Analysis
-
max time kernel
90s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2025 21:41
Static task
static1
Behavioral task
behavioral1
Sample
4e009b5415aadf5f0ac1c0b0b91653e79cc21effeb1cf1f3c2a15baf6e352bd3N.dll
Resource
win7-20241010-en
General
-
Target
4e009b5415aadf5f0ac1c0b0b91653e79cc21effeb1cf1f3c2a15baf6e352bd3N.dll
-
Size
564KB
-
MD5
b1f2e864677f84b0c1c4047aa8713880
-
SHA1
770ab93308a5c12e2282a2481150f41ea6cc9a42
-
SHA256
4e009b5415aadf5f0ac1c0b0b91653e79cc21effeb1cf1f3c2a15baf6e352bd3
-
SHA512
8d4b0580f10a9ed346e4be83b89095f78cb55033bd67eaa30dbca3a99a47ca8d3246b02ef27d61b57c6174b001ad6b2146a8be99da3a62fa74b0cff710b3acf6
-
SSDEEP
12288:tehnaNPpSVZmNxRCwnwm3W3OHIIf5m9RhWFVh:teh0PpS6NxNnwYeOHXAhWTh
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" rundll32mgr.exe -
Ramnit family
-
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe -
Executes dropped EXE 2 IoCs
pid Process 3656 rundll32mgr.exe 3076 WaterMark.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral2/memory/3656-8-0x00000000032A0000-0x000000000432E000-memory.dmp upx behavioral2/memory/3656-15-0x00000000032A0000-0x000000000432E000-memory.dmp upx behavioral2/memory/3656-23-0x00000000032A0000-0x000000000432E000-memory.dmp upx behavioral2/memory/3076-40-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3076-43-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3656-26-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3656-25-0x00000000032A0000-0x000000000432E000-memory.dmp upx behavioral2/memory/3656-16-0x00000000032A0000-0x000000000432E000-memory.dmp upx behavioral2/memory/3656-19-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3656-9-0x00000000032A0000-0x000000000432E000-memory.dmp upx behavioral2/memory/3656-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3656-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3656-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3656-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3656-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3076-48-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral2/memory/3076-49-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxCC97.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI rundll32mgr.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1364 1120 WerFault.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "101181049" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{314AE9DD-D6AE-11EF-B319-5EA348B38F9D} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156923" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "101181049" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156923" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "97430998" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156923" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "444087887" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{31488808-D6AE-11EF-B319-5EA348B38F9D} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156923" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "97274977" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 3656 rundll32mgr.exe 3656 rundll32mgr.exe 3076 WaterMark.exe 3076 WaterMark.exe 3076 WaterMark.exe 3076 WaterMark.exe 3076 WaterMark.exe 3076 WaterMark.exe 3076 WaterMark.exe 3076 WaterMark.exe 3076 WaterMark.exe 3076 WaterMark.exe 3076 WaterMark.exe 3076 WaterMark.exe 3076 WaterMark.exe 3076 WaterMark.exe 3076 WaterMark.exe 3076 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 54 IoCs
description pid Process Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3656 rundll32mgr.exe Token: SeDebugPrivilege 3076 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4732 iexplore.exe 3680 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 3680 iexplore.exe 3680 iexplore.exe 4732 iexplore.exe 4732 iexplore.exe 3640 IEXPLORE.EXE 3640 IEXPLORE.EXE 2100 IEXPLORE.EXE 2100 IEXPLORE.EXE 3640 IEXPLORE.EXE 3640 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 3656 rundll32mgr.exe 3076 WaterMark.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 388 wrote to memory of 1120 388 rundll32.exe 85 PID 388 wrote to memory of 1120 388 rundll32.exe 85 PID 388 wrote to memory of 1120 388 rundll32.exe 85 PID 1120 wrote to memory of 3656 1120 rundll32.exe 86 PID 1120 wrote to memory of 3656 1120 rundll32.exe 86 PID 1120 wrote to memory of 3656 1120 rundll32.exe 86 PID 3656 wrote to memory of 764 3656 rundll32mgr.exe 8 PID 3656 wrote to memory of 772 3656 rundll32mgr.exe 9 PID 3656 wrote to memory of 332 3656 rundll32mgr.exe 13 PID 3656 wrote to memory of 2900 3656 rundll32mgr.exe 49 PID 3656 wrote to memory of 2992 3656 rundll32mgr.exe 51 PID 3656 wrote to memory of 2780 3656 rundll32mgr.exe 52 PID 3656 wrote to memory of 3452 3656 rundll32mgr.exe 55 PID 3656 wrote to memory of 3620 3656 rundll32mgr.exe 57 PID 3656 wrote to memory of 3824 3656 rundll32mgr.exe 58 PID 3656 wrote to memory of 3920 3656 rundll32mgr.exe 59 PID 3656 wrote to memory of 3980 3656 rundll32mgr.exe 60 PID 3656 wrote to memory of 4076 3656 rundll32mgr.exe 61 PID 3656 wrote to memory of 4216 3656 rundll32mgr.exe 62 PID 3656 wrote to memory of 3076 3656 rundll32mgr.exe 88 PID 3656 wrote to memory of 3076 3656 rundll32mgr.exe 88 PID 3656 wrote to memory of 3076 3656 rundll32mgr.exe 88 PID 3076 wrote to memory of 1296 3076 WaterMark.exe 90 PID 3076 wrote to memory of 1296 3076 WaterMark.exe 90 PID 3076 wrote to memory of 1296 3076 WaterMark.exe 90 PID 3076 wrote to memory of 1296 3076 WaterMark.exe 90 PID 3076 wrote to memory of 1296 3076 WaterMark.exe 90 PID 3076 wrote to memory of 1296 3076 WaterMark.exe 90 PID 3076 wrote to memory of 1296 3076 WaterMark.exe 90 PID 3076 wrote to memory of 1296 3076 WaterMark.exe 90 PID 3076 wrote to memory of 1296 3076 WaterMark.exe 90 PID 3076 wrote to memory of 3680 3076 WaterMark.exe 92 PID 3076 wrote to memory of 3680 3076 WaterMark.exe 92 PID 3076 wrote to memory of 4732 3076 WaterMark.exe 93 PID 3076 wrote to memory of 4732 3076 WaterMark.exe 93 PID 3680 wrote to memory of 2100 3680 iexplore.exe 94 PID 3680 wrote to memory of 2100 3680 iexplore.exe 94 PID 3680 wrote to memory of 2100 3680 iexplore.exe 94 PID 4732 wrote to memory of 3640 4732 iexplore.exe 95 PID 4732 wrote to memory of 3640 4732 iexplore.exe 95 PID 4732 wrote to memory of 3640 4732 iexplore.exe 95 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:764
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:332
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2900
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2992
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2780
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3452
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4e009b5415aadf5f0ac1c0b0b91653e79cc21effeb1cf1f3c2a15baf6e352bd3N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4e009b5415aadf5f0ac1c0b0b91653e79cc21effeb1cf1f3c2a15baf6e352bd3N.dll,#13⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3656 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3076 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵PID:1296
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3680 CREDAT:17410 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2100
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4732 CREDAT:17410 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3640
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 6084⤵
- Program crash
PID:1364
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3620
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3824
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3920
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3980
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4076
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4216
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1120 -ip 11201⤵PID:2752
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD55c880ecece7595aea41224edbf5f8bba
SHA1883636d01cf260db4e245913bf0bf90ead6bbacf
SHA25631736fecaf227fc906a4146252d5b452d9118e68c3a12c72095969f42724c621
SHA512d5f565aa1cafa0fa8217c59355e7289138b862a99df2bbea6059b4f4ec1af0bd337e53d8349b9595606dfddbfe82d743ee748cff9b7c65b741d09e3cf9abb1cc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD55574888e1dbae7a6e40cb6b52317b319
SHA1435d8dcdf26a24b2be74d1cbfea910ca6581d4e9
SHA256e7c279d7d89222838a69082fa29f3c0ebde98fff4613a14d508b5972cefe0a9d
SHA5129b48a8bcbfbe0019c8bedf6d6bb7c053c02614c5577ee13218d668d43d93393cba482a96b4211a8e75f8222e6db2c2f3a13d34aebaa329540ec81a7d826a9e08
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD51ae9120d709b52e8090bae8d4506a098
SHA11474515b5531cee0c8835bf436dc25f0b0e0f7e5
SHA2568b42f8bf07e3ebf89da7bc0197c27388d4df664cb9221d8027cc3f91f897d04c
SHA5120127e7284a8a356d398a697a6b804c2570149ccf20bbc5116a35eaf3e93531b6da97a914b657ddd90765a318e44923d7fb5558b9c2b946f7899432de1637d916
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{31488808-D6AE-11EF-B319-5EA348B38F9D}.dat
Filesize3KB
MD51cc3fabda021e3d2344d9582299bfb9d
SHA166a95ac33cb216227d010368e681ea65440ac833
SHA256bedb2bf87bbbf8321dea63adda5ec6972465d75e25d67ee84799d14be4bea4c4
SHA512f5f5ae1c07d0abb40786167ee7816f18bfe9477e4e5ae0295f319f67f23472f0f52bedcf4ee45a2be1bb863d94623f61e16e5ad7e05e1e131a07e293a37cf454
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{314AE9DD-D6AE-11EF-B319-5EA348B38F9D}.dat
Filesize5KB
MD5c9736a7440679b7a6abc8f2de24d5c92
SHA17ca1bd89d86518b6f50b7c647a55eea5d04478a4
SHA2560ee4b46ed344de7fe80c23e2deb80ab701e14ec796fc9bb7189822b65004104a
SHA5126f5dd0160ad18813c4a4af5aea0f1f3683f2e6f5f1189009dd2cbe02424672b59f6dcbe4ef37538735964fa60ed5b44fbeed6570cef067f88c185a52254402b3
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
164KB
MD5a3b1f1c4cd75bea10095e054f990bf1d
SHA115bf037b2166d2533e12bbec9f1d5f9a3ad8c81b
SHA256a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee
SHA5127457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94