Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 20:45

General

  • Target

    3787a09ac63114a3afd118910d5eb1464abdbcd407a5cd0cd1a64d50b881b8b0.exe

  • Size

    77KB

  • MD5

    218c0650694afa6e14b5cac67157e500

  • SHA1

    1eed7922bed3ccf0693d7122f610ccce88e890f2

  • SHA256

    3787a09ac63114a3afd118910d5eb1464abdbcd407a5cd0cd1a64d50b881b8b0

  • SHA512

    75889a445373ef18ad7de12e411af298cfaf16666e02560adc4b042553ae820f55fdda4d173321538bceb7df3a174b72bd64a82cf62ed87e27a962bb34fed4db

  • SSDEEP

    1536:67Zf/FAxTWY1++PJHJXA/OsIZfzc3/Q8asUsu7Y4:+nyiQSohsUsg

Score
9/10

Malware Config

Signatures

  • Renames multiple (4902) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3787a09ac63114a3afd118910d5eb1464abdbcd407a5cd0cd1a64d50b881b8b0.exe
    "C:\Users\Admin\AppData\Local\Temp\3787a09ac63114a3afd118910d5eb1464abdbcd407a5cd0cd1a64d50b881b8b0.exe"
    1⤵
    • Drops file in Program Files directory
    PID:2628

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-1337824034-2731376981-3755436523-1000\desktop.ini.tmp
    Filesize

    77KB

    MD5

    5ec170b3c725b8176082ad473a0b3c00

    SHA1

    6a69c0a3222d95088dd07dcb9db9f81466968b0c

    SHA256

    726a018368daaaa2f5a2ed8f27f06c48b3732ff7660fe838be35afd5e507ccbf

    SHA512

    bd102a0f67d696166e134a1f97b29933af2cd13f88b2efb14fe35c3995396ccd856500206a5e5103e7c36392204521b481ca53f2819480526fd61921f977532c

  • C:\Program Files\7-Zip\7-zip.dll.tmp
    Filesize

    176KB

    MD5

    224b80a3616a815f9c4b9614880d7c87

    SHA1

    73cfef2d05b3200d85ddef05d4864d4700062863

    SHA256

    b4fde5b8b6c934e76ee19755d23eea7593942878cf27de8448cc54e4c62242a1

    SHA512

    32d473170943e858d3a46f72922a9560e8a74b66c9870fc2abafc18c554372e68c419f8ac9e44bb0fbc0bd0812f0321652468fdb950347095f12080ca1090362

  • memory/2628-0-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2628-1774-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB