Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-01-2025 21:59
Static task
static1
Behavioral task
behavioral1
Sample
VirusShare_01185b6d11fe77996abe91a615919f49.exe
Resource
win7-20240903-en
General
-
Target
VirusShare_01185b6d11fe77996abe91a615919f49.exe
-
Size
92KB
-
MD5
01185b6d11fe77996abe91a615919f49
-
SHA1
4082b7e0fded54d8f5ef4c0e8ab43d6bb35d88e3
-
SHA256
10016b9f68b73a51165f70a783860c41ce3db6d6706aa0800c91397d32b26507
-
SHA512
3c9918b834ad4f87b444de2e30700804f79ab25bc3a7eafcf4d6c3015eb8401acb4fa4cc211164c060e05b71d3bac7ecb9bdbf5f3b3e650753f3b7e4739f7444
-
SSDEEP
1536:vVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApE:XnxwgxgfR/DVG7wBpE
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 404 WaterMark.exe -
resource yara_rule behavioral2/memory/2880-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2880-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2880-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2880-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2880-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2880-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2880-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2880-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/404-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/404-30-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/404-38-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral2/memory/404-39-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral2/memory/404-40-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/404-41-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxF7C.tmp VirusShare_01185b6d11fe77996abe91a615919f49.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe VirusShare_01185b6d11fe77996abe91a615919f49.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe VirusShare_01185b6d11fe77996abe91a615919f49.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2928 2748 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VirusShare_01185b6d11fe77996abe91a615919f49.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31155316" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "905428617" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "443397765" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "902929115" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155316" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "902929115" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155316" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{615E83F4-D067-11EF-BDBF-FE5A08828E79} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{6160E635-D067-11EF-BDBF-FE5A08828E79} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155316" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "905428617" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 404 WaterMark.exe 404 WaterMark.exe 404 WaterMark.exe 404 WaterMark.exe 404 WaterMark.exe 404 WaterMark.exe 404 WaterMark.exe 404 WaterMark.exe 404 WaterMark.exe 404 WaterMark.exe 404 WaterMark.exe 404 WaterMark.exe 404 WaterMark.exe 404 WaterMark.exe 404 WaterMark.exe 404 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 404 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2156 iexplore.exe 2388 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2156 iexplore.exe 2156 iexplore.exe 2388 iexplore.exe 2388 iexplore.exe 2088 IEXPLORE.EXE 2088 IEXPLORE.EXE 432 IEXPLORE.EXE 432 IEXPLORE.EXE 2088 IEXPLORE.EXE 2088 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2880 VirusShare_01185b6d11fe77996abe91a615919f49.exe 404 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2880 wrote to memory of 404 2880 VirusShare_01185b6d11fe77996abe91a615919f49.exe 83 PID 2880 wrote to memory of 404 2880 VirusShare_01185b6d11fe77996abe91a615919f49.exe 83 PID 2880 wrote to memory of 404 2880 VirusShare_01185b6d11fe77996abe91a615919f49.exe 