Analysis
-
max time kernel
93s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 04:34
Static task
static1
Behavioral task
behavioral1
Sample
f16bf464b5815c3d9fae7dd611fb5bcaa0c4e582317f679069050f1eaf2a54ad.exe
Resource
win7-20241023-en
General
-
Target
f16bf464b5815c3d9fae7dd611fb5bcaa0c4e582317f679069050f1eaf2a54ad.exe
-
Size
92KB
-
MD5
f756732bae91ef970afb3cc16655e78e
-
SHA1
7695cc771eb96ba5293a28880457c9a3545d800c
-
SHA256
f16bf464b5815c3d9fae7dd611fb5bcaa0c4e582317f679069050f1eaf2a54ad
-
SHA512
173cd89eb311a845f8ab447cef26b796490af88de90fccad1f9b908f8f352d00317046936015044d67e3f080202b801c3061417269772fd5a002119e4640ecdd
-
SSDEEP
1536:rVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApE:jnxwgxgfR/DVG7wBpE
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 3400 WaterMark.exe -
resource yara_rule behavioral2/memory/1064-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1064-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3400-22-0x0000000000400000-0x0000000000431000-memory.dmp upx behavioral2/memory/1064-30-0x0000000000400000-0x0000000000431000-memory.dmp upx behavioral2/memory/3400-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3400-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1064-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1064-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1064-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1064-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1064-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3400-37-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3400-36-0x0000000000400000-0x0000000000431000-memory.dmp upx behavioral2/memory/3400-39-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3400-40-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxA410.tmp f16bf464b5815c3d9fae7dd611fb5bcaa0c4e582317f679069050f1eaf2a54ad.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe f16bf464b5815c3d9fae7dd611fb5bcaa0c4e582317f679069050f1eaf2a54ad.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe f16bf464b5815c3d9fae7dd611fb5bcaa0c4e582317f679069050f1eaf2a54ad.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 448 4684 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f16bf464b5815c3d9fae7dd611fb5bcaa0c4e582317f679069050f1eaf2a54ad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31150141" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "441175075" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{46D9833A-BC30-11EF-A7EA-EE6C25FCE24B} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31150141" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31150141" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "456910493" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "459567197" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "456910493" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3400 WaterMark.exe 3400 WaterMark.exe 3400 WaterMark.exe 3400 WaterMark.exe 3400 WaterMark.exe 3400 WaterMark.exe 3400 WaterMark.exe 3400 WaterMark.exe 3400 WaterMark.exe 3400 WaterMark.exe 3400 WaterMark.exe 3400 WaterMark.exe 3400 WaterMark.exe 3400 WaterMark.exe 3400 WaterMark.exe 3400 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3400 WaterMark.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4736 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 4736 iexplore.exe 4736 iexplore.exe 1580 IEXPLORE.EXE 1580 IEXPLORE.EXE 1580 IEXPLORE.EXE 1580 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1064 f16bf464b5815c3d9fae7dd611fb5bcaa0c4e582317f679069050f1eaf2a54ad.exe 3400 WaterMark.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1064 wrote to memory of 3400 1064 f16bf464b5815c3d9fae7dd611fb5bcaa0c4e582317f679069050f1eaf2a54ad.exe 83 PID 1064 wrote to memory of 3400 1064 f16bf464b5815c3d9fae7dd611fb5bcaa0c4e582317f679069050f1eaf2a54ad.exe 83 PID 1064 wrote to memory of 3400 1064 f16bf464b5815c3d9fae7dd611fb5bcaa0c4e582317f679069050f1eaf2a54ad.exe 83 PID 3400 wrote to memory of 4684 3400 WaterMark.exe 84 PID 3400 wrote to memory of 4684 3400 WaterMark.exe 84 PID 3400 wrote to memory of 4684 3400 WaterMark.exe 84 PID 3400 wrote to memory of 4684 3400 WaterMark.exe 84 PID 3400 wrote to memory of 4684 3400 WaterMark.exe 84 PID 3400 wrote to memory of 4684 3400 WaterMark.exe 84 PID 3400 wrote to memory of 4684 3400 WaterMark.exe 84 PID 3400 wrote to memory of 4684 3400 WaterMark.exe 84 PID 3400 wrote to memory of 4684 3400 WaterMark.exe 84 PID 3400 wrote to memory of 4736 3400 WaterMark.exe 89 PID 3400 wrote to memory of 4736 3400 WaterMark.exe 89 PID 3400 wrote to memory of 312 3400 WaterMark.exe 90 PID 3400 wrote to memory of 312 3400 WaterMark.exe 90 PID 4736 wrote to memory of 1580 4736 iexplore.exe 92 PID 4736 wrote to memory of 1580 4736 iexplore.exe 92 PID 4736 wrote to memory of 1580 4736 iexplore.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\f16bf464b5815c3d9fae7dd611fb5bcaa0c4e582317f679069050f1eaf2a54ad.exe"C:\Users\Admin\AppData\Local\Temp\f16bf464b5815c3d9fae7dd611fb5bcaa0c4e582317f679069050f1eaf2a54ad.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3400 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:4684
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 2044⤵
- Program crash
PID:448
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4736 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1580
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
PID:312
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4684 -ip 46841⤵PID:2132
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD5f756732bae91ef970afb3cc16655e78e
SHA17695cc771eb96ba5293a28880457c9a3545d800c
SHA256f16bf464b5815c3d9fae7dd611fb5bcaa0c4e582317f679069050f1eaf2a54ad
SHA512173cd89eb311a845f8ab447cef26b796490af88de90fccad1f9b908f8f352d00317046936015044d67e3f080202b801c3061417269772fd5a002119e4640ecdd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5ec237169ada59f1945749967a6d3d7f0
SHA1e8fe32e8fa527409463d3fa0d63b6bdf709d7bd6
SHA256b783f55456ca301f00aab79b6a0720bfb2450aefd094e6026231fab663152d70
SHA512d5b5bff9f6afb36817c2c556e67c4ed7fc787a51bef623eb7150b596cc4cc88bee4b10b5eccae2c2ed0055653166f68bf75f2375ce4689666eb42330361de2d5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5f35440110060c8e043573cb35707ea8d
SHA12ea6f78b57084a05381e7f71b1350b57d0de4bd2
SHA2562679eab742ca7bebee4601835c029eef00b90616eb3e65fb9b4be5216f05077b
SHA5121395e49e4a4d45211729227273adbee9bb2cdf09834c8886969ba0e600287303eeaadf94d534402c81898757810c1f05a65c1ba514133409065552c6a03db67a
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee