Analysis
-
max time kernel
28s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-01-2025 06:25
Static task
static1
Behavioral task
behavioral1
Sample
365511d8893e35907ccd8bcae55eb9048224277ffee6953b9c4a08080621e767N.dll
Resource
win7-20240729-en
General
-
Target
365511d8893e35907ccd8bcae55eb9048224277ffee6953b9c4a08080621e767N.dll
-
Size
564KB
-
MD5
7289469f0f13063a3815f23332c045b0
-
SHA1
66d5b21e95d593e093cda04b930ce35893333bc2
-
SHA256
365511d8893e35907ccd8bcae55eb9048224277ffee6953b9c4a08080621e767
-
SHA512
1a3bebe8b54fcbf11c7e74041a33c75e6ae0109fe494a3f502c3b99c57a00519eb2dc8056a7eefe507e691a514507aa25ae64d35d7fdf06e28dc027dd998a801
-
SSDEEP
12288:tehnaNPpSVZmNxRCwnwm3W3OHIIf5m9RhWFVc:teh0PpS6NxNnwYeOHXAhWTc
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" IEXPLORE.EXE -
Ramnit family
-
Sality family
-
UAC bypass 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" IEXPLORE.EXE -
Windows security bypass 2 TTPs 18 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" IEXPLORE.EXE -
Executes dropped EXE 2 IoCs
pid Process 3580 rundll32mgr.exe 4532 WaterMark.exe -
Windows security modification 2 TTPs 14 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc rundll32.exe -
Checks whether UAC is enabled 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: IEXPLORE.EXE File opened (read-only) \??\G: IEXPLORE.EXE -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral2/memory/3580-8-0x0000000003380000-0x000000000440E000-memory.dmp upx behavioral2/memory/3580-17-0x0000000003380000-0x000000000440E000-memory.dmp upx behavioral2/memory/4532-52-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4532-50-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3580-12-0x0000000003380000-0x000000000440E000-memory.dmp upx behavioral2/memory/3580-19-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3580-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3580-11-0x0000000003380000-0x000000000440E000-memory.dmp upx behavioral2/memory/3580-10-0x0000000003380000-0x000000000440E000-memory.dmp upx behavioral2/memory/3580-9-0x0000000003380000-0x000000000440E000-memory.dmp upx behavioral2/memory/3580-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3580-6-0x0000000003380000-0x000000000440E000-memory.dmp upx behavioral2/memory/3580-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3580-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3580-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3580-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4532-61-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3332-65-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/3332-62-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/3332-67-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/3332-72-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/3332-73-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/3332-71-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/3332-70-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/3332-64-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/3332-74-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/3332-79-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/3332-78-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/3332-80-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/3332-91-0x0000000002220000-0x00000000032AE000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\px6C47.tmp rundll32mgr.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI rundll32mgr.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3836 3332 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{B569A9CD-D889-11EF-AF2A-E6FB6C85BB83} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{B564E5A2-D889-11EF-AF2A-E6FB6C85BB83} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 3580 rundll32mgr.exe 3580 rundll32mgr.exe 4532 WaterMark.exe 4532 WaterMark.exe 4532 WaterMark.exe 4532 WaterMark.exe 4532 WaterMark.exe 4532 WaterMark.exe 4532 WaterMark.exe 4532 WaterMark.exe 4532 WaterMark.exe 4532 WaterMark.exe 4532 WaterMark.exe 4532 WaterMark.exe 4532 WaterMark.exe 4532 WaterMark.exe 4532 WaterMark.exe 4532 WaterMark.exe 3332 rundll32.exe 3332 rundll32.exe 4436 IEXPLORE.EXE 4436 IEXPLORE.