Analysis
-
max time kernel
10s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 15:08
Static task
static1
Behavioral task
behavioral1
Sample
bcfd2b3be3c8da90f3bc95c0609b8f2c79faf9d81b97d969ef780794b2cab201.dll
Resource
win7-20241010-en
General
-
Target
bcfd2b3be3c8da90f3bc95c0609b8f2c79faf9d81b97d969ef780794b2cab201.dll
-
Size
564KB
-
MD5
baac05579deaa1fe7d3851eb76ddfb6d
-
SHA1
7dfc4e240284ad9cd792982471bb4f5610578117
-
SHA256
bcfd2b3be3c8da90f3bc95c0609b8f2c79faf9d81b97d969ef780794b2cab201
-
SHA512
436fa3fe4b9c6793531f5cb4f9c65a8fe2ce38c9c6f52bb119182b3f498f5c61f20d975d6c4a261de534fbff3f05e970d739da09b7ea3277c3413ed7ea084675
-
SSDEEP
12288:tehnaNPpSVZmNxRCwnwm3W3OHIIf5m9RhWFVj:teh0PpS6NxNnwYeOHXAhWTj
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" WaterMark.exe -
Ramnit family
-
Sality family
-
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe -
Windows security bypass 2 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" WaterMark.exe -
Executes dropped EXE 2 IoCs
pid Process 2052 rundll32mgr.exe 2720 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 2360 rundll32.exe 2360 rundll32.exe 2052 rundll32mgr.exe 2052 rundll32mgr.exe -
Windows security modification 2 TTPs 14 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" WaterMark.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" WaterMark.exe -
Checks whether UAC is enabled 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: WaterMark.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2052-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2052-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2052-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2052-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2052-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2052-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2052-25-0x0000000002A20000-0x0000000003AAE000-memory.dmp upx behavioral1/memory/2052-30-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2052-11-0x0000000002A20000-0x0000000003AAE000-memory.dmp upx behavioral1/memory/2052-21-0x0000000002A20000-0x0000000003AAE000-memory.dmp upx behavioral1/memory/2052-26-0x0000000002A20000-0x0000000003AAE000-memory.dmp upx behavioral1/memory/2052-22-0x0000000002A20000-0x0000000003AAE000-memory.dmp upx behavioral1/memory/2052-28-0x0000000002A20000-0x0000000003AAE000-memory.dmp upx behavioral1/memory/2052-32-0x0000000002A20000-0x0000000003AAE000-memory.dmp upx behavioral1/memory/2052-31-0x0000000002A20000-0x0000000003AAE000-memory.dmp upx behavioral1/memory/2052-27-0x0000000002A20000-0x0000000003AAE000-memory.dmp upx behavioral1/memory/2052-71-0x0000000002A20000-0x0000000003AAE000-memory.dmp upx behavioral1/memory/2052-24-0x0000000002A20000-0x0000000003AAE000-memory.dmp upx behavioral1/memory/2720-144-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2720-143-0x0000000002780000-0x000000000380E000-memory.dmp upx behavioral1/memory/2720-532-0x0000000002780000-0x000000000380E000-memory.dmp upx behavioral1/memory/2720-541-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2720-845-0x0000000002780000-0x000000000380E000-memory.dmp upx behavioral1/memory/2720-844-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\pxE1D7.tmp rundll32mgr.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI rundll32mgr.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2568 2360 WerFault.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2052 rundll32mgr.exe 2720 WaterMark.exe 2720 WaterMark.exe 2720 WaterMark.exe 2568 WerFault.exe 2568 WerFault.exe 2568 WerFault.exe 2568 WerFault.exe 2568 WerFault.exe 2720 WaterMark.exe 2720 WaterMark.exe 2720 WaterMark.exe 2720 WaterMark.exe 2720 WaterMark.exe 2720 WaterMark.exe 2388 svchost.