Analysis
-
max time kernel
91s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-01-2025 21:46
Static task
static1
Behavioral task
behavioral1
Sample
VirusShare_00f78f8acb9efe22ed6b8d2c4df745f0.exe
Resource
win7-20241010-en
General
-
Target
VirusShare_00f78f8acb9efe22ed6b8d2c4df745f0.exe
-
Size
96KB
-
MD5
00f78f8acb9efe22ed6b8d2c4df745f0
-
SHA1
acc84bb48ad9631d0f3067a6ad344f5979089a64
-
SHA256
12e9cd6ef527bb0a99acac7ec7f81c5e9add88258c9385496c31ec5d3c4243a0
-
SHA512
04e5d445e40696f7cee760952e05f4ca7cf70633008ad286f1f8821ae662ee3d4bc76c1a4b4e190f78c30c99e65dfabdbfebce2540bd756f70e915f4d8178e4c
-
SSDEEP
768:O06R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9z:cR0vxn3Pc0LCH9MtbvabUDzJYWu3BjtY
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 3480 WaterMark.exe -
resource yara_rule behavioral2/memory/2440-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2440-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2440-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3480-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3480-22-0x0000000000400000-0x0000000000433000-memory.dmp upx behavioral2/memory/2440-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2440-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2440-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2440-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3480-33-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3480-35-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3480-37-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxD65B.tmp VirusShare_00f78f8acb9efe22ed6b8d2c4df745f0.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe VirusShare_00f78f8acb9efe22ed6b8d2c4df745f0.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe VirusShare_00f78f8acb9efe22ed6b8d2c4df745f0.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 976 3276 WerFault.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VirusShare_00f78f8acb9efe22ed6b8d2c4df745f0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1713362240" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31155314" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1714455863" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31155314" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155314" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{91A0D565-D065-11EF-B319-D2BD7E71DA05} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "443396987" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1713362240" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155314" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1714455863" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3480 WaterMark.exe 3480 WaterMark.exe 3480 WaterMark.exe 3480 WaterMark.exe 3480 WaterMark.exe 3480 WaterMark.exe 3480 WaterMark.exe 3480 WaterMark.exe 3480 WaterMark.exe 3480 WaterMark.exe 3480 WaterMark.exe 3480 WaterMark.exe 3480 WaterMark.exe 3480 WaterMark.exe 3480 WaterMark.exe 3480 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3480 WaterMark.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3496 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 3496 iexplore.exe 3496 iexplore.exe 1108 IEXPLORE.EXE 1108 IEXPLORE.EXE 1108 IEXPLORE.EXE 1108 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2440 VirusShare_00f78f8acb9efe22ed6b8d2c4df745f0.exe 3480 WaterMark.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2440 wrote to memory of 3480 2440 VirusShare_00f78f8acb9efe22ed6b8d2c4df745f0.exe 85 PID 2440 wrote to memory of 3480 2440 VirusShare_00f78f8acb9efe22ed6b8d2c4df745f0.exe 85 PID 2440 wrote to memory of 3480 2440 VirusShare_00f78f8acb9efe22ed6b8d2c4df745f0.exe 85 PID 3480 wrote to memory of 3276 3480 WaterMark.exe 86 PID 3480 wrote to memory of 3276 3480 WaterMark.exe 86 PID 3480 wrote to memory of 3276 3480 WaterMark.exe 86 PID 3480 wrote to memory of 3276 3480 WaterMark.exe 86 PID 3480 wrote to memory of 3276 3480 WaterMark.exe 86 PID 3480 wrote to memory of 3276 3480 WaterMark.exe 86 PID 3480 wrote to memory of 3276 3480 WaterMark.exe 86 PID 3480 wrote to memory of 3276 3480 WaterMark.exe 86 PID 3480 wrote to memory of 3276 3480 WaterMark.exe 86 PID 3480 wrote to memory of 3496 3480 WaterMark.exe 91 PID 3480 wrote to memory of 3496 3480 WaterMark.exe 91 PID 3480 wrote to memory of 4848 3480 WaterMark.exe 92 PID 3480 wrote to memory of 4848 3480 WaterMark.exe 92 PID 3496 wrote to memory of 1108 3496 iexplore.exe 94 PID 3496 wrote to memory of 1108 3496 iexplore.exe 94 PID 3496 wrote to memory of 1108 3496 iexplore.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\VirusShare_00f78f8acb9efe22ed6b8d2c4df745f0.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_00f78f8acb9efe22ed6b8d2c4df745f0.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:3276
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3276 -s 2044⤵
- Program crash
PID:976
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3496 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1108
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
PID:4848
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3276 -ip 32761⤵PID:1960
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
96KB
MD500f78f8acb9efe22ed6b8d2c4df745f0
SHA1acc84bb48ad9631d0f3067a6ad344f5979089a64
SHA25612e9cd6ef527bb0a99acac7ec7f81c5e9add88258c9385496c31ec5d3c4243a0
SHA51204e5d445e40696f7cee760952e05f4ca7cf70633008ad286f1f8821ae662ee3d4bc76c1a4b4e190f78c30c99e65dfabdbfebce2540bd756f70e915f4d8178e4c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD505a55aacc33432fec9fea490f5c69442
SHA1bd2dd697d6e49290ff51f6f8e2db9bde87e72860
SHA25665d742646568766a452eafac7bd80d140b7acfcedb5cd55923fbcc0f3cd2fa43
SHA51291aa6dc1cb9632f1b9fec82da928a3e49d5531298e264228eba79ae38d530377a78af5f0beef9763d7d624acbdbe93bfffff4caf5b8dc29fa4d9b8d01514e5a5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD569842b380bbe30ebe91dd83b576cf0a1
SHA1a95a12b5cc969f59fd67cf0431e4bedd02894f92
SHA2563dcc2d6b8fed7090274c2f7ff1d6b7693c0c0ea94c66ea4e01f4f417ee949f75
SHA512c001fe0bf05af719c72cd29d47cfbd170ee1442a8219e53c3916c2b7e0176c6679b187d354727331a9e9abfae5c45c784d68437229ba63f6dce08e753c4944e8
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee