Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 01:57

General

  • Target

    ab0ea4b1c2d3e5d710f98a3c4890a1de9aed0327d2ce23068236bfe5d06f507f.exe

  • Size

    62KB

  • MD5

    135651f92099ee916426bbe64c409965

  • SHA1

    697b452e0b2c0e4f54fc70f1f6f6453d8f69701b

  • SHA256

    ab0ea4b1c2d3e5d710f98a3c4890a1de9aed0327d2ce23068236bfe5d06f507f

  • SHA512

    bdc3cf148f71fabc00304ffab004c9427967e130073412bc284bf246fc97d3ce4b96c2790f3dc15b83a05e813538c1653cfff3b7e51bb8a74daaa7869100842e

  • SSDEEP

    1536:67Zf/FAxTWY1++PJHJXA/OsIZfzc3/Q8A7:+nyiQSot7

Score
9/10

Malware Config

Signatures

  • Renames multiple (5022) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX dump on OEP (original entry point) 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab0ea4b1c2d3e5d710f98a3c4890a1de9aed0327d2ce23068236bfe5d06f507f.exe
    "C:\Users\Admin\AppData\Local\Temp\ab0ea4b1c2d3e5d710f98a3c4890a1de9aed0327d2ce23068236bfe5d06f507f.exe"
    1⤵
    • Drops file in Program Files directory
    PID:3436

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-1337824034-2731376981-3755436523-1000\desktop.ini.tmp
    Filesize

    62KB

    MD5

    904be7971dc6c7e1db6226269c3c9c91

    SHA1

    0d814ef2442ca71014ffe23078e0d0619c28d728

    SHA256

    d3dea6b74d06509399b61bf4fc06a245e469bb6c3b1a5237aa23057807f44a8f

    SHA512

    6a619fb5ba457c6bbcc06f427123514c5bf9f856fa6ff2d5f8c82669c38066c976bb060409ac5da9d4e1911141e4de9e2c7e488c2d7893b8abec2ddab663ff2a

  • C:\Program Files\7-Zip\7-zip.dll.exe
    Filesize

    161KB

    MD5

    c693c5713784d53110fc74188bfe3e00

    SHA1

    3d34c87c56f2d9d3f3406d8e13a495d255199423

    SHA256

    2e408c69b2b9daf125ca7867b147dce385ba93dd9e3cef2ccd2b0a1310e665f6

    SHA512

    5ff8eb2d911d6dc930e1a65cc069b2fc0cf1515173cc28e4a4a11955aa3db6a091c6a9f2d6d036c2d6bfd0b22c78b17cb563c7608d30ee272e122c22b6b5b672

  • memory/3436-0-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/3436-1886-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB