Analysis
-
max time kernel
31s -
max time network
88s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-01-2025 12:10
Static task
static1
Behavioral task
behavioral1
Sample
912629688f399c90eaf29b8b2643bf8916cb3ad6ac70600836fc8f29aa748ddf.dll
Resource
win7-20240903-en
General
-
Target
912629688f399c90eaf29b8b2643bf8916cb3ad6ac70600836fc8f29aa748ddf.dll
-
Size
564KB
-
MD5
7c99d39d1074414625e6ad89fde201e8
-
SHA1
9539007d78a211f102cd6ab2082673398edf51d8
-
SHA256
912629688f399c90eaf29b8b2643bf8916cb3ad6ac70600836fc8f29aa748ddf
-
SHA512
f1f95fc772ae9fdc7f25ab7abe45bd4213bc166bddb7809681486423e84fd0a11a41f154010ab5a38aa9d5f56e517fd0082bb8ddb0df21166e09fe850bbfe763
-
SSDEEP
12288:tehnaNPpSVZmNxRCwnwm3W3OHIIf5m9RhWFV9:teh0PpS6NxNnwYeOHXAhWT9
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" svchost.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" svchost.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" svchost.exe -
Ramnit family
-
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" WaterMark.exe -
Executes dropped EXE 2 IoCs
pid Process 2188 rundll32mgr.exe 2624 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 2184 rundll32.exe 2184 rundll32.exe 2188 rundll32mgr.exe 2188 rundll32mgr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" WaterMark.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" WaterMark.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: WaterMark.exe File opened (read-only) \??\I: svchost.exe File opened (read-only) \??\K: svchost.exe File opened (read-only) \??\I: WaterMark.exe File opened (read-only) \??\M: WaterMark.exe File opened (read-only) \??\G: svchost.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\E: WaterMark.exe File opened (read-only) \??\G: WaterMark.exe File opened (read-only) \??\L: WaterMark.exe File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\H: svchost.exe File opened (read-only) \??\J: WaterMark.exe File opened (read-only) \??\K: WaterMark.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2188-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2188-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2188-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2188-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2188-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2188-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2188-12-0x0000000002870000-0x00000000038FE000-memory.dmp upx behavioral1/memory/2188-30-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2624-48-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral1/memory/2188-47-0x0000000002870000-0x00000000038FE000-memory.dmp upx behavioral1/memory/2624-36-0x0000000002870000-0x00000000038FE000-memory.dmp upx behavioral1/memory/2624-42-0x0000000002870000-0x00000000038FE000-memory.dmp upx behavioral1/memory/2624-43-0x0000000002870000-0x00000000038FE000-memory.dmp upx behavioral1/memory/2624-55-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2624-41-0x0000000002870000-0x00000000038FE000-memory.dmp upx behavioral1/memory/2624-35-0x0000000002870000-0x00000000038FE000-memory.dmp upx behavioral1/memory/2624-50-0x0000000002870000-0x00000000038FE000-memory.dmp upx behavioral1/memory/2624-114-0x0000000002870000-0x00000000038FE000-memory.dmp upx behavioral1/memory/2624-449-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2624-749-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2624-750-0x0000000002870000-0x00000000038FE000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\System\msadc\msadds.dll svchost.exe File opened for modification C:\Program Files\DVD Maker\OmdProject.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\eventlog_provider.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\vk_swiftshader.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\iedvtool.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\jsdbgui.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\IPSEventLogMsg.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jsadebugd.exe svchost.exe File opened for modification C:\Program Files\Internet Explorer\JSProfilerCore.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jps.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jcmd.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VC\msdia90.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe svchost.exe File opened for modification C:\Program Files\Internet Explorer\pdmproxy100.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javah.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstack.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\klist.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\msinfo32.exe svchost.exe File opened for modification C:\Program Files\Internet Explorer\ielowutil.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\rtscom.