Analysis
-
max time kernel
150s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
21/11/2022, 10:20
Static task
static1
Behavioral task
behavioral1
Sample
d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe
Resource
win7-20221111-en
General
-
Target
d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe
-
Size
532KB
-
MD5
21a43480041fc5c8574a74eab3756146
-
SHA1
66800c187b73999a0beadd6051dc80765098b4cf
-
SHA256
d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14
-
SHA512
4770cc85a0f4a13fbee7ae361876180867f6e9444c0a44bca54b699a8c4a64ea5197d7ee1de261216f0a2f5e7c608406686a62a135ba87e30b42c3762e068334
-
SSDEEP
6144:1R2J0LS6VuAI5AnoqUv4TilIP/s2zOtsC:1Rm0OqCyec0tsC
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
http://klkjwre77638dfqwieuoi888.info/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Modifies firewall policy service 2 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" svchost.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" svchost.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" WaterMark.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" WaterMark.exe -
Disables RegEdit via registry modification 3 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" WaterMark.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" svchost.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 3 IoCs
pid Process 1180 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14mgr.exe 1452 WaterMark.exe 1284 WaterMark.exe -
resource yara_rule behavioral1/memory/1180-62-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1180-63-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1160-65-0x0000000002790000-0x000000000381E000-memory.dmp upx behavioral1/memory/1180-71-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1160-84-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1160-87-0x0000000002790000-0x000000000381E000-memory.dmp upx behavioral1/memory/1452-91-0x0000000000400000-0x0000000000444000-memory.dmp upx behavioral1/memory/1452-88-0x0000000000400000-0x0000000000444000-memory.dmp upx behavioral1/memory/1284-93-0x0000000000400000-0x0000000000444000-memory.dmp upx behavioral1/memory/1284-113-0x0000000000400000-0x0000000000444000-memory.dmp upx behavioral1/memory/1452-199-0x00000000032C0000-0x000000000434E000-memory.dmp upx behavioral1/memory/1452-255-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1284-254-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1452-256-0x00000000032C0000-0x000000000434E000-memory.dmp upx behavioral1/memory/1636-307-0x0000000002C40000-0x0000000003CCE000-memory.dmp upx behavioral1/memory/1636-357-0x0000000002C40000-0x0000000003CCE000-memory.dmp upx -
Deletes itself 1 IoCs
pid Process 1636 svchost.exe -
Loads dropped DLL 5 IoCs
pid Process 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe 1180 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14mgr.exe 1180 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14mgr.exe 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" WaterMark.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" WaterMark.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
Drops file in Program Files directory 17 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES (X86)\MICROSOFT OFFICE\OFFICE14\BCSSYNC.EXE svchost.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe svchost.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\pxEE0.tmp d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7z.exe svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\px11DC.tmp d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.dll svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14mgr.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7zG.exe svchost.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe 1452 WaterMark.exe 1452 WaterMark.exe 1284 WaterMark.exe 1284 WaterMark.exe 1452 WaterMark.exe 1284 WaterMark.exe 1284 WaterMark.exe 1452 WaterMark.exe 1452 WaterMark.exe 1284 WaterMark.exe 1452 WaterMark.exe 1284 WaterMark.exe 1452 WaterMark.exe 1452 WaterMark.exe 1284 WaterMark.exe 1284 WaterMark.exe 284 svchost.exe 1452 WaterMark.exe 284 svchost.exe 1636 svchost.exe 284 svchost.exe 284 svchost.exe 1636 svchost.exe 1636 svchost.exe 284 svchost.exe 1636 svchost.exe 284 svchost.exe 1636 svchost.exe 1636 svchost.exe 1636 svchost.exe 1636 svchost.exe 1636 svchost.exe 284 svchost.exe 1636 svchost.exe 1636 svchost.exe 1636 svchost.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeDebugPrivilege 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Token: SeDebugPrivilege 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Token: SeDebugPrivilege 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Token: SeDebugPrivilege 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Token: SeDebugPrivilege 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Token: SeDebugPrivilege 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Token: SeDebugPrivilege 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Token: SeDebugPrivilege 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Token: SeDebugPrivilege 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Token: SeDebugPrivilege 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Token: SeDebugPrivilege 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Token: SeDebugPrivilege 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Token: SeDebugPrivilege 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Token: SeDebugPrivilege 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Token: SeDebugPrivilege 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Token: SeDebugPrivilege 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Token: SeDebugPrivilege 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Token: SeDebugPrivilege 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Token: SeDebugPrivilege 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Token: SeDebugPrivilege 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Token: SeDebugPrivilege 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Token: SeDebugPrivilege 1452 WaterMark.exe Token: SeDebugPrivilege 1284 WaterMark.exe Token: SeDebugPrivilege 284 svchost.exe Token: SeDebugPrivilege 1764 svchost.exe Token: SeDebugPrivilege 1452 WaterMark.exe Token: SeDebugPrivilege 1284 WaterMark.exe Token: SeDebugPrivilege 1696 svchost.exe -
Suspicious use of UnmapMainImage 4 IoCs
pid Process 1180 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14mgr.exe 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe 1452 WaterMark.exe 1284 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1160 wrote to memory of 1180 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe 28 PID 1160 wrote to memory of 1180 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe 28 PID 1160 wrote to memory of 1180 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe 28 PID 1160 wrote to memory of 1180 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe 28 PID 1180 wrote to memory of 1452 1180 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14mgr.exe 29 PID 1180 wrote to memory of 1452 1180 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14mgr.exe 29 PID 1180 wrote to memory of 1452 1180 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14mgr.exe 29 PID 1180 wrote to memory of 1452 1180 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14mgr.exe 29 PID 1160 wrote to memory of 1132 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe 17 PID 1160 wrote to memory of 1228 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe 16 PID 1160 wrote to memory of 1296 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe 15 PID 1160 wrote to memory of 1180 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe 28 PID 1160 wrote to memory of 1452 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe 29 PID 1160 wrote to memory of 1452 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe 29 PID 1160 wrote to memory of 1284 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe 30 PID 1160 wrote to memory of 1284 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe 30 PID 1160 wrote to memory of 1284 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe 30 PID 1160 wrote to memory of 1284 1160 d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe 