Analysis

  • max time kernel
    1800s
  • max time network
    1786s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    05-07-2022 20:13

General

  • Target

    37402cd4871d5beb1ed19079029426bc1330ec6b6e81cc5d6dce66bc0f6b0aac.exe

  • Size

    1.3MB

  • MD5

    4c6aa8c110669a6662c06c7d6b38ba35

  • SHA1

    4dd07af4c8402364e079ee09c1b067a88ffbb799

  • SHA256

    37402cd4871d5beb1ed19079029426bc1330ec6b6e81cc5d6dce66bc0f6b0aac

  • SHA512

    a5c33bc0c55cd1429898f42b12ed4b10e21652129c445ac021533f0bcd653dc90c1686d7a71b2a70edd971f7826d5ea0e74fd7f5affb287518c17a4a8bae458e

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • suricata: ET MALWARE DNS Reply Sinkhole Microsoft NO-IP Domain

    suricata: ET MALWARE DNS Reply Sinkhole Microsoft NO-IP Domain

  • suricata: ET MALWARE Win32/Ramnit Checkin

    suricata: ET MALWARE Win32/Ramnit Checkin

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:480
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:464
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
          2⤵
            PID:744
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalService
            2⤵
              PID:848
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
              2⤵
                PID:1104
              • C:\Windows\system32\sppsvc.exe
                C:\Windows\system32\sppsvc.exe
                2⤵
                  PID:1172
                • C:\Windows\system32\taskhost.exe
                  "taskhost.exe"
                  2⤵
                    PID:1248
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                    2⤵
                      PID:1048
                    • C:\Windows\System32\spoolsv.exe
                      C:\Windows\System32\spoolsv.exe
                      2⤵
                        PID:532
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k NetworkService
                        2⤵
                          PID:284
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs
                          2⤵
                            PID:888
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                            2⤵
                              PID:804
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k RPCSS
                              2⤵
                                PID:668
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k DcomLaunch
                                2⤵
                                  PID:592
                              • C:\Windows\system32\winlogon.exe
                                winlogon.exe
                                1⤵
                                  PID:420
                                • C:\Windows\system32\csrss.exe
                                  %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                  1⤵
                                    PID:384
                                  • C:\Windows\system32\wininit.exe
                                    wininit.exe
                                    1⤵
                                      PID:368
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:488
                                      • C:\Windows\system32\csrss.exe
                                        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                        1⤵
                                          PID:332
                                        • C:\Windows\System32\smss.exe
                                          \SystemRoot\System32\smss.exe
                                          1⤵
                                            PID:260
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1384
                                              • C:\Users\Admin\AppData\Local\Temp\37402cd4871d5beb1ed19079029426bc1330ec6b6e81cc5d6dce66bc0f6b0aac.exe
                                                "C:\Users\Admin\AppData\Local\Temp\37402cd4871d5beb1ed19079029426bc1330ec6b6e81cc5d6dce66bc0f6b0aac.exe"
                                                2⤵
                                                • Loads dropped DLL
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:1852
                                                • C:\Users\Admin\AppData\Local\Temp\37402cd4871d5beb1ed19079029426bc1330ec6b6e81cc5d6dce66bc0f6b0aacmgr.exe
                                                  C:\Users\Admin\AppData\Local\Temp\37402cd4871d5beb1ed19079029426bc1330ec6b6e81cc5d6dce66bc0f6b0aacmgr.exe
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Drops file in Program Files directory
                                                  • Suspicious use of UnmapMainImage
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1796
                                                  • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                    "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of UnmapMainImage
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1540
                                                    • C:\Windows\SysWOW64\svchost.exe
                                                      C:\Windows\system32\svchost.exe
                                                      5⤵
                                                      • Modifies WinLogon for persistence
                                                      • Drops file in System32 directory
                                                      • Drops file in Program Files directory
                                                      PID:1116
                                                    • C:\Windows\SysWOW64\svchost.exe
                                                      C:\Windows\system32\svchost.exe
                                                      5⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:828
                                            • C:\Windows\system32\wbem\wmiprvse.exe
                                              C:\Windows\system32\wbem\wmiprvse.exe
                                              1⤵
                                                PID:2044
                                              • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                                wmiadap.exe /F /T /R
                                                1⤵
                                                  PID:2000
                                                • C:\Windows\system32\Dwm.exe
                                                  "C:\Windows\system32\Dwm.exe"
                                                  1⤵
                                                    PID:1332