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 2052 rundll32mgr.exe Token: SeDebugPrivilege 2052 rundll32mgr.exe Token: SeDebugPrivilege 2052 rundll32mgr.exe Token: SeDebugPrivilege 2052 rundll32mgr.exe Token: SeDebugPrivilege 2052 rundll32mgr.exe Token: SeDebugPrivilege 2052 rundll32mgr.exe Token: SeDebugPrivilege 2052 rundll32mgr.exe Token: SeDebugPrivilege 2052 rundll32mgr.exe Token: SeDebugPrivilege 2052 rundll32mgr.exe Token: SeDebugPrivilege 2052 rundll32mgr.exe Token: SeDebugPrivilege 2052 rundll32mgr.exe Token: SeDebugPrivilege 2052 rundll32mgr.exe Token: SeDebugPrivilege 2052 rundll32mgr.exe Token: SeDebugPrivilege 2052 rundll32mgr.exe Token: SeDebugPrivilege 2052 rundll32mgr.exe Token: SeDebugPrivilege 2052 rundll32mgr.exe Token: SeDebugPrivilege 2052 rundll32mgr.exe Token: SeDebugPrivilege 2052 rundll32mgr.exe Token: SeDebugPrivilege 2052 rundll32mgr.exe Token: SeDebugPrivilege 2052 rundll32mgr.exe Token: SeDebugPrivilege 2052 rundll32mgr.exe Token: SeDebugPrivilege 2052 rundll32mgr.exe Token: SeDebugPrivilege 2052 rundll32mgr.exe Token: SeDebugPrivilege 2720 WaterMark.exe Token: SeDebugPrivilege 2720 WaterMark.exe Token: SeDebugPrivilege 2568 WerFault.exe Token: SeDebugPrivilege 2388 svchost.exe Token: SeDebugPrivilege 2360 rundll32.exe Token: SeDebugPrivilege 2568 WerFault.exe Token: SeDebugPrivilege 2720 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2052 rundll32mgr.exe 2720 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2580 wrote to memory of 2360 2580 rundll32.exe 30 PID 2580 wrote to memory of 2360 2580 rundll32.exe 30 PID 2580 wrote to memory of 2360 2580 rundll32.exe 30 PID 2580 wrote to memory of 2360 2580 rundll32.exe 30 PID 2580 wrote to memory of 2360 2580 rundll32.exe 30 PID 2580 wrote to memory of 2360 2580 rundll32.exe 30 PID 2580 wrote to memory of 2360 2580 rundll32.exe 30 PID 2360 wrote to memory of 2052 2360 rundll32.exe 31 PID 2360 wrote to memory of 2052 2360 rundll32.exe 31 PID 2360 wrote to memory of 2052 2360 rundll32.exe 31 PID 2360 wrote to memory of 2052 2360 rundll32.exe 31 PID 2360 wrote to memory of 2568 2360 rundll32.exe 32 PID 2360 wrote to memory of 2568 2360 rundll32.exe 32 PID 2360 wrote to memory of 2568 2360 rundll32.exe 32 PID 2360 wrote to memory of 2568 2360 rundll32.exe 32 PID 2052 wrote to memory of 1264 2052 rundll32mgr.exe 19 PID 2052 wrote to memory of 1348 2052 rundll32mgr.exe 20 PID 2052 wrote to memory of 1408 2052 rundll32mgr.exe 21 PID 2052 wrote to memory of 1708 2052 rundll32mgr.exe 23 PID 2052 wrote to memory of 2580 2052 rundll32mgr.exe 29 PID 2052 wrote to memory of 2360 2052 rundll32mgr.exe 30 PID 2052 wrote to memory of 2360 2052 rundll32mgr.exe 30 PID 2052 wrote to memory of 2568 2052 rundll32mgr.exe 32 PID 2052 wrote to memory of 2568 2052 rundll32mgr.exe 32 PID 2052 wrote to memory of 2720 2052 rundll32mgr.exe 34 PID 2052 wrote to memory of 2720 2052 rundll32mgr.exe 34 PID 2052 wrote to memory of 2720 2052 rundll32mgr.exe 34 PID 2052 wrote to memory of 2720 2052 rundll32mgr.exe 34 PID 2720 wrote to memory of 1264 2720 WaterMark.exe 19 PID 2720 wrote to memory of 1172 2720 WaterMark.exe 35 PID 2720 wrote to memory of 1172 2720 WaterMark.exe 35 PID 2720 wrote to memory of 1172 2720 WaterMark.exe 35 PID 2720 wrote to memory of 1172 2720 WaterMark.exe 35 PID 2720 wrote to memory of 1172 2720 WaterMark.exe 35 PID 2720 wrote to memory of 1172 2720 WaterMark.exe 35 PID 2720 wrote to memory of 1172 2720 WaterMark.exe 35 PID 2720 wrote to memory of 1172 2720 WaterMark.exe 35 PID 2720 wrote to memory of 1172 2720 WaterMark.exe 35 PID 2720 wrote to memory of 1172 2720 WaterMark.exe 35 PID 2720 wrote to memory of 1348 2720 WaterMark.exe 20 PID 2720 wrote to memory of 1408 2720 WaterMark.exe 21 PID 2720 wrote to memory of 1708 2720 WaterMark.exe 23 PID 2720 wrote to memory of 2580 2720 WaterMark.exe 29 PID 2720 wrote to memory of 2052 2720 WaterMark.exe 31 PID 2720 wrote to memory of 2388 2720 WaterMark.exe 36 PID 2720 wrote to memory of 2388 2720 WaterMark.exe 36 PID 2720 wrote to memory of 2388 2720 WaterMark.exe 36 PID 2720 wrote to memory of 2388 2720 WaterMark.exe 36 PID 2720 wrote to memory of 2388 2720 WaterMark.exe 36 PID 2720 wrote to memory of 2388 2720 WaterMark.exe 36 PID 2720 wrote to memory of 2388 2720 WaterMark.exe 36 PID 2720 wrote to memory of 2388 2720 WaterMark.exe 36 PID 2720 wrote to memory of 2388 2720 WaterMark.exe 36 PID 2720 wrote to memory of 2388 2720 WaterMark.exe 36 PID 2388 wrote to memory of 256 2388 svchost.exe 1 PID 2388 wrote to memory of 256 2388 svchost.exe 1 PID 2388 wrote to memory of 256 2388 svchost.exe 1 PID 2388 wrote to memory of 256 2388 svchost.exe 1 PID 2388 wrote to memory of 256 2388 svchost.exe 1 PID 2388 wrote to memory of 332 2388 svchost.exe 2 PID 2388 wrote to memory of 332 2388 svchost.exe 2 PID 2388 wrote to memory of 332 2388 svchost.exe 2 PID 2388 wrote to memory of 332 2388 svchost.exe 2 PID 2388 wrote to memory of 332 2388 svchost.exe 2 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:360