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe Token: SeDebugPrivilege 3580 rundll32mgr.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1260 iexplore.exe 1816 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1260 iexplore.exe 1260 iexplore.exe 1816 iexplore.exe 1816 iexplore.exe 4436 IEXPLORE.EXE 4436 IEXPLORE.EXE 532 IEXPLORE.EXE 532 IEXPLORE.EXE 4436 IEXPLORE.EXE 4436 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 3580 rundll32mgr.exe 4532 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1856 wrote to memory of 3332 1856 rundll32.exe 83 PID 1856 wrote to memory of 3332 1856 rundll32.exe 83 PID 1856 wrote to memory of 3332 1856 rundll32.exe 83 PID 3332 wrote to memory of 3580 3332 rundll32.exe 84 PID 3332 wrote to memory of 3580 3332 rundll32.exe 84 PID 3332 wrote to memory of 3580 3332 rundll32.exe 84 PID 3580 wrote to memory of 784 3580 rundll32mgr.exe 8 PID 3580 wrote to memory of 788 3580 rundll32mgr.exe 9 PID 3580 wrote to memory of 64 3580 rundll32mgr.exe 13 PID 3580 wrote to memory of 2804 3580 rundll32mgr.exe 49 PID 3580 wrote to memory of 2844 3580 rundll32mgr.exe 50 PID 3580 wrote to memory of 2984 3580 rundll32mgr.exe 51 PID 3580 wrote to memory of 3396 3580 rundll32mgr.exe 56 PID 3580 wrote to memory of 3516 3580 rundll32mgr.exe 57 PID 3580 wrote to memory of 3732 3580 rundll32mgr.exe 58 PID 3580 wrote to memory of 3824 3580 rundll32mgr.exe 59 PID 3580 wrote to memory of 3888 3580 rundll32mgr.exe 60 PID 3580 wrote to memory of 3972 3580 rundll32mgr.exe 61 PID 3580 wrote to memory of 3576 3580 rundll32mgr.exe 62 PID 3580 wrote to memory of 3628 3580 rundll32mgr.exe 74 PID 3580 wrote to memory of 4832 3580 rundll32mgr.exe 76 PID 3580 wrote to memory of 2276 3580 rundll32mgr.exe 81 PID 3580 wrote to memory of 1856 3580 rundll32mgr.exe 82 PID 3580 wrote to memory of 3332 3580 rundll32mgr.exe 83 PID 3580 wrote to memory of 3332 3580 rundll32mgr.exe 83 PID 3580 wrote to memory of 4532 3580 rundll32mgr.exe 86 PID 3580 wrote to memory of 4532 3580 rundll32mgr.exe 86 PID 3580 wrote to memory of 4532 3580 rundll32mgr.exe 86 PID 4532 wrote to memory of 2444 4532 WaterMark.exe 87 PID 4532 wrote to memory of 2444 4532 WaterMark.exe 87 PID 4532 wrote to memory of 2444 4532 WaterMark.exe 87 PID 4532 wrote to memory of 2444 4532 WaterMark.exe 87 PID 4532 wrote to memory of 2444 4532 WaterMark.exe 87 PID 4532 wrote to memory of 2444 4532 WaterMark.exe 87 PID 4532 wrote to memory of 2444 4532 WaterMark.exe 87 PID 4532 wrote to memory of 2444 4532 WaterMark.exe 87 PID 4532 wrote to memory of 2444 4532 WaterMark.exe 87 PID 4532 wrote to memory of 1260 4532 WaterMark.exe 90 PID 4532 wrote to memory of 1260 4532 WaterMark.exe 90 PID 4532 wrote to memory of 1816 4532 WaterMark.exe 91 PID 4532 wrote to memory of 1816 4532 WaterMark.exe 91 PID 1260 wrote to memory of 4436 1260 iexplore.exe 93 PID 1260 wrote to memory of 4436 1260 iexplore.exe 93 PID 1260 wrote to memory of 4436 1260 iexplore.exe 93 PID 1816 wrote to memory of 532 1816 iexplore.exe 92 PID 1816 wrote to memory of 532 1816 iexplore.exe 92 PID 1816 wrote to memory of 532 1816 iexplore.exe 92 PID 3332 wrote to memory of 784 3332 rundll32.exe 8 PID 3332 wrote to memory of 788 3332 rundll32.exe 9 PID 3332 wrote to memory of 64 3332 rundll32.exe 13 PID 3332 wrote to memory of 2804 3332 rundll32.exe 49 PID 3332 wrote to memory of 2844 3332 rundll32.exe 50 PID 3332 wrote to memory of 2984 3332 rundll32.exe 51 PID 3332 wrote to memory of 3396 3332 rundll32.exe 56 PID 3332 wrote to memory of 3516 3332 rundll32.exe 57 PID 3332 wrote to memory of 3732 3332 rundll32.exe 58 PID 3332 wrote to memory of 3824 3332 rundll32.exe 59 PID 3332 wrote to memory of 3888 3332 rundll32.exe 60 PID 3332 wrote to memory of 3972 3332 rundll32.exe 61 PID 3332 wrote to memory of 3576 3332 rundll32.exe 62 PID 3332 wrote to memory of 3628 3332 rundll32.exe 74 PID 3332 wrote to memory of 4832 3332 rundll32.exe 76 PID 3332 wrote to memory of 1856 3332 rundll32.exe 82 PID 3332 wrote to memory of 4532 3332 rundll32.exe 86 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2804
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2844
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2984
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3396
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\365511d8893e35907ccd8bcae55eb9048224277ffee6953b9c4a08080621e767N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\365511d8893e35907ccd8bcae55eb9048224277ffee6953b9c4a08080621e767N.dll,#13⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3332 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3580 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵PID:2444
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1260 CREDAT:17410 /prefetch:27⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4436
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1816 CREDAT:17410 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:532
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3332 -s 6084⤵
- Program crash
PID:3836
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3516
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3732
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3824
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3888
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3972
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3576
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3628
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4832
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2276
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3332 -ip 33321⤵PID:5064
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2416
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5fbd57568c7e969025fd7a77d6a9e5f45
SHA1d8c221556c7dbeb55cbfe80a3006b6578e2ae4bd
SHA256b820d32dc781d4a3af1cc452d73d4f57e1d963da4cdec90cb0660837657c8328
SHA512c8d4e5b78e01570d02f0953bd0ebd818ed2985dfc5006ba39ce101693f1bc9de8550b9149d3028911ec5c1371b813f0bc8391d10294e04022b52a91c3d47f5cf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5e0c7113aec5d2096b92c8b0a47ab86df
SHA1f4b14bca5081f40b821632302adb5e377bbea28c
SHA256a9acab19bf127b2a8d3d7d6eb7c375bae307749a94b6ecac4a82ac4a1efeeed4
SHA512a3829d21d019225ce9d67aa8ecd017b0d4f173082810f0ea709e4592d08d5c6a7f217bea9bdd000b89a6b95ee29c12928f391c9892b2005fa117d331ff8e9462
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{B564E5A2-D889-11EF-AF2A-E6FB6C85BB83}.dat
Filesize3KB
MD5527257d44e7da3854d71f1940da81ab2
SHA1dfc0b7dfc33b99da0fc1f2ee6ba796898e791e68
SHA2564bd16835fe99bb3512ef2b7ffbc6b6e245ea877acf4da309ac777a96e3a1dbdf
SHA51294238eea7f059044a8f73e89a5e459f196eb04f12c6355d37a2125274137ab4ce84b935db79e691e1b881396c91828fb4d393c955a7170894eed5908c9a023fa
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{B569A9CD-D889-11EF-AF2A-E6FB6C85BB83}.dat
Filesize5KB
MD5c0e29e98dd605195aae532db47bc29d1
SHA1fcec8523c447eb68333a4942b87138ff1b3bedce
SHA256be6df84a88458871cc64a5b9408b0e4812781fb0977b7a655929c890d0393511
SHA512f6c221c0fe3dfd93985a5c312d36209d385dca81e162d978886e4d8ef6ba44b09093a6d70cad0ab6ace38ba2b3d4ffbea0b41bc92c2b090154a75fa6e1fc7375
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
257B
MD5e8c225b4e12fa09d7ff09b774c4641c9
SHA1f9f100a30382211c4ba95795f6a2f6009648154b
SHA256a445b6526f21fa30e1f65ca8ef921f46989b8bf9720fd564801d9b90685cf8df
SHA5128428de9268914e116d4011051351baeb314a9dc6a26359bd94b6e676cebcf59a2ce551e9d01e24dd9c8cdfc8cc32721e52d4e4753061b9337ed5b618ae46d259
-
Filesize
164KB
MD5a3b1f1c4cd75bea10095e054f990bf1d
SHA115bf037b2166d2533e12bbec9f1d5f9a3ad8c81b
SHA256a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee
SHA5127457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94
-
Filesize
100KB
MD5f33535d75923bb74054e37ab969dcde6
SHA10c438741e8677de1da5f95fd47d107cc618f5f35
SHA2567108ff644cef184c50c182f32cd1c38ab542b35018a37ef932e1a5fffa14d4c4
SHA512a1b63b4890e7b3d85e2287a1e3681045664b043cf5147ac6a11144173f8048e28bea7016cf86eee81d5ab785d2ebc4ba1d6383d8f557085b21db557bdd054cef