Analysis
-
max time kernel
151s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
06/11/2022, 18:58
Static task
static1
Behavioral task
behavioral1
Sample
71fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6.exe
Resource
win7-20220901-en
General
-
Target
71fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6.exe
-
Size
168KB
-
MD5
0ede8507793f3af5a34e62ab17b258a0
-
SHA1
fc52c99d89d81f5fc6b0a4b97c66b1d80bf81f58
-
SHA256
71fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6
-
SHA512
eda331ac9fa6a2cc23a3c3e9c88533ad46f0c586f1ca1d2da88d548f33d5b59f083550eeb36996b4566555e0f98dd6929fddfc2d039239a4a0901b1402eaf04b
-
SSDEEP
3072:x5xf026qbJ1y4GNq5jz+/YiMassg6aCY/1lt6fH01ob/ffl4T:xaqHGoq/TMND6XY/ofUk/XI
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 71fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 71fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 71fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 71fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 71fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 71fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 71fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 71fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 71fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 71fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6.exe -
Executes dropped EXE 1 IoCs
pid Process 1760 WaterMark.exe -
resource yara_rule behavioral1/memory/960-55-0x0000000002490000-0x000000000354A000-memory.dmp upx behavioral1/memory/960-57-0x0000000002490000-0x000000000354A000-memory.dmp upx behavioral1/memory/960-60-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/960-61-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/960-65-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1760-82-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral1/memory/1760-144-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Loads dropped DLL 2 IoCs
pid Process 960 71fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6.exe 960 71fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 71fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 71fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 71fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 71fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 71fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 71fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 71fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 71fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
Drops file in Program Files directory 10 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7zG.exe svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\pxFE5C.tmp 71fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe 71fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe 71fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe svchost.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\6bfc5a 71fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 1760 WaterMark.exe 1760 WaterMark.exe 1760 WaterMark.exe 1760 WaterMark.exe 1760 WaterMark.exe 1760 WaterMark.exe 1760 WaterMark.exe 1760 WaterMark.exe 2032 svchost.exe 2032 svchost.exe 2032 svchost.exe 2032 svchost.exe 2032 svchost.exe 2032 svchost.exe 2032 svchost.exe 2032 svchost.exe 2032 svchost.exe 2032 svchost.exe 2032 svchost.exe 2032 svchost.exe 2032 svchost.exe 2032 svchost.exe 2032 svchost.exe 2032 svchost.exe 2032 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1760 WaterMark.exe Token: SeDebugPrivilege 2032 svchost.exe Token: SeDebugPrivilege 1760 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 960 71fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6.exe 1760 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 960 wrote to memory of 1760 960 71fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6.exe 27 PID 960 wrote to memory of 1760 960 71fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6.exe 27 PID 960 wrote to memory of 1760 960 71fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6.exe 27 PID 960 wrote to memory of 1760 960 71fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6.exe 27 PID 1760 wrote to memory of 576 1760 WaterMark.exe 28 PID 1760 wrote to memory of 576 1760 WaterMark.exe 28 PID 1760 wrote to memory of 576 1760 WaterMark.exe 28 PID 1760 wrote to memory of 576 1760 WaterMark.exe 28 PID 1760 wrote to memory of 576 1760 WaterMark.exe 28 PID 1760 wrote to memory of 576 1760 WaterMark.exe 28 PID 1760 wrote to memory of 576 1760 WaterMark.exe 28 PID 1760 wrote to memory of 576 1760 WaterMark.exe 28 PID 1760 wrote to memory of 576 1760 WaterMark.exe 28 PID 1760 wrote to memory of 576 1760 WaterMark.exe 28 PID 1760 wrote to memory of 2032 1760 WaterMark.exe 29 PID 1760 wrote to memory of 2032 1760 WaterMark.exe 29 PID 1760 wrote to memory of 2032 1760 WaterMark.exe 29 PID 1760 wrote to memory of 2032 1760 WaterMark.exe 29 PID 1760 wrote to memory of 2032 1760 WaterMark.exe 29 PID 1760 wrote to memory of 2032 1760 WaterMark.exe 29 PID 1760 wrote to memory of 2032 1760 WaterMark.exe 29 PID 1760 wrote to memory of 2032 1760 WaterMark.exe 29 PID 1760 wrote to memory of 2032 1760 WaterMark.exe 29 PID 1760 wrote to memory of 2032 1760 WaterMark.exe 29 PID 2032 wrote to memory of 260 2032 svchost.exe 25 PID 2032 wrote to memory of 260 2032 svchost.exe 25 PID 2032 wrote to memory of 260 2032 svchost.exe 25 PID 2032 wrote to memory of 260 2032 svchost.exe 25 PID 2032 wrote to memory of 260 2032 svchost.exe 25 PID 2032 wrote to memory of 332 2032 svchost.exe 24 PID 2032 wrote to memory of 332 2032 svchost.exe 24 PID 2032 wrote to memory of 332 2032 svchost.exe 24 PID 2032 wrote to memory of 332 2032 svchost.exe 24 PID 2032 wrote to memory of 332 2032 svchost.exe 24 PID 2032 wrote to memory of 368 2032 svchost.exe 5 PID 2032 wrote to memory of 368 2032 svchost.exe 5 PID 2032 wrote to memory of 368 2032 svchost.exe 5 PID 2032 wrote to memory of 368 2032 svchost.exe 5 PID 2032 wrote to memory of 368 2032 svchost.exe 5 PID 2032 wrote to memory of 380 2032 svchost.exe 4 PID 2032 wrote to memory of 380 2032 svchost.exe 4 PID 2032 wrote to memory of 380 2032 svchost.exe 4 PID 2032 wrote to memory of 380 2032 svchost.exe 4 PID 2032 wrote to memory of 380 2032 svchost.exe 4 PID 2032 wrote to memory of 416 2032 svchost.exe 3 PID 2032 wrote to memory of 416 2032 svchost.exe 3 PID 2032 wrote to memory of 416 2032 svchost.exe 3 PID 2032 wrote to memory of 416 2032 svchost.exe 3 PID 2032 wrote to memory of 416 2032 svchost.exe 3 PID 2032 wrote to memory of 460 2032 svchost.exe 2 PID 2032 wrote to memory of 460 2032 svchost.exe 2 PID 2032 wrote to memory of 460 2032 svchost.exe 2 PID 2032 wrote to memory of 460 2032 svchost.exe 2 PID 2032 wrote to memory of 460 2032 svchost.exe 2 PID 2032 wrote to memory of 476 2032 svchost.exe 1 PID 2032 wrote to memory of 476 2032 svchost.exe 1 PID 2032 wrote to memory of 476 2032 svchost.exe 1 PID 2032 wrote to memory of 476 2032 svchost.exe 1 PID 2032 wrote to memory of 476 2032 svchost.exe 1 PID 2032 wrote to memory of 484 2032 svchost.exe 23 PID 2032 wrote to memory of 484 2032 svchost.exe 23 PID 2032 wrote to memory of 484 2032 svchost.exe 23 PID 2032 wrote to memory of 484 2032 svchost.exe 23 PID 2032 wrote to memory of 484 2032 svchost.exe 23 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 71fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6.exe
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:476
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:460
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:676
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:336
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:972
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:984
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1116
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1088
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:1028
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:888
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:852
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:812
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:764
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:600
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:416
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:380
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:368
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:484
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1188
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:1820
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1220
-
C:\Users\Admin\AppData\Local\Temp\71fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6.exe"C:\Users\Admin\AppData\Local\Temp\71fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:960 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
PID:576
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2032
-
-
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
168KB
MD50ede8507793f3af5a34e62ab17b258a0
SHA1fc52c99d89d81f5fc6b0a4b97c66b1d80bf81f58
SHA25671fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6
SHA512eda331ac9fa6a2cc23a3c3e9c88533ad46f0c586f1ca1d2da88d548f33d5b59f083550eeb36996b4566555e0f98dd6929fddfc2d039239a4a0901b1402eaf04b
-
Filesize
168KB
MD50ede8507793f3af5a34e62ab17b258a0
SHA1fc52c99d89d81f5fc6b0a4b97c66b1d80bf81f58
SHA25671fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6
SHA512eda331ac9fa6a2cc23a3c3e9c88533ad46f0c586f1ca1d2da88d548f33d5b59f083550eeb36996b4566555e0f98dd6929fddfc2d039239a4a0901b1402eaf04b
-
Filesize
168KB
MD50ede8507793f3af5a34e62ab17b258a0
SHA1fc52c99d89d81f5fc6b0a4b97c66b1d80bf81f58
SHA25671fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6
SHA512eda331ac9fa6a2cc23a3c3e9c88533ad46f0c586f1ca1d2da88d548f33d5b59f083550eeb36996b4566555e0f98dd6929fddfc2d039239a4a0901b1402eaf04b
-
Filesize
168KB
MD50ede8507793f3af5a34e62ab17b258a0
SHA1fc52c99d89d81f5fc6b0a4b97c66b1d80bf81f58
SHA25671fff933aa11ad791e84c11aaefcaad765caa5f4caac8113fe55a7ee8da1fff6
SHA512eda331ac9fa6a2cc23a3c3e9c88533ad46f0c586f1ca1d2da88d548f33d5b59f083550eeb36996b4566555e0f98dd6929fddfc2d039239a4a0901b1402eaf04b