30 PID 1284 wrote to memory of 1696 1284 WaterMark.exe 32 PID 1452 wrote to memory of 1636 1452 WaterMark.exe 31 PID 1452 wrote to memory of 1636 1452 WaterMark.exe 31 PID 1452 wrote to memory of 1636 1452 WaterMark.exe 31 PID 1452 wrote to memory of 1636 1452 WaterMark.exe 31 PID 1452 wrote to memory of 1636 1452 WaterMark.exe 31 PID 1452 wrote to memory of 1636 1452 WaterMark.exe 31 PID 1452 wrote to memory of 1636 1452 WaterMark.exe 31 PID 1452 wrote to memory of 1636 1452 WaterMark.exe 31 PID 1452 wrote to memory of 1636 1452 WaterMark.exe 31 PID 1452 wrote to memory of 1636 1452 WaterMark.exe 31 PID 1284 wrote to memory of 1696 1284 WaterMark.exe 32 PID 1284 wrote to memory of 1696 1284 WaterMark.exe 32 PID 1284 wrote to memory of 1696 1284 WaterMark.exe 32 PID 1284 wrote to memory of 1696 1284 WaterMark.exe 32 PID 1284 wrote to memory of 1696 1284 WaterMark.exe 32 PID 1284 wrote to memory of 1696 1284 WaterMark.exe 32 PID 1284 wrote to memory of 1696 1284 WaterMark.exe 32 PID 1284 wrote to memory of 1696 1284 WaterMark.exe 32 PID 1284 wrote to memory of 1696 1284 WaterMark.exe 32 PID 1452 wrote to memory of 1764 1452 WaterMark.exe 33 PID 1284 wrote to memory of 284 1284 WaterMark.exe 34 PID 1284 wrote to memory of 284 1284 WaterMark.exe 34 PID 1452 wrote to memory of 1764 1452 WaterMark.exe 33 PID 1452 wrote to memory of 1764 1452 WaterMark.exe 33 PID 1452 wrote to memory of 1764 1452 WaterMark.exe 33 PID 1452 wrote to memory of 1764 1452 WaterMark.exe 33 PID 1452 wrote to memory of 1764 1452 WaterMark.exe 33 PID 1452 wrote to memory of 1764 1452 WaterMark.exe 33 PID 1452 wrote to memory of 1764 1452 WaterMark.exe 33 PID 1452 wrote to memory of 1764 1452 WaterMark.exe 33 PID 1452 wrote to memory of 1764 1452 WaterMark.exe 33 PID 1284 wrote to memory of 284 1284 WaterMark.exe 34 PID 1284 wrote to memory of 284 1284 WaterMark.exe 34 PID 1284 wrote to memory of 284 1284 WaterMark.exe 34 PID 1284 wrote to memory of 284 1284 WaterMark.exe 34 PID 1284 wrote to memory of 284 1284 WaterMark.exe 34 PID 1284 wrote to memory of 284 1284 WaterMark.exe 34 PID 1284 wrote to memory of 284 1284 WaterMark.exe 34 PID 1284 wrote to memory of 284 1284 WaterMark.exe 34 PID 284 wrote to memory of 260 284 svchost.exe 5 PID 284 wrote to memory of 260 284 svchost.exe 5 PID 284 wrote to memory of 260 284 svchost.exe 5 PID 284 wrote to memory of 260 284 svchost.exe 5 PID 284 wrote to memory of 260 284 svchost.exe 5 PID 284 wrote to memory of 332 284 svchost.exe 4 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:416
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:380
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:368
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:460
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:1092
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:364
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1132
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1044
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:340
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:108
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:868
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:844
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:800
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:744
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:656
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:580
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:476
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:484
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe1⤵PID:2024
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:1972
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1296
-
C:\Users\Admin\AppData\Local\Temp\d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe"C:\Users\Admin\AppData\Local\Temp\d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1160 -
C:\Users\Admin\AppData\Local\Temp\d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14mgr.exeC:\Users\Admin\AppData\Local\Temp\d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14mgr.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1452 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵
- Modifies WinLogon for persistence
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Deletes itself
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:1636
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
-
-
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:284
-
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1228
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
223KB
MD5bc247f945ec06f53771d4d241427784b
SHA1f069a0e1851b3c268a542c7f6188eaca81f917f1
SHA256483663a1f26eade91f7667c09312c63a91ad45c7be76bb41c3db4ca6eba3df79
SHA51247a2c0c200796ca45cc918ac2bda0bed7e1b6166723511f46ab6acef2a0a8c42588d709698f5fb845f6262bf0bde1fae5b93754123df56778c616d591d209c9d
-
Filesize
223KB
MD5bc247f945ec06f53771d4d241427784b
SHA1f069a0e1851b3c268a542c7f6188eaca81f917f1
SHA256483663a1f26eade91f7667c09312c63a91ad45c7be76bb41c3db4ca6eba3df79
SHA51247a2c0c200796ca45cc918ac2bda0bed7e1b6166723511f46ab6acef2a0a8c42588d709698f5fb845f6262bf0bde1fae5b93754123df56778c616d591d209c9d
-
Filesize
223KB
MD5bc247f945ec06f53771d4d241427784b
SHA1f069a0e1851b3c268a542c7f6188eaca81f917f1
SHA256483663a1f26eade91f7667c09312c63a91ad45c7be76bb41c3db4ca6eba3df79
SHA51247a2c0c200796ca45cc918ac2bda0bed7e1b6166723511f46ab6acef2a0a8c42588d709698f5fb845f6262bf0bde1fae5b93754123df56778c616d591d209c9d
-
C:\Users\Admin\AppData\Local\Temp\d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14mgr.exe
Filesize223KB
MD5bc247f945ec06f53771d4d241427784b
SHA1f069a0e1851b3c268a542c7f6188eaca81f917f1
SHA256483663a1f26eade91f7667c09312c63a91ad45c7be76bb41c3db4ca6eba3df79
SHA51247a2c0c200796ca45cc918ac2bda0bed7e1b6166723511f46ab6acef2a0a8c42588d709698f5fb845f6262bf0bde1fae5b93754123df56778c616d591d209c9d
-
C:\Users\Admin\AppData\Local\Temp\d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14mgr.exe
Filesize223KB
MD5bc247f945ec06f53771d4d241427784b
SHA1f069a0e1851b3c268a542c7f6188eaca81f917f1
SHA256483663a1f26eade91f7667c09312c63a91ad45c7be76bb41c3db4ca6eba3df79
SHA51247a2c0c200796ca45cc918ac2bda0bed7e1b6166723511f46ab6acef2a0a8c42588d709698f5fb845f6262bf0bde1fae5b93754123df56778c616d591d209c9d
-
Filesize
255B
MD578e2e4ab822fb44aeee2b0f697807f68
SHA175f1d1619414b61c7fb5c3f92cb7ac1b61133f2d
SHA25604bd8d18cba1da043a2fa895568b5a1f3d9187e040fcebe981ae1fd671b8a273
SHA512d62e7d7d5441db2862199c95935fd81e12b42fb5549755e2d281e1367229902f31b437c37c6367959bf0a285cc80867ea0695bcc31095bed5503e0c51a13f622
-
Filesize
223KB
MD5bc247f945ec06f53771d4d241427784b
SHA1f069a0e1851b3c268a542c7f6188eaca81f917f1
SHA256483663a1f26eade91f7667c09312c63a91ad45c7be76bb41c3db4ca6eba3df79
SHA51247a2c0c200796ca45cc918ac2bda0bed7e1b6166723511f46ab6acef2a0a8c42588d709698f5fb845f6262bf0bde1fae5b93754123df56778c616d591d209c9d
-
Filesize
223KB
MD5bc247f945ec06f53771d4d241427784b
SHA1f069a0e1851b3c268a542c7f6188eaca81f917f1
SHA256483663a1f26eade91f7667c09312c63a91ad45c7be76bb41c3db4ca6eba3df79
SHA51247a2c0c200796ca45cc918ac2bda0bed7e1b6166723511f46ab6acef2a0a8c42588d709698f5fb845f6262bf0bde1fae5b93754123df56778c616d591d209c9d
-
Filesize
223KB
MD5bc247f945ec06f53771d4d241427784b
SHA1f069a0e1851b3c268a542c7f6188eaca81f917f1
SHA256483663a1f26eade91f7667c09312c63a91ad45c7be76bb41c3db4ca6eba3df79
SHA51247a2c0c200796ca45cc918ac2bda0bed7e1b6166723511f46ab6acef2a0a8c42588d709698f5fb845f6262bf0bde1fae5b93754123df56778c616d591d209c9d
-
\Users\Admin\AppData\Local\Temp\d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14mgr.exe
Filesize223KB
MD5bc247f945ec06f53771d4d241427784b
SHA1f069a0e1851b3c268a542c7f6188eaca81f917f1
SHA256483663a1f26eade91f7667c09312c63a91ad45c7be76bb41c3db4ca6eba3df79
SHA51247a2c0c200796ca45cc918ac2bda0bed7e1b6166723511f46ab6acef2a0a8c42588d709698f5fb845f6262bf0bde1fae5b93754123df56778c616d591d209c9d
-
\Users\Admin\AppData\Local\Temp\d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14mgr.exe
Filesize223KB
MD5bc247f945ec06f53771d4d241427784b
SHA1f069a0e1851b3c268a542c7f6188eaca81f917f1
SHA256483663a1f26eade91f7667c09312c63a91ad45c7be76bb41c3db4ca6eba3df79
SHA51247a2c0c200796ca45cc918ac2bda0bed7e1b6166723511f46ab6acef2a0a8c42588d709698f5fb845f6262bf0bde1fae5b93754123df56778c616d591d209c9d