Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-04-2024 10:23

General

  • Target

    0f06440a3d0e6dc5227f25da8e8145cf.exe

  • Size

    252KB

  • MD5

    0f06440a3d0e6dc5227f25da8e8145cf

  • SHA1

    56e7a7eb1e1b03e6d00a13f53f0a2bb41f3ffc71

  • SHA256

    2150bb1605d24d876b24671ff6a4102a18940f8afee7f5883d1e107bc7f6195e

  • SHA512

    5361989e0733a6ac5e08600733d6697f22efe9f96974d2fccdab8f0f9fe0bbaf4350ee3bc9604c66f455635d9d38d27b2c9b5912b81f43d42492b3c0a13e3b82

  • SSDEEP

    3072:+nymCAIuZAIuYSMjoqtMHfhflixiDfAIuZAIuYSMjoqtMHfhflixiZ:JmCAIuZAIuDMVtM/tfAIuZAIuDMVtM/j

Score
9/10

Malware Config

Signatures

  • Renames multiple (367) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f06440a3d0e6dc5227f25da8e8145cf.exe
    "C:\Users\Admin\AppData\Local\Temp\0f06440a3d0e6dc5227f25da8e8145cf.exe"
    1⤵
    • Drops file in Program Files directory
    PID:856

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-330940541-141609230-1670313778-1000\desktop.ini.tmp
    Filesize

    252KB

    MD5

    383884c8c167ed6e8666074d3587dfeb

    SHA1

    36e9483f2bd495b5ae6fa403d6f01e4d6a9a0145

    SHA256

    65a3814589ffc9476a70a9395d49f55dff2c86e6c0bd300d45a36200bcfb9a22

    SHA512

    1a034bce1686279ed503557141be8788c8b3a4d754a73147e6416cf0e4f858fe731e3b92a8c4718441f78ca6bb424977a4d4ad87c601563787df4690a3b2fccf

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.xml.tmp
    Filesize

    261KB

    MD5

    987b0ff57672d8233d55fed01bc2f0f9

    SHA1

    f9a85f9971b1e1bc8477d497bbfc9e48cb849228

    SHA256

    1f0eb48b47c7e4f1ff1e3435e66be70bc16c1359031543ec2fb70fe76daa5575

    SHA512

    54246cfcf05ddd916694ae9b8f1ac810b123df831d5bfbd03e27ffb3b5f6779c8c171413e2510bd9bedf8cc06f8d2d961971066dfadf95b5c4b5521a884eb3f3

  • memory/856-0-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/856-74-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB