f33f1ce6493ce42d2b26239d482b9bada77586c91beaefefcc3d69
SHA5121726880c5bff5dee45dc86fb4c1e23596012f7f562311fa00f0925429f87496072401ca1cf6c858c78a165ae504b996578acf75aa9f2ce916c227e4911d4ca86
-
Filesize
164KB
MD5a3b1f1c4cd75bea10095e054f990bf1d
SHA115bf037b2166d2533e12bbec9f1d5f9a3ad8c81b
SHA256a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee
SHA5127457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94
-
Filesize
100KB
MD5339de1bead9911fe1aab6c35502e7c74
SHA1d63476adce40f073d099e8fca180112b308f82d7
SHA256f6b25c0a20b6fc1a00332555e1c0b524fbd9ddec022e6ee83a5e1593e9613cbb
SHA512c80937507d2e228070132bad77f557fc88fdecb8c3cc15538596ed7cabf5e9ec175e8e17a9f68852d516c4a03949e1dcdd24d6164143beef37fb3d1e73491317