Analysis
-
max time kernel
32s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 20:16
Static task
static1
Behavioral task
behavioral1
Sample
e31256b3fe1297a83302a1939ed688f11622a306eb3b6f8802d5c2d723988c34N.dll
Resource
win7-20240903-en
General
-
Target
e31256b3fe1297a83302a1939ed688f11622a306eb3b6f8802d5c2d723988c34N.dll
-
Size
564KB
-
MD5
e3052e2019a1ee5b1bfbfcd98ae42a00
-
SHA1
3b9a2a534979d4694c257c7139250e91d6776dee
-
SHA256
e31256b3fe1297a83302a1939ed688f11622a306eb3b6f8802d5c2d723988c34
-
SHA512
91cb24f0b27f235f6325f902d91503f63e8706885f212dfba0e330aeb34015bb00bd33b27585a2bf2a731eaa2dcc512c4f007aaa9e673ed96ae5317af9ba9e50
-
SSDEEP
12288:tehnaNPpSVZmNxRCwnwm3W3OHIIf5m9RhWFV/:teh0PpS6NxNnwYeOHXAhWT/
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" svchost.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" svchost.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" WaterMark.exe -
Ramnit family
-
Sality family
-
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
Windows security bypass 2 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 372 rundll32mgr.exe 2624 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 2296 rundll32.exe 2296 rundll32.exe 372 rundll32mgr.exe 372 rundll32mgr.exe -
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" WaterMark.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" WaterMark.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: WaterMark.exe File opened (read-only) \??\I: WaterMark.exe File opened (read-only) \??\K: WaterMark.exe File opened (read-only) \??\E: WaterMark.exe File opened (read-only) \??\K: svchost.exe File opened (read-only) \??\J: WaterMark.exe File opened (read-only) \??\L: WaterMark.exe File opened (read-only) \??\M: WaterMark.exe File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\G: svchost.exe File opened (read-only) \??\H: svchost.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\G: WaterMark.exe File opened (read-only) \??\I: svchost.exe File opened (read-only) \??\N: WaterMark.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/372-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/372-21-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/372-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/372-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/372-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/372-12-0x0000000002780000-0x000000000380E000-memory.dmp upx behavioral1/memory/2624-93-0x0000000002720000-0x00000000037AE000-memory.dmp upx behavioral1/memory/2624-51-0x0000000002720000-0x00000000037AE000-memory.dmp upx behavioral1/memory/2624-40-0x0000000002720000-0x00000000037AE000-memory.dmp upx behavioral1/memory/2624-47-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral1/memory/2624-39-0x0000000002720000-0x00000000037AE000-memory.dmp upx behavioral1/memory/2624-32-0x0000000002720000-0x00000000037AE000-memory.dmp upx behavioral1/memory/2624-49-0x0000000002720000-0x00000000037AE000-memory.dmp upx behavioral1/memory/2624-46-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/372-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/372-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2624-478-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2624-479-0x0000000002720000-0x00000000037AE000-memory.dmp upx behavioral1/memory/2624-807-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2624-808-0x0000000002720000-0x00000000037AE000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\System\DirectDB.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdaprsr.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java-rmi.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7z.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\FlickLearningWizard.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Microsoft.Ink.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TabIpsps.dll svchost.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSCommon.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\JSProfilerCore.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcfr.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdaosp.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqlxmlx.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\eventlog_provider.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\mojo_core.dll svchost.exe File opened for modification C:\Program Files\DVD Maker\OmdBase.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jar.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstatd.exe svchost.exe File opened for modification C:\Program Files\Internet Explorer\pdmproxy100.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcf.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\chrmstp.exe svchost.exe File opened for modification C:\Program Files\Internet Explorer\IEShims.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mraut.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\ado\msado15.