Analysis
-
max time kernel
120s -
max time network
90s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-01-2025 10:47
Static task
static1
Behavioral task
behavioral1
Sample
8d46a50e718aa6f3b90664945ef775b48a1d176c35654920de49553b0752f2ebN.dll
Resource
win7-20240903-en
General
-
Target
8d46a50e718aa6f3b90664945ef775b48a1d176c35654920de49553b0752f2ebN.dll
-
Size
947KB
-
MD5
0edfb46c2144de358e0788220a039940
-
SHA1
3da8fb38a15bd99ce1a6f7fa8290a66a33cd8b60
-
SHA256
8d46a50e718aa6f3b90664945ef775b48a1d176c35654920de49553b0752f2eb
-
SHA512
907abe83f2fd65df0cab970bf38ae23a1a76eca46ab8f2d58bdb5f1bf5a7405b9a30e66c43fb4cd3794b66b90db3d14a1f00a42e8a37653b549c6f433bd9040e
-
SSDEEP
24576:Azb1MlCKUQyUmjtczu6Prs9pgWoopooK9kwPOnA/rn:AzbKsUmjtcdPGgIwPOa
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 4 IoCs
pid Process 2060 rundll32mgr.exe 2836 rundll32mgrmgr.exe 2668 WaterMark.exe 2780 WaterMark.exe -
Loads dropped DLL 8 IoCs
pid Process 2620 rundll32.exe 2620 rundll32.exe 2060 rundll32mgr.exe 2060 rundll32mgr.exe 2836 rundll32mgrmgr.exe 2836 rundll32mgrmgr.exe 2060 rundll32mgr.exe 2060 rundll32mgr.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\rundll32mgrmgr.exe rundll32mgr.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2836-41-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2668-60-0x0000000000400000-0x000000000042F000-memory.dmp upx behavioral1/memory/2780-75-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2780-74-0x0000000000400000-0x000000000042F000-memory.dmp upx behavioral1/memory/2668-72-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2060-40-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2836-39-0x0000000000400000-0x000000000042F000-memory.dmp upx behavioral1/memory/2060-30-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2060-29-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2060-25-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2060-24-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2060-23-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2060-22-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2668-520-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2780-522-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2780-787-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\System.ServiceModel.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\Microsoft.Build.Engine.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Linq.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libmosaic_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\dt_shmem.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_i420_plugin.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONFILTER.DLL svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-heap-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libsamplerate_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tipresx.dll svchost.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSCommon.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmap.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\fxplugins.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\Solitaire.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuy2_i422_plugin.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\ielowutil.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\PresentationFramework.resources.dll svchost.exe File opened for modification C:\Program Files\Windows Journal\jnwmon.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Shades of Blue.htm svchost.exe File opened for modification C:\Program Files\HideNew.htm svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\deploy.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Web.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libchorus_flanger_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\IpsMigrationPlugin.dll svchost.exe File opened for modification C:\Program Files\DVD Maker\DVDMaker.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\fontmanager.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\plugin2\msvcr100.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Data.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\iediagcmd.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\System.IO.Log.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspeex_resampler_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Journal\JNWDRV.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\rmid.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\sunec.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\System.IO.Log.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.AddIn.Contract.dll svchost.exe File opened for modification C:\Program Files\Windows Journal\jnwppr.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libidummy_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmagnify_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dt_shmem.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\splashscreen.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Xml.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_browse.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\hprof.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libg711_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libwindrive_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledb32r.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe svchost.exe File opened for modification C:\Program Files\Windows NT\Accessories\WordpadFilter.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_stats_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libvhs_plugin.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java-rmi.exe svchost.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\FreeCell.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.DynamicData.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_delay_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Workflow.ComponentModel.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\view.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libadjust_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\deployJava1.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgrmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
pid Process 2668 WaterMark.exe 2668 WaterMark.exe 2780 WaterMark.exe 2780 WaterMark.exe 2780 WaterMark.exe 2668 WaterMark.exe 2780 WaterMark.exe 2668 WaterMark.exe 2668 WaterMark.exe 2780 WaterMark.exe 2668 WaterMark.exe 2780 WaterMark.exe 2780 WaterMark.exe 2780 WaterMark.exe 2668 WaterMark.exe 2668 WaterMark.exe 2360 svchost.exe 2360 svchost.exe 2360 svchost.exe 2360 svchost.exe 2360 svchost.exe 2360 svchost.exe 2360 svchost.exe 2360 svchost.exe 2360 svchost.exe 2360 svchost.exe 2360 svchost.exe 2360 svchost.exe 2360 svchost.exe 2360 svchost.exe 2360 svchost.exe 2360 svchost.exe 2360 svchost.exe 2360 svchost.exe 2360 svchost.exe 2360 svchost.exe 2360 svchost.exe 2360 svchost.exe 2360 svchost.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2668 WaterMark.exe Token: SeDebugPrivilege 2780 WaterMark.exe Token: SeDebugPrivilege 1948 svchost.exe Token: SeDebugPrivilege 2360 svchost.exe Token: SeDebugPrivilege 2668 WaterMark.exe Token: SeDebugPrivilege 2620 rundll32.exe Token: SeDebugPrivilege 2780 WaterMark.exe Token: SeDebugPrivilege 2608 svchost.exe -
Suspicious use of UnmapMainImage 4 IoCs
pid Process 2060 rundll32mgr.exe 2836 rundll32mgrmgr.exe 2668 WaterMark.exe 2780 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3060 wrote to memory of 2620 3060 rundll32.exe 31 PID 3060 wrote to memory of 2620 3060 rundll32.exe 31 PID 3060 wrote to memory of 2620 3060 rundll32.exe 31 PID 3060 wrote to memory of 2620 3060 rundll32.exe 31 PID 3060 wrote to memory of 2620 3060 rundll32.exe 31 PID 3060 wrote to memory of 2620 3060 rundll32.exe 31 PID 3060 wrote to memory of 2620 3060 rundll32.exe 31 PID 2620 wrote to memory of 2060 2620 rundll32.exe 32 PID 2620 wrote to memory of 2060 2620 rundll32.exe 32 PID 2620 wrote to memory of 2060 2620 rundll32.exe 32 PID 2620 wrote to memory of 2060 2620 rundll32.exe 32 PID 2060 wrote to memory of 2836 2060 rundll32mgr.exe 33 PID 2060 wrote to memory of 2836 2060 rundll32mgr.exe 33 PID 2060 wrote to memory of 2836 2060 rundll32mgr.exe 33 PID 2060 wrote to memory of 2836 2060 rundll32mgr.exe 33 PID 2836 wrote to memory of 2668 2836 rundll32mgrmgr.exe 34 PID 2836 wrote to memory of 2668 2836 rundll32mgrmgr.exe 34 PID 2836 wrote to memory of 2668 2836 rundll32mgrmgr.exe 34 PID 2836 wrote to memory of 2668 2836 rundll32mgrmgr.exe 34 PID 2060 wrote to memory of 2780 2060 rundll32mgr.exe 35 PID 2060 wrote to memory of 2780 2060 rundll32mgr.exe 35 PID 2060 wrote to memory of 2780 2060 rundll32mgr.exe 35 PID 2060 wrote to memory of 2780 2060 rundll32mgr.exe 35 PID 2780 wrote to memory of 2608 2780 WaterMark.exe 36 PID 2780 wrote to memory of 2608 2780 WaterMark.exe 36 PID 2780 wrote to memory of 2608 2780 WaterMark.exe 36 PID 2780 wrote to memory of 2608 2780 WaterMark.exe 36 PID 2780 wrote to memory of 2608 2780 WaterMark.exe 36 PID 2780 wrote to memory of 2608 2780 WaterMark.exe 36 PID 2780 wrote to memory of 2608 2780 WaterMark.exe 36 PID 2780 wrote to memory of 2608 2780 WaterMark.exe 36 PID 2780 wrote to memory of 2608 2780 WaterMark.exe 36 PID 2780 wrote to memory of 2608 2780 WaterMark.exe 36 PID 2668 