83 PID 404 wrote to memory of 2748 404 WaterMark.exe 84 PID 404 wrote to memory of 2748 404 WaterMark.exe 84 PID 404 wrote to memory of 2748 404 WaterMark.exe 84 PID 404 wrote to memory of 2748 404 WaterMark.exe 84 PID 404 wrote to memory of 2748 404 WaterMark.exe 84 PID 404 wrote to memory of 2748 404 WaterMark.exe 84 PID 404 wrote to memory of 2748 404 WaterMark.exe 84 PID 404 wrote to memory of 2748 404 WaterMark.exe 84 PID 404 wrote to memory of 2748 404 WaterMark.exe 84 PID 404 wrote to memory of 2388 404 WaterMark.exe 90 PID 404 wrote to memory of 2388 404 WaterMark.exe 90 PID 404 wrote to memory of 2156 404 WaterMark.exe 91 PID 404 wrote to memory of 2156 404 WaterMark.exe 91 PID 2388 wrote to memory of 432 2388 iexplore.exe 94 PID 2388 wrote to memory of 432 2388 iexplore.exe 94 PID 2388 wrote to memory of 432 2388 iexplore.exe 94 PID 2156 wrote to memory of 2088 2156 iexplore.exe 93 PID 2156 wrote to memory of 2088 2156 iexplore.exe 93 PID 2156 wrote to memory of 2088 2156 iexplore.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\VirusShare_01185b6d11fe77996abe91a615919f49.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_01185b6d11fe77996abe91a615919f49.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2748
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2748 -s 2044⤵
- Program crash
PID:2928
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2388 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:432
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2156 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2088
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2748 -ip 27481⤵PID:3360
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD501185b6d11fe77996abe91a615919f49
SHA14082b7e0fded54d8f5ef4c0e8ab43d6bb35d88e3
SHA25610016b9f68b73a51165f70a783860c41ce3db6d6706aa0800c91397d32b26507
SHA5123c9918b834ad4f87b444de2e30700804f79ab25bc3a7eafcf4d6c3015eb8401acb4fa4cc211164c060e05b71d3bac7ecb9bdbf5f3b3e650753f3b7e4739f7444
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD505a55aacc33432fec9fea490f5c69442
SHA1bd2dd697d6e49290ff51f6f8e2db9bde87e72860
SHA25665d742646568766a452eafac7bd80d140b7acfcedb5cd55923fbcc0f3cd2fa43
SHA51291aa6dc1cb9632f1b9fec82da928a3e49d5531298e264228eba79ae38d530377a78af5f0beef9763d7d624acbdbe93bfffff4caf5b8dc29fa4d9b8d01514e5a5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5f77f4d315f660bfb31ecbf63b1b06c2b
SHA12aa3a243cb20f0561fd9791652289d810470058f
SHA25683abf69a219831f3a1d12f8ca840083cb69f035c4fc5d11c8c1142834e6a65b6
SHA5126a1c5b02424642b3a1e1d81ae86b73be574e896a6ba32c0c7b4766774e363e7a745ac337dddec376c5bc9b1064cd74ac76979df12be9b8cef52b8ddec72dc05f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5d5ae5fb23c37d4565619fcf41f949eb5
SHA1f08fee63b6ab8c2b68069dc2861cf5e61a440b87
SHA256d086a7012ff719450b288b0bdab66cce43e78b936bab9da91b20c23cb982e302
SHA512e7fcb053e8459e9e7e617996ec7f60c3192e13bb630323ff099a6519b9e0d0bf7ccbb1bfecbee67a172ba2172345b748701ba5f4e717d9ae5937239ee3db604f
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{615E83F4-D067-11EF-BDBF-FE5A08828E79}.dat
Filesize3KB
MD5cf25611c6f43db16f687141b3c14b8d1
SHA19407b5c9545ae2daeac4e2a4d909912ecc7a5672
SHA25661321d8f7d97c964b3f17eac5d5530bbb187b50a8376c76ad9c4fb4a74f1ac89
SHA5124bf5170e3a8631491d2b678d63eae991b7dda769ccd5ca514fce6166f7cf9c6e8a2c40df3942f4ad872a2b7af380b834445cfe97ca058989805b9fe16b9d6f76
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{6160E635-D067-11EF-BDBF-FE5A08828E79}.dat
Filesize5KB
MD534b61d7b5a9c293671fcb20fa6b1d891
SHA194ba9c34e0256cb2043b2b140be0d8d1ae057f51
SHA256375e2e912f013d41f8b5f26b77a16cdaeae7ce6bd2ae8ab49b3ca824dc82cb0d
SHA51228530c9dbd120652f16feaf197ce3c073b7e6ba6894bb7b97735b61cf1b6f7755c19c170e1622a05b8580490fe0e762b41270e959be2dd5f366679086964fe84
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee