Analysis
-
max time kernel
94s -
max time network
115s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 10:45
Static task
static1
Behavioral task
behavioral1
Sample
2b240b93bbd97f60b0fdf3a233971fca5c4e9bd2aef37ff5110f216535d5623eN.dll
Resource
win7-20240903-en
General
-
Target
2b240b93bbd97f60b0fdf3a233971fca5c4e9bd2aef37ff5110f216535d5623eN.dll
-
Size
749KB
-
MD5
a32f2bcfdf7ff4a206b428c4f209c040
-
SHA1
3db18e92b74fdb87699cc10d829e06749a219598
-
SHA256
2b240b93bbd97f60b0fdf3a233971fca5c4e9bd2aef37ff5110f216535d5623e
-
SHA512
b7a9e006d35a238e935bb54c1c3b39af017bc48c80b0d558ec2d641781b8300ec835574626eedf22047ecdc70c32e2f828eea8ab6f46adcbe3917f36a75603ca
-
SSDEEP
6144:2NIQzLZN4k3WvmRPLx+xXqOkyWh9ZN/c4bsXdHtVHs7Z9UqKJ0M:2NIyZN4+Wv4PLq6Okrh9ZN/hs9DsdDC
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 4656 rundll32mgr.exe 3744 WaterMark.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral2/memory/4656-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4656-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4656-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4656-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4656-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4656-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4656-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3744-31-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3744-30-0x0000000000400000-0x000000000043A000-memory.dmp upx behavioral2/memory/3744-29-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3744-40-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3744-41-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px979C.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 1384 2468 WerFault.exe 83 1196 1788 WerFault.exe 88 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "441370111" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "906827216" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31150595" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31150595" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31150595" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "904951235" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31150595" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "906827216" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "904951235" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{61789C2C-BDF6-11EF-B319-5227CD58F2D9} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3744 WaterMark.exe 3744 WaterMark.exe 3744 WaterMark.exe 3744 WaterMark.exe 3744 WaterMark.exe 3744 WaterMark.exe 3744 WaterMark.exe 3744 WaterMark.exe 3744 WaterMark.exe 3744 WaterMark.exe 3744 WaterMark.exe 3744 WaterMark.exe 3744 WaterMark.exe 3744 WaterMark.exe 3744 WaterMark.exe 3744 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3744 WaterMark.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4480 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 4480 iexplore.exe 4480 iexplore.exe 2100 IEXPLORE.EXE 2100 IEXPLORE.EXE 2100 IEXPLORE.EXE 2100 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 4656 rundll32mgr.exe 3744 WaterMark.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2060 wrote to memory of 2468 2060 rundll32.exe 83 PID 2060 wrote to memory of 2468 2060 rundll32.exe 83 PID 2060 wrote to memory of 2468 2060 rundll32.exe 83 PID 2468 wrote to memory of 4656 2468 rundll32.exe 84 PID 2468 wrote to memory of 4656 2468 rundll32.exe 84 PID 2468 wrote to memory of 4656 2468 rundll32.exe 84 PID 4656 wrote to memory of 3744 4656 rundll32mgr.exe 87 PID 4656 wrote to memory of 3744 4656 rundll32mgr.exe 87 PID 4656 wrote to memory of 3744 4656 rundll32mgr.exe 87 PID 3744 wrote to memory of 1788 3744 WaterMark.exe 88 PID 3744 wrote to memory of 1788 3744 WaterMark.exe 88 PID 3744 wrote to memory of 1788 3744 WaterMark.exe 88 PID 3744 wrote to memory of 1788 3744 WaterMark.exe 88 PID 3744 wrote to memory of 1788 3744 WaterMark.exe 88 PID 3744 wrote to memory of 1788 3744 WaterMark.exe 88 PID 3744 wrote to memory of 1788 3744 WaterMark.exe 88 PID 3744 wrote to memory of 1788 3744 WaterMark.exe 88 PID 3744 wrote to memory of 1788 3744 WaterMark.exe 88 PID 3744 wrote to memory of 4480 3744 WaterMark.exe 93 PID 3744 wrote to memory of 4480 3744 WaterMark.exe 93 PID 3744 wrote to memory of 1948 3744 WaterMark.exe 94 PID 3744 wrote to memory of 1948 3744 WaterMark.exe 94 PID 4480 wrote to memory of 2100 4480 iexplore.exe 96 PID 4480 wrote to memory of 2100 4480 iexplore.exe 96 PID 4480 wrote to memory of 2100 4480 iexplore.exe 96
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2b240b93bbd97f60b0fdf3a233971fca5c4e9bd2aef37ff5110f216535d5623eN.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2b240b93bbd97f60b0fdf3a233971fca5c4e9bd2aef37ff5110f216535d5623eN.dll,#12⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:1788
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1788 -s 2046⤵
- Program crash
PID:1196
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4480 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2100
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
PID:1948
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2468 -s 6083⤵
- Program crash
PID:1384
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2468 -ip 24681⤵PID:4264
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1788 -ip 17881⤵PID:1020
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5e5ade6c00eff82e29d72a64e434c59bf
SHA139f7f2422694b953c56df2951bfa90e0ecc0bd5b
SHA256a53cbf629f2b9e3e7ae51aad0cf20047fe6eedffe9b13e929036ec79c7de9501
SHA51263e7b8bb83431752d876866898cc39d26a1b4494eff1f28c97d3c007849a46e93ed16f893156bb35b127d4717eed390e1cd1a2230ec8742c391af04bedb3ccbb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5f1477e80dc6cf077119bc48ae399a8e2
SHA1fb8587a6998f89b5ed282e363043bd9e80411030
SHA256cb1737e74c314e02f28de4b53a64ab62f44c15c78408fb07318137cfea330372
SHA51214fbe0534d38f31e3e36fec3fbb30ec9f5573e8aa03bf4dc4cb77f77b334918c49c7a7ba713fb73ce5c1c05b97eadd6815219ab2f50f40436ba7588e539447af
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
164KB
MD52a37762e1964cb393abf1b26b048e762
SHA16167b12b2d0e4db8bad3dd8ac6c7674f8eea2f1d
SHA256385539e7b0dbbe1de66ca4888b07baab2bbce51b3e6c6edc1b2602628fa7d8e5
SHA51257e2904f6231c879d99df7fdbc321c03c76bef310e0510b818d1fa3663d44d6e56742d1b746e96d42e9559c83d437bbc4eb7fe672567fd7e18ec513bfb8c53aa