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msaddsr.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\libEGL.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\DiagnosticsTap.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TabTip.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXEV.DLL svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.htm svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqloledb.dll svchost.exe File opened for modification C:\Program Files\DVD Maker\OmdProject.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javadoc.exe svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7z.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InkWatson.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InputPersonalization.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaws.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\IpsMigrationPlugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\VSTOLoaderUI.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\Timeline_is.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\idlj.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javap.exe svchost.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_wer.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\imjplm.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPOBJS.DLL svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Peacock.htm svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Shades of Blue.htm svchost.exe File opened for modification C:\Program Files\Internet Explorer\F12Tools.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\F12Resources.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\iedvtool.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\ieinstal.exe svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\pxDFE4.tmp rundll32mgr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\dicjp.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Orange Circles.htm svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcs.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jvisualvm.exe svchost.exe File opened for modification C:\Program Files\Internet Explorer\iexplore.exe svchost.exe File opened for modification C:\Program Files\Internet Explorer\jsprofilerui.dll svchost.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI WaterMark.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2440 2296 WerFault.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 2624 WaterMark.exe 2624 WaterMark.exe 2624 WaterMark.exe 2624 WaterMark.exe 2624 WaterMark.exe 2624 WaterMark.exe 2624 WaterMark.exe 2624 WaterMark.exe 2624 WaterMark.exe 108 svchost.exe 108 svchost.exe 2624 WaterMark.exe 108 svchost.exe 108 svchost.exe 2620 svchost.exe 108 svchost.exe 108 svchost.exe 2620 svchost.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 2624 WaterMark.exe Token: SeDebugPrivilege 2624 WaterMark.exe Token: SeDebugPrivilege 2624 WaterMark.exe Token: SeDebugPrivilege 108 svchost.exe Token: SeDebugPrivilege 2296 rundll32.exe Token: SeDebugPrivilege 2440 WerFault.exe Token: SeDebugPrivilege 2624 WaterMark.exe Token: SeDebugPrivilege 2624 WaterMark.exe Token: SeDebugPrivilege 2620 svchost.exe Token: SeDebugPrivilege 2620 svchost.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 372 rundll32mgr.exe 2624 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2336 wrote to memory of 2296 2336 rundll32.exe 31 PID 2336 wrote to memory of 2296 2336 rundll32.exe 31 PID 2336 wrote to memory of 2296 2336 rundll32.exe 31 PID 2336 wrote to memory of 2296 2336 rundll32.exe 31 PID 2336 wrote to memory of 2296 2336 rundll32.exe 31 PID 2336 wrote to memory of 2296 2336 rundll32.exe 31 PID 2336 wrote to memory of 2296 2336 rundll32.exe 31 PID 2296 wrote to memory of 372 2296 rundll32.exe 32 PID 2296 wrote to memory of 372 2296 rundll32.exe 32 PID 2296 wrote to memory of 372 2296 rundll32.exe 32 PID 2296 wrote to memory of 372 2296 rundll32.exe 32 PID 2296 wrote to memory of 2440 2296 rundll32.exe 33 PID 2296 wrote to memory of 2440 2296 rundll32.exe 33 PID 2296 wrote to memory of 2440 2296 rundll32.exe 33 PID 2296 wrote to memory of 2440 2296 rundll32.exe 33 PID 372 wrote to memory of 2624 372 rundll32mgr.exe 34 PID 372 wrote to memory of 2624 372 rundll32mgr.exe 34 PID 372 wrote to memory of 2624 372 rundll32mgr.exe 34 PID 372 wrote to memory of 2624 372 rundll32mgr.exe 34 PID 2624 wrote to memory of 2620 2624 WaterMark.exe 35 PID 2624 wrote to memory of 2620 2624 WaterMark.exe 35 PID 2624 wrote to memory of 2620 2624 WaterMark.exe 35 PID 2624 wrote to memory of 2620 2624 WaterMark.exe 35 PID 2624 wrote to memory of 2620 2624 WaterMark.exe 35 PID 2624 wrote to memory of 2620 2624 WaterMark.exe 35 PID 2624 wrote to memory of 2620 2624 WaterMark.exe 35 PID 2624 wrote to memory of 2620 2624 WaterMark.exe 35 PID 2624 wrote to memory of 2620 2624 WaterMark.exe 35 PID 2624 wrote to memory of 2620 2624 WaterMark.exe 35 PID 2624 wrote to memory of 1048 2624 WaterMark.exe 18 PID 2624 wrote to memory of 1120 2624 WaterMark.exe 20 PID 2624 wrote to memory of 1168 2624 WaterMark.exe 21 PID 2624 wrote to memory of 1984 2624 WaterMark.exe 23 PID 2624 wrote to memory of 2336 2624 WaterMark.exe 30 PID 2624 wrote to memory of 2296 2624 WaterMark.exe 31 PID 2624 wrote to memory of 2296 2624 WaterMark.exe 31 PID 2624 wrote to memory of 2440 2624 WaterMark.exe 33 PID 2624 wrote to memory of 2440 2624 WaterMark.exe 33 PID 2624 wrote to memory of 108 2624 WaterMark.exe 36 PID 2624 wrote to memory of 108 2624 WaterMark.exe 36 PID 2624 wrote to memory of 108 2624 WaterMark.exe 36 PID 2624 wrote to memory of 108 2624 WaterMark.exe 36 PID 2624 wrote to memory of 108 2624 WaterMark.exe 36 PID 2624 wrote to memory of 108 2624 WaterMark.exe 36 PID 2624 wrote to memory of 108 2624 WaterMark.exe 36 PID 2624 wrote to memory of 108 2624 WaterMark.exe 36 PID 2624 wrote to memory of 108 2624 WaterMark.exe 36 PID 2624 wrote to memory of 108 2624 WaterMark.exe 36 PID 108 wrote to memory of 256 108 svchost.exe 1 PID 108 wrote to memory of 256 108 svchost.exe 1 PID 108 wrote to memory of 256 108 svchost.exe 1 PID 108 wrote to memory of 256 108 svchost.exe 1 PID 108 wrote to memory of 256 108 svchost.exe 1 PID 108 wrote to memory of 332 108 svchost.exe 2 PID 108 wrote to memory of 332 108 svchost.exe 2 PID 108 wrote to memory of 332 108 svchost.exe 2 PID 108 wrote to memory of 332 108 svchost.exe 2 PID 108 wrote to memory of 332 108 svchost.exe 2 PID 108 wrote to memory of 380 108 svchost.exe 3 PID 108 wrote to memory of 380 108 svchost.exe 3 PID 108 wrote to memory of 380 108 svchost.exe 3 PID 108 wrote to memory of 380 108 svchost.exe 3 PID 108 wrote to memory of 380 108 svchost.exe 3 PID 108 wrote to memory of 388 108 svchost.exe 4 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:588
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1984
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1528
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:664
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:748
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1120
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:836
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2488
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:968
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:272
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1032
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1048
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1112
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1328
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2312
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2308
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:484
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:492
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:388
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1168
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e31256b3fe1297a83302a1939ed688f11622a306eb3b6f8802d5c2d723988c34N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e31256b3fe1297a83302a1939ed688f11622a306eb3b6f8802d5c2d723988c34N.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2624 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:108
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2296 -s 2244⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2440
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize342KB
MD55e3ed56c3770b53f530b523d60ed1520
SHA1f5d1018c0327811ed66b5ac6d9be4b42fd3e2496
SHA25686485920a29d1e801f238fc602cf852e9b30528d93419fc92516d7bb9e45d973
SHA512ddbde8451193a329b96fec6e956ea45ac58fd32adcb05298b27c2c995b2db1f31fc60947c59f7ae6a55beeaef39f9fdcb7d49367d63dd49d11bc701b0dd2ed15
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize338KB
MD56414cb8ae4230ae4da6e8667754e67d8
SHA1ca6e6091dd6f8d12dfcab27eb3abee84eb77f7fe
SHA256aeca05205e5f3e2d1dcb38a1fbc7c803f8856fabd5cadf1a231898d94c6e2d09
SHA5125d0537d1ef5769b28678e4dd46524e869a710ce02399f4b7de6c00f6b0699233370b96d247e1b4bf7673f8808e150605be2372c7485ad1e7da7f65957778e269
-
Filesize
255B
MD594356e7bacaa56ef6c1088564633b547
SHA15e813f0c4ccbf51cb99fdb813cd4ba3f500cb907
SHA256a22094f287cf8e72fdcb43ba7bec2ed13c7e14bafae3c48c362f4fc3d70bfdfd
SHA51279110c7e430edd8b13ac50aa42f6cb06bc8ea4797fb9f178eaf71ce421eb028c58b3ce64fe572b3c6ad82e970e3409263d8eaa441e125fc4c2b45153c86f397e
-
Filesize
100KB
MD586cd275daa0a768fbb3d833b3fc57657
SHA14fed81edf3fbae8f38b5f623ea1ceab4b73e7d0e
SHA256af0d42f8b3aec1e41158e1df79e7b25180b8fda1556160dd65a11dc9b7b5514f
SHA5120c03c7bf6d57aabe4476a0fa99bda7c21322237cedd30875e896ae2817fc3a7ae7a19263249a3c6e11c4609f870721a72b515236b3ce96aaf99972b2c1afe583
-
Filesize
164KB
MD5a3b1f1c4cd75bea10095e054f990bf1d
SHA115bf037b2166d2533e12bbec9f1d5f9a3ad8c81b
SHA256a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee
SHA5127457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94