                                                  Network

                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                  Persistence

                                                  Winlogon Helper DLL

                                                  1
                                                  T1004

                                                  Defense Evasion

                                                  Modify Registry

                                                  1
                                                  T1112

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                    Filesize

                                                    184KB

                                                    MD5

                                                    d059e448bae51f521010cbce8f23643a

                                                    SHA1

                                                    74925d1dc5b0da8ffa87c694a1fef4e8a9697ec0

                                                    SHA256

                                                    c3dc9ae1a07d82a0f41a54d54eea09dfd4a0e12baeaedb278ce207c59ae05655

                                                    SHA512

                                                    7e8fa21ec13d787b1655a1ef794dd812f2f607508af6ba006344a450dc4515d70bd4a338619bc49861583acfbf693c456cc23179950aac02dd41aaf1eeb7b64e

                                                  • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                    Filesize

                                                    184KB

                                                    MD5

                                                    d059e448bae51f521010cbce8f23643a

                                                    SHA1

                                                    74925d1dc5b0da8ffa87c694a1fef4e8a9697ec0

                                                    SHA256

                                                    c3dc9ae1a07d82a0f41a54d54eea09dfd4a0e12baeaedb278ce207c59ae05655

                                                    SHA512

                                                    7e8fa21ec13d787b1655a1ef794dd812f2f607508af6ba006344a450dc4515d70bd4a338619bc49861583acfbf693c456cc23179950aac02dd41aaf1eeb7b64e

                                                  • C:\Users\Admin\AppData\Local\Temp\37402cd4871d5beb1ed19079029426bc1330ec6b6e81cc5d6dce66bc0f6b0aacmgr.exe
                                                    Filesize

                                                    184KB

                                                    MD5

                                                    d059e448bae51f521010cbce8f23643a

                                                    SHA1

                                                    74925d1dc5b0da8ffa87c694a1fef4e8a9697ec0

                                                    SHA256

                                                    c3dc9ae1a07d82a0f41a54d54eea09dfd4a0e12baeaedb278ce207c59ae05655

                                                    SHA512

                                                    7e8fa21ec13d787b1655a1ef794dd812f2f607508af6ba006344a450dc4515d70bd4a338619bc49861583acfbf693c456cc23179950aac02dd41aaf1eeb7b64e

                                                  • C:\Users\Admin\AppData\Local\Temp\37402cd4871d5beb1ed19079029426bc1330ec6b6e81cc5d6dce66bc0f6b0aacmgr.exe
                                                    Filesize

                                                    184KB

                                                    MD5

                                                    d059e448bae51f521010cbce8f23643a

                                                    SHA1

                                                    74925d1dc5b0da8ffa87c694a1fef4e8a9697ec0

                                                    SHA256

                                                    c3dc9ae1a07d82a0f41a54d54eea09dfd4a0e12baeaedb278ce207c59ae05655

                                                    SHA512

                                                    7e8fa21ec13d787b1655a1ef794dd812f2f607508af6ba006344a450dc4515d70bd4a338619bc49861583acfbf693c456cc23179950aac02dd41aaf1eeb7b64e

                                                  • \Program Files (x86)\Microsoft\WaterMark.exe
                                                    Filesize

                                                    184KB

                                                    MD5

                                                    d059e448bae51f521010cbce8f23643a

                                                    SHA1

                                                    74925d1dc5b0da8ffa87c694a1fef4e8a9697ec0

                                                    SHA256

                                                    c3dc9ae1a07d82a0f41a54d54eea09dfd4a0e12baeaedb278ce207c59ae05655

                                                    SHA512

                                                    7e8fa21ec13d787b1655a1ef794dd812f2f607508af6ba006344a450dc4515d70bd4a338619bc49861583acfbf693c456cc23179950aac02dd41aaf1eeb7b64e

                                                  • \Program Files (x86)\Microsoft\WaterMark.exe
                                                    Filesize

                                                    184KB

                                                    MD5

                                                    d059e448bae51f521010cbce8f23643a

                                                    SHA1

                                                    74925d1dc5b0da8ffa87c694a1fef4e8a9697ec0

                                                    SHA256

                                                    c3dc9ae1a07d82a0f41a54d54eea09dfd4a0e12baeaedb278ce207c59ae05655

                                                    SHA512

                                                    7e8fa21ec13d787b1655a1ef794dd812f2f607508af6ba006344a450dc4515d70bd4a338619bc49861583acfbf693c456cc23179950aac02dd41aaf1eeb7b64e

                                                  • \Users\Admin\AppData\Local\Temp\37402cd4871d5beb1ed19079029426bc1330ec6b6e81cc5d6dce66bc0f6b0aacmgr.exe
                                                    Filesize

                                                    184KB

                                                    MD5

                                                    d059e448bae51f521010cbce8f23643a

                                                    SHA1

                                                    74925d1dc5b0da8ffa87c694a1fef4e8a9697ec0

                                                    SHA256

                                                    c3dc9ae1a07d82a0f41a54d54eea09dfd4a0e12baeaedb278ce207c59ae05655

                                                    SHA512

                                                    7e8fa21ec13d787b1655a1ef794dd812f2f607508af6ba006344a450dc4515d70bd4a338619bc49861583acfbf693c456cc23179950aac02dd41aaf1eeb7b64e

                                                  • \Users\Admin\AppData\Local\Temp\37402cd4871d5beb1ed19079029426bc1330ec6b6e81cc5d6dce66bc0f6b0aacmgr.exe
                                                    Filesize

                                                    184KB

                                                    MD5

                                                    d059e448bae51f521010cbce8f23643a

                                                    SHA1

                                                    74925d1dc5b0da8ffa87c694a1fef4e8a9697ec0

                                                    SHA256

                                                    c3dc9ae1a07d82a0f41a54d54eea09dfd4a0e12baeaedb278ce207c59ae05655

                                                    SHA512

                                                    7e8fa21ec13d787b1655a1ef794dd812f2f607508af6ba006344a450dc4515d70bd4a338619bc49861583acfbf693c456cc23179950aac02dd41aaf1eeb7b64e

                                                  • memory/828-92-0x0000000020010000-0x000000002001B000-memory.dmp
                                                    Filesize

                                                    44KB

                                                  • memory/828-91-0x0000000000000000-mapping.dmp
                                                  • memory/828-89-0x0000000020010000-0x000000002001B000-memory.dmp
                                                    Filesize

                                                    44KB

                                                  • memory/1116-75-0x0000000020010000-0x0000000020022000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/1116-79-0x0000000020010000-0x0000000020022000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/1116-205-0x0000000020010000-0x0000000020022000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/1116-87-0x0000000020010000-0x0000000020022000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/1116-77-0x0000000000000000-mapping.dmp
                                                  • memory/1540-86-0x0000000000400000-0x0000000000438000-memory.dmp
                                                    Filesize

                                                    224KB

                                                  • memory/1540-156-0x0000000000400000-0x0000000000421000-memory.dmp
                                                    Filesize

                                                    132KB

                                                  • memory/1540-66-0x0000000000000000-mapping.dmp
                                                  • memory/1796-67-0x0000000000400000-0x0000000000421000-memory.dmp
                                                    Filesize

                                                    132KB

                                                  • memory/1796-62-0x0000000000400000-0x0000000000421000-memory.dmp
                                                    Filesize

                                                    132KB

                                                  • memory/1796-61-0x0000000000400000-0x0000000000421000-memory.dmp
                                                    Filesize

                                                    132KB

                                                  • memory/1796-57-0x0000000000000000-mapping.dmp
                                                  • memory/1852-83-0x00000000106B0000-0x00000000107FE000-memory.dmp
                                                    Filesize

                                                    1.3MB

                                                  • memory/1852-84-0x0000000000400000-0x0000000000438000-memory.dmp
                                                    Filesize

                                                    224KB

                                                  • memory/1852-85-0x0000000000400000-0x0000000000438000-memory.dmp
                                                    Filesize

                                                    224KB

                                                  • memory/1852-54-0x00000000753B1000-0x00000000753B3000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/1852-734-0x0000000000400000-0x0000000000438000-memory.dmp
                                                    Filesize

                                                    224KB