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:600
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1708
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1840
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:676
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:760
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:808
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1348
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:852
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2024
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:996
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:292
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:284
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1036
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1264
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1208
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:688
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2168
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:480
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:488
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:384
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1408
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\bcfd2b3be3c8da90f3bc95c0609b8f2c79faf9d81b97d969ef780794b2cab201.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\bcfd2b3be3c8da90f3bc95c0609b8f2c79faf9d81b97d969ef780794b2cab201.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2052 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2720 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:1172
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2388
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2360 -s 2284⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
181KB
MD5778c6fa0aa8ce1e4bab3d55505c9a6fd
SHA1cac1da699df005df20a8dba93c023a6a1c94c33e
SHA25640a0e393fcfb6901f21366bc8e5be79590bd2cd7a786be97aa09a0a6d058cfc9
SHA512b51272d60c3c5b46059171d5c1cfd7cc829dd53c0fc795a5c8e82728b4828db6fc1757ed93fd23c94f6a3ba381f8912cd1ea9fe47bb0485bd60bf5268af3f3db
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize341KB
MD5691194c411c9f1ac048b0342542c669d
SHA137149873a858d5747790b32db5ec4269ddde20bd
SHA256d9dd94a6010a45cbca228594d292e5cc431f098e330cadf2476139f49c13bdec
SHA51267ce1e0ff4b5c3936225ccffb3d81676d8e07b772ad46b23ff8ce924ab95e09d131f729184c591ca19e68a216c1eda9e1d6b4e832f229350867725e3b9e4fb43
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize338KB
MD5777bb81d7c1ea3f2b46a57a51521285c
SHA1927e6a13c72d54de8cd486bb80a0148a50a8fd9a
SHA256b1fb91631c65877e56273589f8390d577882c84d2acaab06c48647c30481e1c7
SHA512b95942d23b30beff4cacfbb1d49ff529141df6e5e7703b1d9439790cc41d7efb004950a824fac1844967c7e087e229ab588aed8c74deb2fa86516747f268b18e
-
Filesize
257B
MD5c72ef9e8fbb989bf159567b061fad5c0
SHA1351335c09966b61c2085a3351d92c2a8324505a0
SHA2566b2ba820d7d92475f89a0852ed8c126e21de27a76361b3770b86597588d68b05
SHA51286c274a7307b06f7831aa856ed26780c82f42fa5ecd08d31222ab3e009cbf6181b4060fdcd9de4aea2361f5a5aeae5cf137b60b777fa615b8e82f3782a1d7f78
-
Filesize
100KB
MD5d4143b2ec116d1f4138610f3d345b390
SHA1cf016dd2d339e53f2dd114b3e70a23696245ec87
SHA25635c23c6718e72afefe7828b7cecef057ec715f641b2cc3de5a8c6dddfab31841
SHA512d0e179cf93e210dcfbc25c7fe81f1e616727f75dacc0df482580d1497bf20dcaf09e5d811c66f826f8832475dda35c1b1b29ba030faef76e00e47f76545537ef
-
Filesize
164KB
MD5a3b1f1c4cd75bea10095e054f990bf1d
SHA115bf037b2166d2533e12bbec9f1d5f9a3ad8c81b
SHA256a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee
SHA5127457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94