Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 00:53

General

  • Target

    93d100bf67256ba70a34578affe42679956857dd2f0cd6d7d9aefc7204260d4f.exe

  • Size

    53KB

  • MD5

    055f3848ae0b2e952fb07c428a156c2a

  • SHA1

    faaa763defaa004752b85a47679b11ccce392266

  • SHA256

    93d100bf67256ba70a34578affe42679956857dd2f0cd6d7d9aefc7204260d4f

  • SHA512

    b368e049f5e344079ad2f67953d6f35641a30325a224714a6203fc793dbb41bbf74b6fa688f6a997209046426335bafaee99b07c74cc3dd290b7c4bf942ed5d6

  • SSDEEP

    1536:CTWn1++PJHJXA/OsIZfzc3/Q8yiAJ1M6hJ1M6X:KQSo/

Score
9/10

Malware Config

Signatures

  • Renames multiple (5199) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX dump on OEP (original entry point) 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\93d100bf67256ba70a34578affe42679956857dd2f0cd6d7d9aefc7204260d4f.exe
    "C:\Users\Admin\AppData\Local\Temp\93d100bf67256ba70a34578affe42679956857dd2f0cd6d7d9aefc7204260d4f.exe"
    1⤵
    • Drops file in Program Files directory
    PID:1700

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-4124900551-4068476067-3491212533-1000\desktop.ini.tmp
    Filesize

    54KB

    MD5

    fe0c18aad2a68f9d3c55239003ca6038

    SHA1

    e9a9a27541c01a38ecca2dd9bf6321c9cbed0b52

    SHA256

    6925f64d3cf4977e79546bfdbd39fcc0dbeb9bde597eb4eaa0e8fe69ac7d03ca

    SHA512

    d36a62e68aa45f26bfa7009255a8a6d9f52bcdd93508a6227231ddb756aaf1a561f36b0798501e57cb507e5bbff913833021239fa5489d6edf00b63c1a7301e3

  • C:\Program Files\7-Zip\7-zip.dll.tmp
    Filesize

    152KB

    MD5

    8074e2930964fc9064ab8a899dd292da

    SHA1

    6827093ad699ad909bc19cad5e3bc961e3702466

    SHA256

    a6400a4b9163417ceca3b2bbe920454a0a1d46b15df4145b2c75a1ae85cff462

    SHA512

    ee2e249cc4037cdb44d38ef4df43a9d754cf4cdcfd922dd2f13f93d007530fe5e8572e3a8920a77362a4ac990032bbd6a3b78330a5da1d49c4cc632c83712526

  • memory/1700-0-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1700-1116-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB