Analysis
-
max time kernel
12s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
23-01-2025 04:58
Static task
static1
Behavioral task
behavioral1
Sample
d7d97457a0bd59f63ae502ae486d8da8fb321f0ec376d0af429ad8e713a71be4.dll
Resource
win7-20241010-en
General
-
Target
d7d97457a0bd59f63ae502ae486d8da8fb321f0ec376d0af429ad8e713a71be4.dll
-
Size
564KB
-
MD5
81cd786d722468370c611da2b53f0c6b
-
SHA1
dbdf1bbf868e2712338f2d9cefea08eee796241c
-
SHA256
d7d97457a0bd59f63ae502ae486d8da8fb321f0ec376d0af429ad8e713a71be4
-
SHA512
31946194bb745243c57de7319750b4f2b7090f2c3f61a948f16f7ea4fc7628333a1dfff398a37b82eac92c7aa00436c116c254c27243cce33ab29c9d0dfb2ecd
-
SSDEEP
12288:tehnaNPpSVZmNxRCwnwm3W3OHIIf5m9RhWFVv:teh0PpS6NxNnwYeOHXAhWTv
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" WaterMark.exe -
Ramnit family
-
Sality family
-
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe -
Windows security bypass 2 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" WaterMark.exe -
Executes dropped EXE 2 IoCs
pid Process 2448 rundll32mgr.exe 2576 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 2316 rundll32.exe 2316 rundll32.exe 2448 rundll32mgr.exe 2448 rundll32mgr.exe -
Windows security modification 2 TTPs 14 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" WaterMark.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" WaterMark.exe -
Checks whether UAC is enabled 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe -
Enumerates connected drives 3 TTPs 3 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: WaterMark.exe File opened (read-only) \??\G: WaterMark.exe File opened (read-only) \??\H: WaterMark.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2448-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2448-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2448-11-0x00000000028C0000-0x000000000394E000-memory.dmp upx behavioral1/memory/2448-23-0x00000000028C0000-0x000000000394E000-memory.dmp upx behavioral1/memory/2448-51-0x00000000028C0000-0x000000000394E000-memory.dmp upx behavioral1/memory/2448-50-0x00000000028C0000-0x000000000394E000-memory.dmp upx behavioral1/memory/2448-52-0x00000000028C0000-0x000000000394E000-memory.dmp upx behavioral1/memory/2448-56-0x00000000028C0000-0x000000000394E000-memory.dmp upx behavioral1/memory/2448-25-0x00000000028C0000-0x000000000394E000-memory.dmp upx behavioral1/memory/2448-24-0x00000000028C0000-0x000000000394E000-memory.dmp upx behavioral1/memory/2448-22-0x00000000028C0000-0x000000000394E000-memory.dmp upx behavioral1/memory/2448-82-0x00000000028C0000-0x000000000394E000-memory.dmp upx behavioral1/memory/2448-20-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2448-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2448-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2448-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2448-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2576-90-0x00000000028E0000-0x000000000396E000-memory.dmp upx behavioral1/memory/2576-91-0x00000000028E0000-0x000000000396E000-memory.dmp upx behavioral1/memory/2576-93-0x00000000028E0000-0x000000000396E000-memory.dmp upx behavioral1/memory/2576-96-0x00000000028E0000-0x000000000396E000-memory.dmp upx behavioral1/memory/2576-99-0x00000000028E0000-0x000000000396E000-memory.dmp upx behavioral1/memory/2576-487-0x00000000028E0000-0x000000000396E000-memory.dmp upx behavioral1/memory/2576-764-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2576-835-0x00000000028E0000-0x000000000396E000-memory.dmp upx -
Drops file in Program Files directory 10 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\px3784.tmp rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.dll svchost.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files\7-Zip\7zG.exe svchost.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI rundll32mgr.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2792 2316 WerFault.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2448 rundll32mgr.exe 2576 WaterMark.exe 2576 WaterMark.exe 2576 WaterMark.exe 2576 WaterMark.exe 2576 WaterMark.exe 2576 WaterMark.exe 2576 WaterMark.exe 2576 WaterMark.exe 2576 WaterMark.exe 2104 svchost.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 2448 rundll32mgr.exe Token: SeDebugPrivilege 2448 rundll32mgr.exe Token: SeDebugPrivilege 2448 rundll32mgr.exe Token: SeDebugPrivilege 2448 rundll32mgr.exe Token: SeDebugPrivilege 2448 rundll32mgr.exe Token: SeDebugPrivilege 2448 rundll32mgr.exe Token: SeDebugPrivilege 2448 rundll32mgr.exe Token: SeDebugPrivilege 2448 rundll32mgr.exe Token: SeDebugPrivilege 2448 rundll32mgr.exe Token: SeDebugPrivilege 2448 rundll32mgr.exe Token: SeDebugPrivilege 2448 rundll32mgr.exe Token: SeDebugPrivilege 2448 rundll32mgr.exe Token: SeDebugPrivilege 2448 rundll32mgr.exe Token: SeDebugPrivilege 2448 rundll32mgr.exe Token: SeDebugPrivilege 2448 rundll32mgr.exe Token: SeDebugPrivilege 2448 rundll32mgr.exe Token: SeDebugPrivilege 2448 rundll32mgr.exe Token: SeDebugPrivilege 2448 rundll32mgr.exe Token: SeDebugPrivilege 2448 rundll32mgr.exe Token: SeDebugPrivilege 2448 rundll32mgr.exe Token: SeDebugPrivilege 2448 rundll32mgr.exe Token: SeDebugPrivilege 2448 rundll32mgr.exe Token: SeDebugPrivilege 2576 WaterMark.exe Token: SeDebugPrivilege 2576 WaterMark.exe Token: SeDebugPrivilege 2104 svchost.exe Token: SeDebugPrivilege 2576 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2448 rundll32mgr.exe 2576 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2876 wrote to memory of 2316 2876 rundll32.exe 30 PID 2876 wrote to memory of 2316 2876 rundll32.exe 30 PID 2876 wrote to memory of 2316 2876 rundll32.exe 30 PID 2876 wrote to memory of 2316 2876 rundll32.exe 30 PID 2876 wrote to memory of 2316 2876 rundll32.exe 30 PID 2876 wrote to memory of 2316 2876 rundll32.exe 30 PID 2876 wrote to memory of 2316 2876 rundll32.exe 30 PID 2316 wrote to memory of 2448 2316 rundll32.exe 31 PID 2316 wrote to memory of 2448 2316 rundll32.exe 31 PID 2316 wrote to memory of 2448 2316 rundll32.exe 31 PID 2316 wrote to memory of 2448 2316 rundll32.exe 31 PID 2316 wrote to memory of 2792 2316 rundll32.exe 32 PID 2316 wrote to memory of 2792 2316 rundll32.exe 32 PID 2316 wrote to memory of 2792 2316 rundll32.exe 32 PID 2316 wrote to memory of 2792 2316 rundll32.exe 32 PID 2448 wrote to memory of 1128 2448 rundll32mgr.exe 19 PID 2448 wrote to memory of 1204 2448 rundll32mgr.exe 20 PID 2448 wrote to memory of 1256 2448 rundll32mgr.exe 21 PID 2448 wrote to memory of 1092 2448 rundll32mgr.exe 25 PID 2448 wrote to memory of 2876 2448 rundll32mgr.exe 29 PID 2448 wrote to memory of 2316 2448 rundll32mgr.exe 30 PID 2448 wrote to memory of 2316 2448 rundll32mgr.exe 30 PID 2448 wrote to memory of 2792 2448 rundll32mgr.exe 32 PID 2448 wrote to memory of 2792 2448 rundll32mgr.exe 32 PID 2448 wrote to memory of 2576 2448 rundll32mgr.exe 33 PID 2448 wrote to memory of 2576 2448 rundll32mgr.exe 33 PID 2448 wrote to memory of 2576 2448 rundll32mgr.exe 33 PID 2448 wrote to memory of 2576 2448 rundll32mgr.exe 33 PID 2576 wrote to memory of 1128 2576 WaterMark.exe 19 PID 2576 wrote to memory of 1204 2576 WaterMark.exe 20 PID 2576 wrote to memory of 1256 2576 WaterMark.exe 21 PID 2576 wrote to memory of 1092 2576 WaterMark.exe 25 PID 2576 wrote to memory of 2876 2576 WaterMark.exe 29 PID 2576 wrote to memory of 1572 2576 WaterMark.exe 34 PID 2576 wrote to memory of 1572 2576 WaterMark.exe 34 PID 2576 wrote to memory of 1572 2576 WaterMark.exe 34 PID 2576 wrote to memory of 1572 2576 WaterMark.exe 34 PID 2576 wrote to memory of 1572 2576 WaterMark.exe 34 PID 2576 wrote to memory of 1572 2576 WaterMark.exe 34 PID 2576 wrote to memory of 1572 2576 WaterMark.exe 34 PID 2576 wrote to memory of 1572 2576 WaterMark.exe 34 PID 2576 wrote to memory of 1572 2576 WaterMark.exe 34 PID 2576 wrote to memory of 1572 2576 WaterMark.exe 34 PID 2576 wrote to memory of 2104 2576 WaterMark.exe 35 PID 2576 wrote to memory of 2104 2576 WaterMark.exe 35 PID 2576 wrote to memory of 2104 2576 WaterMark.exe 35 PID 2576 wrote to memory of 2104 2576 WaterMark.exe 35 PID 2576 wrote to memory of 2104 2576 WaterMark.exe 35 PID 2576 wrote to memory of 2104 2576 WaterMark.exe 35 PID 2576 wrote to memory of 2104 2576 WaterMark.exe 35 PID 2576 wrote to memory of 2104 2576 WaterMark.exe 35 PID 2576 wrote to memory of 2104 2576 WaterMark.exe 35 PID 2576 wrote to memory of 2104 2576 WaterMark.exe 35 PID 2104 wrote to memory of 256 2104 svchost.exe 1 PID 2104 wrote to memory of 256 2104 svchost.exe 1 PID 2104 wrote to memory of 256 2104 svchost.exe 1 PID 2104 wrote to memory of 256 2104 svchost.exe 1 PID 2104 wrote to memory of 256 2104 svchost.exe 1 PID 2104 wrote to memory of 336 2104 svchost.exe 2 PID 2104 wrote to memory of 336 2104 svchost.exe 2 PID 2104 wrote to memory of 336 2104 svchost.exe 2 PID 2104 wrote to memory of 336 2104 svchost.exe 2 PID 2104 wrote to memory of 336 2104 svchost.exe 2 PID 2104 wrote to memory of 372 2104 svchost.exe 3 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:372
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:608
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:304
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1092
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:688
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:752
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:816
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1204
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:852
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:1000
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:300
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:672
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1044
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1128
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1708
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2096
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2072
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:480
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:488
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:384
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1256
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d7d97457a0bd59f63ae502ae486d8da8fb321f0ec376d0af429ad8e713a71be4.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d7d97457a0bd59f63ae502ae486d8da8fb321f0ec376d0af429ad8e713a71be4.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2448 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2576 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:1572
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2104
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2316 -s 2284⤵
- Program crash
PID:2792
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
181KB
MD593eca554f0b28fd80080726ab8e2291a
SHA1a1aaddfd2472867dad8fbb1b8929cfe931a08ad6
SHA256c83204228f571e3b8cf419b818d25652a191b8d0f248b1d9b212b3d2829561ca
SHA5129f2dd5e55fcb8952a5ab30aca338a9828055c35b948e8e80fdebe355940310cb8d43f400a44bcb23dbeac122fdf1c6e34de0e43ae064ae1c5d64bcd98cbb84d0
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize342KB
MD597b7bf35559ca5d35b64e9311bf28e23
SHA17cccdbfe34674ba27ccedbbb513e99e6a19f45f2
SHA256958798356b51287a68ecae807cd6ff3413600420b74462564d819884084ae5d2
SHA512d4aa839981d5864aef7668cd8ea1929b85cc802bce044a34c0ef78d3699ae92b90554a0ca1837e217923caea737e79b80fe1d6f01385d639a9147237b027604d
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize338KB
MD5bca1266c73ce692b247c01a64c6a01e2
SHA152e9e06d8a82cfea861bb13a859e9488370ce264
SHA2564fd9ec9e6802d8a8c263b27edd4106c4f3f048bb407cda19d6656901f06ee2e4
SHA5124dd2f4ed124b7d247a9ff11ce71293ce0c7a3ed6089f03740338355a42bbf8c9fb16e88ab7812d19abdfdf6fa95c0bb07732441089fdc91f890f78080d37ef07
-
Filesize
257B
MD522e39480bd71615dd664b2539360e2cb
SHA13300ac09e03217fbba0a1c84729e4baf5604661e
SHA2567b336be0157fcfa776232164b974d1263c58c858d4b1b1e6a4fd45a6f4994eb1
SHA51272b34f8aa6f0b98cec1f0825c1f0ee7058ad4457a6334740d2a5ec41b3e268da7bff6c779c19253fb7ce16868d1db39ecdda4cdf2cc16a08edb6016ad6d5c388
-
Filesize
100KB
MD5dbfc5143705c007722d45fe79cf64242
SHA16d7da3d505c6aa9240971e4462f8d822925eb837
SHA25630bd8db6e3ff88237a6b7eea2d07ba170334449db356035c9a610e0d6ace43de
SHA51281a814ba047a0384a29fd6906a909c7158af55d795d593a2ff64ad3f88e445f6cdda0a8748a89774ae77a9e5db63647c0b156eb4eb53c2a692a009b5c4f80cf9
-
Filesize
164KB
MD5a3b1f1c4cd75bea10095e054f990bf1d
SHA115bf037b2166d2533e12bbec9f1d5f9a3ad8c81b
SHA256a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee
SHA5127457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94