Analysis

  • max time kernel
    155s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    04-02-2022 20:19

General

  • Target

    WaterProject.exe

  • Size

    5.4MB

  • MD5

    f2a57bb6758905eaca06a660c09b260a

  • SHA1

    e4d7b16d17af272921436bddf3766894ab0084b1

  • SHA256

    48cd84c3636a60624ed4055ac6276f0623c4f1313c1dc81060e15c58d9aec461

  • SHA512

    228a934e3ca5600eb6e8252cbb7bf8bcacdadbcc301758725d1681cd0ff0aa7b0e1ff691a3f5fdcb6b906a9fa95a30be29ffec33375d1d69ac072ab17a9d551c

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Sets service image path in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\WaterProject.exe
    "C:\Users\Admin\AppData\Local\Temp\WaterProject.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3564
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3756
  • C:\Windows\System32\WaaSMedicAgent.exe
    C:\Windows\System32\WaaSMedicAgent.exe a27e4fc36add08e3fefa5dca3854cdcc imhAM3Uzrk6gc/oKzN3D/Q.0.1.0.0.0
    1⤵
    • Modifies data under HKEY_USERS
    PID:4040
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:1920

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3564-132-0x0000000000350000-0x0000000001062000-memory.dmp
    Filesize

    13.1MB

  • memory/3564-133-0x0000000000350000-0x0000000001062000-memory.dmp
    Filesize

    13.1MB

  • memory/3564-134-0x0000000005E90000-0x0000000005EF6000-memory.dmp
    Filesize

    408KB

  • memory/3564-135-0x0000000005D10000-0x0000000005D11000-memory.dmp
    Filesize

    4KB

  • memory/3564-136-0x00000000071F0000-0x0000000007794000-memory.dmp
    Filesize

    5.6MB

  • memory/3564-137-0x0000000006D40000-0x0000000006DD2000-memory.dmp
    Filesize

    584KB