Analysis
-
max time kernel
92s -
max time network
115s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-01-2025 14:41
Static task
static1
Behavioral task
behavioral1
Sample
778ca736990c712c5eb464234f1d05904fd75d969556ad9cbe262070d0352bda.exe
Resource
win7-20241010-en
General
-
Target
778ca736990c712c5eb464234f1d05904fd75d969556ad9cbe262070d0352bda.exe
-
Size
88KB
-
MD5
ef33fe40bcb4caac404839d83889f250
-
SHA1
002b7951e8e836f446dabd81cb894fa8b9e1b864
-
SHA256
778ca736990c712c5eb464234f1d05904fd75d969556ad9cbe262070d0352bda
-
SHA512
f58f9c4ec34e074305af7b13646a3887d986a673932ff7d4524bee1c23b630db638f09c395e2fb1c2a4811bb0d4fb46852f3422e556c271a447ec665f84cc087
-
SSDEEP
768:w06R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9j:+R0vxn3Pc0LCH9MtbvabUDzJYWu3BE
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 3752 WaterMark.exe -
resource yara_rule behavioral2/memory/3752-29-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2440-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2440-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2440-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2440-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2440-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2440-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2440-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3752-37-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3752-35-0x0000000000400000-0x000000000043B000-memory.dmp upx behavioral2/memory/3752-40-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px826E.tmp 778ca736990c712c5eb464234f1d05904fd75d969556ad9cbe262070d0352bda.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe 778ca736990c712c5eb464234f1d05904fd75d969556ad9cbe262070d0352bda.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe 778ca736990c712c5eb464234f1d05904fd75d969556ad9cbe262070d0352bda.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4760 380 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 778ca736990c712c5eb464234f1d05904fd75d969556ad9cbe262070d0352bda.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "444149099" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{B74D86AD-D73C-11EF-91C3-C67090DD1599} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2345905908" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2345905908" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157065" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2343405768" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157065" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{B74B248C-D73C-11EF-91C3-C67090DD1599} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157065" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157065" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2343405768" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3752 WaterMark.exe 3752 WaterMark.exe 3752 WaterMark.exe 3752 WaterMark.exe 3752 WaterMark.exe 3752 WaterMark.exe 3752 WaterMark.exe 3752 WaterMark.exe 3752 WaterMark.exe 3752 WaterMark.exe 3752 WaterMark.exe 3752 WaterMark.exe 3752 WaterMark.exe 3752 WaterMark.exe 3752 WaterMark.exe 3752 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3752 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2408 iexplore.exe 908 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2408 iexplore.exe 2408 iexplore.exe 908 iexplore.exe 908 iexplore.exe 1900 IEXPLORE.EXE 1900 IEXPLORE.EXE 764 IEXPLORE.EXE 764 IEXPLORE.EXE 1900 IEXPLORE.EXE 1900 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2440 778ca736990c712c5eb464234f1d05904fd75d969556ad9cbe262070d0352bda.exe 3752 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2440 wrote to memory of 3752 2440 778ca736990c712c5eb464234f1d05904fd75d969556ad9cbe262070d0352bda.exe 83 PID 2440 wrote to memory of 3752 2440 778ca736990c712c5eb464234f1d05904fd75d969556ad9cbe262070d0352bda.exe 83 PID 2440 wrote to memory of 3752 2440 778ca736990c712c5eb464234f1d05904fd75d969556ad9cbe262070d0352bda.exe 83 PID 3752 wrote to memory of 380 3752 WaterMark.exe 84 PID 3752 wrote to memory of 380 3752 WaterMark.exe 84 PID 3752 wrote to memory of 380 3752 WaterMark.exe 84 PID 3752 wrote to memory of 380 3752 WaterMark.exe 84 PID 3752 wrote to memory of 380 3752 WaterMark.exe 84 PID 3752 wrote to memory of 380 3752 WaterMark.exe 84 PID 3752 wrote to memory of 380 3752 WaterMark.exe 84 PID 3752 wrote to memory of 380 3752 WaterMark.exe 84 PID 3752 wrote to memory of 380 3752 WaterMark.exe 84 PID 3752 wrote to memory of 908 3752 WaterMark.exe 89 PID 3752 wrote to memory of 908 3752 WaterMark.exe 89 PID 3752 wrote to memory of 2408 3752 WaterMark.exe 90 PID 3752 wrote to memory of 2408 3752 WaterMark.exe 90 PID 2408 wrote to memory of 1900 2408 iexplore.exe 91 PID 2408 wrote to memory of 1900 2408 iexplore.exe 91 PID 2408 wrote to memory of 1900 2408 iexplore.exe 91 PID 908 wrote to memory of 764 908 iexplore.exe 92 PID 908 wrote to memory of 764 908 iexplore.exe 92 PID 908 wrote to memory of 764 908 iexplore.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\778ca736990c712c5eb464234f1d05904fd75d969556ad9cbe262070d0352bda.exe"C:\Users\Admin\AppData\Local\Temp\778ca736990c712c5eb464234f1d05904fd75d969556ad9cbe262070d0352bda.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:380
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 380 -s 2044⤵
- Program crash
PID:4760
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:908 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:764
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2408 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1900
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 380 -ip 3801⤵PID:4752
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
88KB
MD5ef33fe40bcb4caac404839d83889f250
SHA1002b7951e8e836f446dabd81cb894fa8b9e1b864
SHA256778ca736990c712c5eb464234f1d05904fd75d969556ad9cbe262070d0352bda
SHA512f58f9c4ec34e074305af7b13646a3887d986a673932ff7d4524bee1c23b630db638f09c395e2fb1c2a4811bb0d4fb46852f3422e556c271a447ec665f84cc087
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD50ada2095c461df5a751955aa41dd491e
SHA18366c54b31e1ddc8016aa22aab8c83f73c690810
SHA25680cd542688ed3a45669b53243c3f4922d6eb21a34d8dfeebc6c101484d3bac09
SHA512135991affe343d4358bb15a693effa7a6813d6715e555729d2aa04a98555e13fded55d3100a41a92a5beb57c68fbdacb199a3e66407944e37880b28d42d79e7c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD54fb9f90d5ba0b505b50b6a6d445603d7
SHA107a9dbb6baff74379f6575e9579f1390e6a5d4a0
SHA2568731eb24b0624d996785b682a6126d3b95bc2dc188bec955c2dd7cded98eacb5
SHA5124eb7e68d1a3cd1733ca466f6e98732229a42b730ba502ca8da2a14b3c5cf34ba9998f44477707b54bda42290906d6aad8eaccc36036b057b1fb51668620bc368
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD544a17c49382c735c086e4590d32f9cc6
SHA1dadc4a993f35f167e0b60ee39ba86a3653b888c3
SHA256ab8d306edbfeee29f38e9d7373d5547fe4e109be27ef426170413fb5a8e1a00d
SHA5124f8b3582911752e2997694e44a59861e726a94bcb5270ffb824457c906cbc874d5e1596eafa9ff4585cb0887bd5b1ce52c8f092b336ab643a89708c6948b5d89
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{B74B248C-D73C-11EF-91C3-C67090DD1599}.dat
Filesize3KB
MD512eff9a0040476cd68ff782a7b20bb26
SHA17d9c4305583c737146d447029d6580a2903de6da
SHA256e5bf8241536f0ee59f94959c2dfbe1c39d87787e7aee085dcc4e7f986cf4dde4
SHA512346320a372330c4d4a3b9896eb2a04cb2683c3f494d7dd59a1cd5a69e508f44e8c156a3170578ce442d3c5859bfde6783d1d339fb370abd01f14954260046413
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{B74D86AD-D73C-11EF-91C3-C67090DD1599}.dat
Filesize5KB
MD5f4a2980fc9f01702bafb5ea9546932c8
SHA1d41c91dd40d0be6efe90cfffc507405dce2f5ddd
SHA256bccd9d01e8937808c6fd30884b901a5856da26451e10780dd33c54501142872e
SHA51201cd0dc470631438d060973e47dfdfbb780e0728a90ddaa6032b105f70fb0eebc4d74ccd656a21a7b3e51b298873cbc8124b7c54858fca47d01b0d9f798f5623
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee