Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 23:06

General

  • Target

    6f665708ed745a0e1636c486d396d8afa4cb0ad5f30c5d7b454b2f9b3ff13357.exe

  • Size

    63KB

  • MD5

    851af2515c3ad972639f5dbab50a410f

  • SHA1

    e2d24a6f0536b8f70a89f41f0f6a080bdea1053f

  • SHA256

    6f665708ed745a0e1636c486d396d8afa4cb0ad5f30c5d7b454b2f9b3ff13357

  • SHA512

    56a6f5a0ba4d10be143f869c28ff0bf41fc12371f1c8a955c79936e90f4d9ba8cd8fc8feaef3a62c492d6f10a3113ec91f9c8beaebc86301ee2468a31d18a0d8

  • SSDEEP

    1536:67Zf/FAxTWY1++PJHJXA/OsIZfzc3/Q8E:+nyiQSob

Score
9/10

Malware Config

Signatures

  • Renames multiple (5242) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX dump on OEP (original entry point) 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f665708ed745a0e1636c486d396d8afa4cb0ad5f30c5d7b454b2f9b3ff13357.exe
    "C:\Users\Admin\AppData\Local\Temp\6f665708ed745a0e1636c486d396d8afa4cb0ad5f30c5d7b454b2f9b3ff13357.exe"
    1⤵
    • Drops file in Program Files directory
    PID:2356

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-4124900551-4068476067-3491212533-1000\desktop.ini.tmp
    Filesize

    63KB

    MD5

    524a9d45be8ba2ca7d54a96834931748

    SHA1

    347ec5deec3b7df886fb1800026f9c39ac418712

    SHA256

    9b1a9ed1599a4c1e25f7a2cda912b8a0e1073248844be55ab4cc08679ef5e596

    SHA512

    6b5da41caa3946736a2b13564aa7f2204306d4784cc5bc225dea7ab6cb2c8a4705a25cd0aa6b284cad6a20f0bfe068ee76e457e5c95af59cbb6cee29a3c44ec4

  • C:\Program Files\7-Zip\7-zip.dll.tmp
    Filesize

    162KB

    MD5

    33d20dc19fa2857cc89ae34c5fba280e

    SHA1

    dacc4a3e7be393db325e9292d7ae39264e50c2bc

    SHA256

    93e6196c002b52c846f9719d0f220da6f6a1710cd7bd8fb2935cdb9c9e51bf08

    SHA512

    940c74b8177f64d6ed7f7ca80b6466844a9604b6de6d7634d21100d4b9be9e085cc3a2579d44f77a6ec499775988473d53deaa1006fe4901535c9e30108de100

  • memory/2356-0-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2356-1962-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB