Analysis

  • max time kernel
    150s
  • max time network
    114s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 01:18

General

  • Target

    a343cb9b5dab828a9aac1548dbd7c2327ce01cde195725934c4f0a7587258ad3.exe

  • Size

    1.2MB

  • MD5

    0adbcabe88bed42b12992356f64844f8

  • SHA1

    453468f18bfbad686e0915510819bdc8378607ea

  • SHA256

    a343cb9b5dab828a9aac1548dbd7c2327ce01cde195725934c4f0a7587258ad3

  • SHA512

    749ec6b5b9703bb96159360c5d1b87f3ba96b8600352da88939db5a6927ce08981e54c4e5c67a3e0182b6786d686939dd44ebcf6e97643d4d779b9c0cf9a7d4f

  • SSDEEP

    6144:6STzDMaMNhXbyuWt2EHOO+7qeA5fphPFrKz1K5Pe9G6DMzAd2M+od7MHG+tO2tZ0:nTe7AG9G6DMzAo87Cps0o3HPYxuWe

Score
9/10

Malware Config

Signatures

  • Renames multiple (2038) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX dump on OEP (original entry point) 4 IoCs
  • Drops startup file 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a343cb9b5dab828a9aac1548dbd7c2327ce01cde195725934c4f0a7587258ad3.exe
    "C:\Users\Admin\AppData\Local\Temp\a343cb9b5dab828a9aac1548dbd7c2327ce01cde195725934c4f0a7587258ad3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4456
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "C:\Users\Admin\AppData\Local\Temp\a343cb9b5dab828a9aac1548dbd7c2327ce01cde195725934c4f0a7587258ad3.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
      2⤵
      • Drops startup file
      PID:1360
    • C:\Users\Admin\AppData\Local\Temp\a343cb9b5dab828a9aac1548dbd7c2327ce01cde195725934c4f0a7587258ad3.exe
      C:\Users\Admin\AppData\Local\Temp\a343cb9b5dab828a9aac1548dbd7c2327ce01cde195725934c4f0a7587258ad3.exe
      2⤵
      • Drops file in Program Files directory
      PID:5000

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-4084619521-2220719027-1909462854-1000\desktop.ini.tmp

    Filesize

    1.2MB

    MD5

    d37854dedb3ae2e637a9ab346179f0ee

    SHA1

    47194a604d48d3927c8ba33bc60a89bfbd5a0aa3

    SHA256

    2ce032dd2e3ec3e3f3dc04218e377c946596ec29b70430a5095569e7df1baeed

    SHA512

    f0a5cd21d424808fa6328e0b7c62f114c450fedc94acbb35b2d2da29f319898955b4ebfcaef1d1bcbb41458d9ee6f0232b0cffa26a572a431dd7bb7ae5e365a3

  • C:\Program Files\7-Zip\7-zip.dll.tmp

    Filesize

    1.3MB

    MD5

    6347447e5a7d63b45f3417d579eb9d81

    SHA1

    091171c5b745f705e27056754e34290b8d9ff80d

    SHA256

    ec4c2b2d8ec9232010d861d3c8a3a86cb8c1cd237544de7131a00b1b6d70c094

    SHA512

    0fa56cb9c57b056e300f29ea0e5f0c996b738f2c283e89cdd134e5bea5a3db4b3ed50529b78d7f76f93e457a593af41bc61e2a96d7b66515427cac4757baf0be

  • memory/4456-0-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/4456-4-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/5000-2-0x0000000000400000-0x0000000000658000-memory.dmp

    Filesize

    2.3MB

  • memory/5000-3-0x0000000000400000-0x0000000000658000-memory.dmp

    Filesize

    2.3MB

  • memory/5000-5-0x0000000000400000-0x0000000000658000-memory.dmp

    Filesize

    2.3MB

  • memory/5000-6-0x0000000000400000-0x0000000000658000-memory.dmp

    Filesize

    2.3MB

  • memory/5000-414-0x0000000000400000-0x000000000040C000-memory.dmp

    Filesize

    48KB