Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 03:37

General

  • Target

    cafc8d7b68f9cc06277ce88ad0b802727659650393ca8ca6952dca0cd23d75d0.exe

  • Size

    74KB

  • MD5

    8ee791a0754af6e6e6a5d584541f5834

  • SHA1

    4d55686c02748acf1a80003bfc2af72a53faf753

  • SHA256

    cafc8d7b68f9cc06277ce88ad0b802727659650393ca8ca6952dca0cd23d75d0

  • SHA512

    2f28f2a9ec1ca3b723b217c34d913165a8a62b0144fe316c906f07e431151cbd427aa0c02d8e977e57b3c88fb16b23e241683a0ebcf6e72937b3b346e9232019

  • SSDEEP

    1536:V7Zf/FAxTWY1++PJHJXA/OsIZfzc3/Q8xJJMJJ9:fnyiQSoL

Score
9/10

Malware Config

Signatures

  • Renames multiple (5185) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX dump on OEP (original entry point) 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cafc8d7b68f9cc06277ce88ad0b802727659650393ca8ca6952dca0cd23d75d0.exe
    "C:\Users\Admin\AppData\Local\Temp\cafc8d7b68f9cc06277ce88ad0b802727659650393ca8ca6952dca0cd23d75d0.exe"
    1⤵
    • Drops file in Program Files directory
    PID:4252

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-4124900551-4068476067-3491212533-1000\desktop.ini.tmp
    Filesize

    75KB

    MD5

    7b6786fe4b2e04166bb583641c376b7b

    SHA1

    d8ec1a963767e83ad68e13c3d1eb2da522f6dc12

    SHA256

    4cdde7b8184ec8384defada3ee33bd460c62708cf1e92129e003d09cca400cdb

    SHA512

    d547389203527da8c8bb9be09c5743ee810b283bd2811d06f0e8d494312950b9cb5a0c575bd031bc767f87b1b09e4037ebecefc6e9c5c417be28c664aaa206b7

  • C:\Program Files\7-Zip\7-zip.dll.tmp
    Filesize

    173KB

    MD5

    f6b6c3eb1550ff1ecc388d8af7e4386c

    SHA1

    5b56c45156a78630401996a3acce3ec8f01656b3

    SHA256

    ec08080127fb4f9d1a6df7ca1932a97e43eb39149067142de16af6c14aa7f1c3

    SHA512

    c22df08e355f099c7c9963f935e903d3df7378e79271c1b70feb4a6ab443e38a3185c2891eece6f139c946def6bea9013777e2941208b6ff90bb9a4b1edcf27e

  • memory/4252-0-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/4252-1828-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB