Analysis
-
max time kernel
196s -
max time network
203s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 14:38
Static task
static1
Behavioral task
behavioral1
Sample
3235b022e48ef635c8ee7d6c753f9adca385a9afaa56bde5957c96e15e422450.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
3235b022e48ef635c8ee7d6c753f9adca385a9afaa56bde5957c96e15e422450.exe
Resource
win10v2004-20221111-en
General
-
Target
3235b022e48ef635c8ee7d6c753f9adca385a9afaa56bde5957c96e15e422450.exe
-
Size
392KB
-
MD5
e05eb29d1eecf974d032c886689e03b3
-
SHA1
ae914d60f8671374025a764328c3f2069c068257
-
SHA256
3235b022e48ef635c8ee7d6c753f9adca385a9afaa56bde5957c96e15e422450
-
SHA512
7f5b603e3041629b6a4a4c9c2b3728715c8344c9312003ec2650cab3e94ad9f0c7a0956aad044776e30102f0a48303df85d459aa2b66695ee3b0b1412fe43d45
-
SSDEEP
6144:AnGX7Qbd1P6YpQ3LbrSZ/1vL99Vay06N9JUo923TNclWk05S24+:AkcGkQ3EVayl9aobT23
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
water.exepid process 3028 water.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
water.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows\CurrentVersion\Run water.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Local\\water.exe" water.exe -
Drops file in System32 directory 2 IoCs
Processes:
description ioc process File created C:\Windows\system32\config\systemprofile\AppData\Local\whr458da.db File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\whr458da.db -
Drops file in Windows directory 2 IoCs
Processes:
3235b022e48ef635c8ee7d6c753f9adca385a9afaa56bde5957c96e15e422450.exewater.exedescription ioc process File opened for modification C:\Windows\3235b022e48ef635c8ee7d6c753f9adca385a9afaa56bde5957c96e15e422450.INI 3235b022e48ef635c8ee7d6c753f9adca385a9afaa56bde5957c96e15e422450.exe File opened for modification C:\Windows\water.INI water.exe -
Modifies data under HKEY_USERS 8 IoCs
Processes:
description ioc process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix -
Modifies registry class 17 IoCs
Processes:
description ioc process Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\CortanaUI\V1\LU Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\CortanaUI\V1 Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\CortanaUI\V1\LU\PCT = "133126491611096320" Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133136915470814943" Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133136917338714142" Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PTT = "133136916969964979" Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\CortanaUI\V1\LU\ICT = "133126491612813740" Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1 Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133136916951057755" Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\CortanaUI Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133136916363245151" -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
water.exepid process 3028 water.exe 3028 water.exe 3028 water.exe 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 784 -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
water.exepid process 3028 water.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
water.exedescription pid process Token: SeDebugPrivilege 3028 water.exe Token: SeDebugPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 Token: SeTcbPrivilege 784 -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
3235b022e48ef635c8ee7d6c753f9adca385a9afaa56bde5957c96e15e422450.exewater.exepid process 4556 3235b022e48ef635c8ee7d6c753f9adca385a9afaa56bde5957c96e15e422450.exe 4556 3235b022e48ef635c8ee7d6c753f9adca385a9afaa56bde5957c96e15e422450.exe 3028 water.exe 3028 water.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
3235b022e48ef635c8ee7d6c753f9adca385a9afaa56bde5957c96e15e422450.exedescription pid process target process PID 4556 wrote to memory of 3028 4556 3235b022e48ef635c8ee7d6c753f9adca385a9afaa56bde5957c96e15e422450.exe water.exe PID 4556 wrote to memory of 3028 4556 3235b022e48ef635c8ee7d6c753f9adca385a9afaa56bde5957c96e15e422450.exe water.exe PID 4556 wrote to memory of 3028 4556 3235b022e48ef635c8ee7d6c753f9adca385a9afaa56bde5957c96e15e422450.exe water.exe PID 784 wrote to memory of 4580 784 wmiprvse.exe PID 784 wrote to memory of 4580 784 wmiprvse.exe PID 784 wrote to memory of 4596 784 BackgroundTransferHost.exe PID 784 wrote to memory of 4596 784 BackgroundTransferHost.exe PID 784 wrote to memory of 4596 784 BackgroundTransferHost.exe PID 784 wrote to memory of 2636 784 BackgroundTransferHost.exe PID 784 wrote to memory of 2636 784 BackgroundTransferHost.exe PID 784 wrote to memory of 2636 784 BackgroundTransferHost.exe PID 784 wrote to memory of 532 784 backgroundTaskHost.exe PID 784 wrote to memory of 532 784 backgroundTaskHost.exe PID 784 wrote to memory of 532 784 backgroundTaskHost.exe PID 784 wrote to memory of 1416 784 wmiprvse.exe PID 784 wrote to memory of 1416 784 wmiprvse.exe PID 784 wrote to memory of 448 784 backgroundTaskHost.exe PID 784 wrote to memory of 448 784 backgroundTaskHost.exe PID 784 wrote to memory of 448 784 backgroundTaskHost.exe PID 784 wrote to memory of 4420 784 BackgroundTransferHost.exe PID 784 wrote to memory of 4420 784 BackgroundTransferHost.exe PID 784 wrote to memory of 4420 784 BackgroundTransferHost.exe PID 784 wrote to memory of 2956 784 BackgroundTransferHost.exe PID 784 wrote to memory of 2956 784 BackgroundTransferHost.exe PID 784 wrote to memory of 2956 784 BackgroundTransferHost.exe PID 784 wrote to memory of 4816 784 backgroundTaskHost.exe PID 784 wrote to memory of 4816 784 backgroundTaskHost.exe PID 784 wrote to memory of 4816 784 backgroundTaskHost.exe PID 784 wrote to memory of 4856 784 RuntimeBroker.exe PID 784 wrote to memory of 4856 784 RuntimeBroker.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3235b022e48ef635c8ee7d6c753f9adca385a9afaa56bde5957c96e15e422450.exe"C:\Users\Admin\AppData\Local\Temp\3235b022e48ef635c8ee7d6c753f9adca385a9afaa56bde5957c96e15e422450.exe"1⤵
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Users\Admin\AppData\Local\water.exeC:\Users\Admin\AppData\Local\Temp\3235b022e48ef635c8ee7d6c753f9adca385a9afaa56bde5957c96e15e422450.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3028
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:4580
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.11⤵PID:4596
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.11⤵PID:2636
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:532
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:1416
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:448
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.11⤵PID:4420
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.11⤵PID:2956
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4816
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4856
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
392KB
MD5e05eb29d1eecf974d032c886689e03b3
SHA1ae914d60f8671374025a764328c3f2069c068257
SHA2563235b022e48ef635c8ee7d6c753f9adca385a9afaa56bde5957c96e15e422450
SHA5127f5b603e3041629b6a4a4c9c2b3728715c8344c9312003ec2650cab3e94ad9f0c7a0956aad044776e30102f0a48303df85d459aa2b66695ee3b0b1412fe43d45
-
Filesize
392KB
MD5e05eb29d1eecf974d032c886689e03b3
SHA1ae914d60f8671374025a764328c3f2069c068257
SHA2563235b022e48ef635c8ee7d6c753f9adca385a9afaa56bde5957c96e15e422450
SHA5127f5b603e3041629b6a4a4c9c2b3728715c8344c9312003ec2650cab3e94ad9f0c7a0956aad044776e30102f0a48303df85d459aa2b66695ee3b0b1412fe43d45