Analysis

  • max time kernel
    150s
  • max time network
    109s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 04:36

General

  • Target

    dd99b3b7d5407919be8719efdde7243a77e9db3a8c99bbf0d96a8b61c0c8f18b.exe

  • Size

    74KB

  • MD5

    2ac46e6596a14251d9a8d568b69212d8

  • SHA1

    65cb206849d647e3c4a7736d2bba825fd66961e1

  • SHA256

    dd99b3b7d5407919be8719efdde7243a77e9db3a8c99bbf0d96a8b61c0c8f18b

  • SHA512

    46bcafdc89dfc06756773719f185d74e0216992a3d4e872dd5c40501c73439430e7b362242950926ab1278b895da1bececb16a4261f524d56b3d13f75c883173

  • SSDEEP

    1536:67Zf/FAxTWY1++PJHJXA/OsIZfzc3/Q8yiT:+nyiQSoC

Score
9/10

Malware Config

Signatures

  • Renames multiple (4816) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX dump on OEP (original entry point) 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd99b3b7d5407919be8719efdde7243a77e9db3a8c99bbf0d96a8b61c0c8f18b.exe
    "C:\Users\Admin\AppData\Local\Temp\dd99b3b7d5407919be8719efdde7243a77e9db3a8c99bbf0d96a8b61c0c8f18b.exe"
    1⤵
    • Drops file in Program Files directory
    PID:3600

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-540404634-651139247-2967210625-1000\desktop.ini.tmp
    Filesize

    75KB

    MD5

    16f730621502ed5e0f4042f74ad15f84

    SHA1

    5978895f8c9fca7bcfd84f97631330a1ad911459

    SHA256

    207d148fadaa01bd991c4e17d3407cef29ee0429b793b75129947cfad87427fe

    SHA512

    9a29e3fdfa148052ecd14915dbe7e2ef453fdce559e5cd5df8eab84b0f7aa3d20b596b7be3a5a937b27f7af5ea34d27d842b0e571a62c2d245e5a084d9217546

  • C:\Program Files\7-Zip\7-zip.dll.tmp
    Filesize

    174KB

    MD5

    1ac3d063f6361178ae803041ea363f2f

    SHA1

    d061be03962aef2ee3fc225a3b9f13d44e33c02e

    SHA256

    e8cd1e2ea1e6f490aa676e867ff4560811b7b46d31e4c3d69314da85b6f35b30

    SHA512

    91e887a8795e12ff377f29b08020f4290a654e78d59768fb9f38dd629aca43170961cbdab68abc03658edcdce19507773cfcc6f055b514f5c9809af323097fa2

  • memory/3600-0-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/3600-1762-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB