Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-06-2024 19:01

General

  • Target

    VirusShare_ed3ed37f0130793314c40073c3017a5c.exe

  • Size

    52KB

  • MD5

    ed3ed37f0130793314c40073c3017a5c

  • SHA1

    dc4086219f315457b5b7d80b54a6a220140c6481

  • SHA256

    c204fa860261b312da6522cf36ead3a4f8279d59d7c4c1d40417b76633fdbda1

  • SHA512

    eba6620418bac4398317b0796272901f241757aad5f29e760a085bbaddf7889c830f21b215f8fe7c088cc98b21ebe0a6173e38914b30f4d6c9c582d3fc2506ca

  • SSDEEP

    1536:cCM2LNW+RfAFqkuK9crRoj+tJC3oNRsVGtLytwOU:k2pW+tAGKGRoOJaoNKASO

Malware Config

Signatures

  • Renames multiple (425) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VirusShare_ed3ed37f0130793314c40073c3017a5c.exe
    "C:\Users\Admin\AppData\Local\Temp\VirusShare_ed3ed37f0130793314c40073c3017a5c.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:3116
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\System32\notepad.exe" C:\Users\Admin\Desktop\README_ASAP.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:4900
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\VIRUSS~1.EXE" >> NUL
      2⤵
        PID:5060

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Desktop\README_ASAP.txt

      Filesize

      2KB

      MD5

      a0bca63c8ba75cf1b7a30d0b171f474f

      SHA1

      af8a8153d52ee5d471e7f69b2245683b441b7b7d

      SHA256

      fdac2db3a1b1d199162e8768be32cc0c9e7161556b840c24c7e1928ac3f3f531

      SHA512

      0d68622772132d80fda645fa7cbd45eed8cd5f876da359f4aa735c56adfca949f7b77843301d8f6da26e89ade67daa3341f2edf0d0bcde08599a362b1abdc002

    • memory/3116-0-0x0000000000400000-0x0000000000479000-memory.dmp

      Filesize

      484KB

    • memory/3116-759-0x0000000000400000-0x0000000000479000-memory.dmp

      Filesize

      484KB

    • memory/3116-1384-0x0000000000400000-0x0000000000479000-memory.dmp

      Filesize

      484KB