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdasqlr.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\DiagnosticsHub_is.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\ieproxy.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InkDiv.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\IpsPlugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TabTip.exe svchost.exe File opened for modification C:\Program Files\Internet Explorer\jsdebuggeride.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7zG.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\FlickLearningWizard.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\kinit.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\micaut.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tipskins.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TipRes.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Csi.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Roses.htm svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdarem.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\wab32res.dll svchost.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TabIpsps.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\pack200.exe svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\vulkan-1.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\networkinspection.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jhat.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledb32.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.htm svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\VSTOInstallerUI.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\ado\msadomd.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcer.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\VISFILT.DLL svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\dicjp.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\F12.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\msdbg2.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\VSTOLoaderUI.dll svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mshwLatin.dll svchost.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI WaterMark.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2708 2184 WerFault.exe 28 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2624 WaterMark.exe 2624 WaterMark.exe 2624 WaterMark.exe 2708 WerFault.exe 2708 WerFault.exe 2708 WerFault.exe 2708 WerFault.exe 2708 WerFault.exe 2624 WaterMark.exe 2624 WaterMark.exe 2624 WaterMark.exe 2624 WaterMark.exe 2624 WaterMark.exe 2624 WaterMark.exe 2744 svchost.exe 2744 svchost.exe 2624 WaterMark.exe 2744 svchost.exe 2744 svchost.exe 2988 svchost.exe 2744 svchost.exe 2744 svchost.exe 2988 svchost.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2624 WaterMark.exe Token: SeDebugPrivilege 2624 WaterMark.exe Token: SeDebugPrivilege 2624 WaterMark.exe Token: SeDebugPrivilege 2708 WerFault.exe Token: SeDebugPrivilege 2744 svchost.exe Token: SeDebugPrivilege 2708 WerFault.exe Token: SeDebugPrivilege 2184 rundll32.exe Token: SeDebugPrivilege 2624 WaterMark.exe Token: SeDebugPrivilege 2624 WaterMark.exe Token: SeDebugPrivilege 2988 svchost.exe Token: SeDebugPrivilege 2988 svchost.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2188 rundll32mgr.exe 2624 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3044 wrote to memory of 2184 3044 rundll32.exe 28 PID 3044 wrote to memory of 2184 3044 rundll32.exe 28 PID 3044 wrote to memory of 2184 3044 rundll32.exe 28 PID 3044 wrote to memory of 2184 3044 rundll32.exe 28 PID 3044 wrote to memory of 2184 3044 rundll32.exe 28 PID 3044 wrote to memory of 2184 3044 rundll32.exe 28 PID 3044 wrote to memory of 2184 3044 rundll32.exe 28 PID 2184 wrote to memory of 2188 2184 rundll32.exe 29 PID 2184 wrote to memory of 2188 2184 rundll32.exe 29 PID 2184 wrote to memory of 2188 2184 rundll32.exe 29 PID 2184 wrote to memory of 2188 2184 rundll32.exe 29 PID 2184 wrote to memory of 2708 2184 rundll32.exe 30 PID 2184 wrote to memory of 2708 2184 rundll32.exe 30 PID 2184 wrote to memory of 2708 2184 rundll32.exe 30 PID 2184 wrote to memory of 2708 2184 rundll32.exe 30 PID 2188 wrote to memory of 2624 2188 rundll32mgr.exe 31 PID 2188 wrote to memory of 2624 2188 rundll32mgr.exe 31 PID 2188 wrote to memory of 2624 2188 rundll32mgr.exe 31 PID 2188 wrote to memory of 2624 2188 rundll32mgr.exe 31 PID 2624 wrote to memory of 2988 2624 WaterMark.exe 32 PID 2624 wrote to memory of 2988 2624 WaterMark.exe 32 PID 2624 wrote to memory of 2988 2624 WaterMark.exe 32 PID 2624 wrote to memory of 2988 2624 WaterMark.exe 32 PID 2624 wrote to memory of 2988 2624 WaterMark.exe 32 PID 2624 wrote to memory of 2988 2624 WaterMark.exe 32 PID 2624 wrote to memory of 2988 2624 WaterMark.exe 32 PID 2624 wrote to memory of 2988 2624 WaterMark.exe 32 PID 2624 wrote to memory of 2988 2624 WaterMark.exe 32 PID 2624 wrote to memory of 2988 2624 WaterMark.exe 32 PID 2624 wrote to memory of 1120 2624 WaterMark.exe 19 PID 2624 wrote to memory of 1172 2624 WaterMark.exe 20 PID 2624 wrote to memory of 1200 2624 WaterMark.exe 21 PID 2624 wrote to memory of 1584 2624 WaterMark.exe 23 PID 2624 wrote to memory of 3044 2624 WaterMark.exe 27 PID 2624 wrote to memory of 2184 2624 WaterMark.exe 28 PID 2624 wrote to memory of 2184 2624 WaterMark.exe 28 PID 2624 wrote to memory of 2708 2624 WaterMark.exe 30 PID 2624 wrote to memory of 2708 2624 WaterMark.exe 30 PID 2624 wrote to memory of 2744 2624 WaterMark.exe 33 PID 2624 wrote to memory of 2744 2624 WaterMark.exe 33 PID 2624 wrote to memory of 2744 2624 WaterMark.exe 33 PID 2624 wrote to memory of 2744 2624 WaterMark.exe 33 PID 2624 wrote to memory of 2744 2624 WaterMark.exe 33 PID 2624 wrote to memory of 2744 2624 WaterMark.exe 33 PID 2624 wrote to memory of 2744 2624 WaterMark.exe 33 PID 2624 wrote to memory of 2744 2624 WaterMark.exe 33 PID 2624 wrote to memory of 2744 2624 WaterMark.exe 33 PID 2624 wrote to memory of 2744 2624 WaterMark.exe 33 PID 2744 wrote to memory of 256 2744 svchost.exe 1 PID 2744 wrote to memory of 256 2744 svchost.exe 1 PID 2744 wrote to memory of 256 2744 svchost.exe 1 PID 2744 wrote to memory of 256 2744 svchost.exe 1 PID 2744 wrote to memory of 256 2744 svchost.exe 1 PID 2744 wrote to memory of 332 2744 svchost.exe 2 PID 2744 wrote to memory of 332 2744 svchost.exe 2 PID 2744 wrote to memory of 332 2744 svchost.exe 2 PID 2744 wrote to memory of 332 2744 svchost.exe 2 PID 2744 wrote to memory of 332 2744 svchost.exe 2 PID 2744 wrote to memory of 372 2744 svchost.exe 3 PID 2744 wrote to memory of 372 2744 svchost.exe 3 PID 2744 wrote to memory of 372 2744 svchost.exe 3 PID 2744 wrote to memory of 372 2744 svchost.exe 3 PID 2744 wrote to memory of 372 2744 svchost.exe 3 PID 2744 wrote to memory of 396 2744 svchost.exe 4 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:372
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:612
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1584
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:676
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:756
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:828
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1172
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:872
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2496
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:980
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:272
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:388
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1080
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1120
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:1836
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:1196
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\912629688f399c90eaf29b8b2643bf8916cb3ad6ac70600836fc8f29aa748ddf.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\912629688f399c90eaf29b8b2643bf8916cb3ad6ac70600836fc8f29aa748ddf.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2624 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2744
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2184 -s 2244⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize342KB
MD51bed329f2926e04da27f11e9cc3de693
SHA122792aa411d80c6804386c04ca8fbeeaaa0a3d08
SHA2565ae473ff0b5123184a1e74f9f8bc0f83211fa3fe8ae8e6395690f0764d84a318
SHA512606795e9bd8ca8719caa2aea9b398f3f2430a0907d7eb1923ca5a17b6ba6fb5cb36839ef1a3ed778460480b5efed2bce9f4e849ee9f6aa52c0c93b6870594d28
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize338KB
MD51b0f9eaf7af1f31cd364246d61c9d484
SHA18c015d23aac25a5ab354af817c1c3846a6ef7d36
SHA256d2a04b1ec610d589f9eb5661cc53a8e8a939ac28f1d3d16b54b3325a695d066d
SHA5127a1182a339371713dbc5def9c0025b374fc5c84aa5c60ee560abd91d8d0fd01f9205972eb3ffae5373bf37228ce2a5a9d21ec303d63877636702b78f79774fe2
-
Filesize
257B
MD5e8d7fdc8d3c51f128ddeb83c9434d178
SHA1403142cdaa902d799a9434c0300c57fc2e7aee21
SHA256098789493f37e1e33f1f39ac2909572bae56cd58b4ae57d4981e7f3a2be05c56
SHA512cb8c2405c6c3285d4319174fcde3cefed86b524615a051527bbb553f6d36f27f78df209f5b0936dadd9628d874855cc303f8b5982c7e5cb8aced639c73b18d9e
-
Filesize
100KB
MD50e83c98ad7c86bbb43575b7552e18dcc
SHA1360bd39b9101b9335157d44f9c7acf74c4dd1399
SHA256b85733e6bd1c3f47e7a5e52a2997a1702542a94aab432f2304febc26bfdcbf91
SHA512393933ca8d2d8975e2dd09ecdaaadca50ed36c777ba817c187b98c2966f338c5504d040a4cc85572e5c076a89417efd7f38679e06ddb85b84c7601fe36f8ae5f
-
Filesize
164KB
MD5a3b1f1c4cd75bea10095e054f990bf1d
SHA115bf037b2166d2533e12bbec9f1d5f9a3ad8c81b
SHA256a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee
SHA5127457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94