wrote to memory of 2656 2668 WaterMark.exe 37 PID 2668 wrote to memory of 2656 2668 WaterMark.exe 37 PID 2668 wrote to memory of 2656 2668 WaterMark.exe 37 PID 2668 wrote to memory of 2656 2668 WaterMark.exe 37 PID 2668 wrote to memory of 2656 2668 WaterMark.exe 37 PID 2668 wrote to memory of 2656 2668 WaterMark.exe 37 PID 2668 wrote to memory of 2656 2668 WaterMark.exe 37 PID 2668 wrote to memory of 2656 2668 WaterMark.exe 37 PID 2668 wrote to memory of 2656 2668 WaterMark.exe 37 PID 2668 wrote to memory of 2656 2668 WaterMark.exe 37 PID 2780 wrote to memory of 2360 2780 WaterMark.exe 39 PID 2780 wrote to memory of 2360 2780 WaterMark.exe 39 PID 2780 wrote to memory of 2360 2780 WaterMark.exe 39 PID 2780 wrote to memory of 2360 2780 WaterMark.exe 39 PID 2780 wrote to memory of 2360 2780 WaterMark.exe 39 PID 2780 wrote to memory of 2360 2780 WaterMark.exe 39 PID 2780 wrote to memory of 2360 2780 WaterMark.exe 39 PID 2780 wrote to memory of 2360 2780 WaterMark.exe 39 PID 2780 wrote to memory of 2360 2780 WaterMark.exe 39 PID 2780 wrote to memory of 2360 2780 WaterMark.exe 39 PID 2668 wrote to memory of 1948 2668 WaterMark.exe 38 PID 2668 wrote to memory of 1948 2668 WaterMark.exe 38 PID 2668 wrote to memory of 1948 2668 WaterMark.exe 38 PID 2668 wrote to memory of 1948 2668 WaterMark.exe 38 PID 2668 wrote to memory of 1948 2668 WaterMark.exe 38 PID 2668 wrote to memory of 1948 2668 WaterMark.exe 38 PID 2668 wrote to memory of 1948 2668 WaterMark.exe 38 PID 2668 wrote to memory of 1948 2668 WaterMark.exe 38 PID 2668 wrote to memory of 1948 2668 WaterMark.exe 38 PID 2668 wrote to memory of 1948 2668 WaterMark.exe 38 PID 2360 wrote to memory of 256 2360 svchost.exe 1
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:600
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1284
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1768
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:276
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:680
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:744
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:828
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1172
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:864
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2116
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:980
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:268
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:308
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1060
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1116
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1616
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:1584
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2392
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:392
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8d46a50e718aa6f3b90664945ef775b48a1d176c35654920de49553b0752f2ebN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8d46a50e718aa6f3b90664945ef775b48a1d176c35654920de49553b0752f2ebN.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\SysWOW64\rundll32mgrmgr.exeC:\Windows\SysWOW64\rundll32mgrmgr.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe7⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2656
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
-
-
-
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2360
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize299KB
MD5055b9d57f076e9e25a2e12a3c6b8e451
SHA1f95e3ce412e7e650774ff72ce1dc614780b1a1bf
SHA25612efe83e3b6357e71d5f40f461755f6972096d6c2c71b48a76baec6f6338abcd
SHA5120fb2cc4233fbe91a6e1e88c802aa904afe4631bb733eee637c5b33bd623afb912d7b0b9f946f1a9f855e8479fb8fc252b57c2eb135046513d74d5a00d78f5363
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize295KB
MD5924e374e13f48b513fedf9f7f1f8017f
SHA1099f2c884887daa73daddd5966a30dbfd1675264
SHA25688e176b4b7a1018ed31bcac53a715b6eab684aee704711d674c0dc075561733b
SHA512edb22bb0dd451a47cf1eac30a41e01e2d5bdd1a7d13ae19953c22235a6efe1120efa2db2bb02ddc6de9855a203e10bcabed5dc166e3fcce3361e8e0cbd9ce8f3
-
Filesize
288KB
MD57ad8b248824fb32c2994128f02025872
SHA1e909d655af544419bfb1f9057f3f4aae5ab3f6ad
SHA25664d9e990eb96059ac2ea6d0853bf07b0c3499214e09854ac24f6b1f2688a1d66
SHA512f18a946f015ecd3e1f5694a72efbef3111c6c259ef9206f84d3c01ee6804fdc51fb052914143bc24e39583753d6bf15bc0dd9c1b4d5cc607f452cd0a79ced085
-
Filesize
143KB
MD5963056968f712dce49fed780756eafa3
SHA11f833526e877d34bda4b7aad52be1b52f25c9bf2
SHA256be71c16ee9e9ea295cf6f266ddf343c4589843e4288a09f60f9e15923d8f8313
SHA5128ff2bd3c17e6a8730940dcc45faa600c5429a1e5e812821350d8c6448ddcc1526f5246608b5a56592276b15a821a78440adf05652c7dfb2b0016707dce9c958e