Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 05:38

General

  • Target

    eec030190704c1cf027597325a58004beb7cc27b0bb7c214498512d750adfde5.exe

  • Size

    73KB

  • MD5

    338cbe1390d1ba02421bb4dcd3837a13

  • SHA1

    29d9686e199cc511daf1fb7600f2f26d45c51c86

  • SHA256

    eec030190704c1cf027597325a58004beb7cc27b0bb7c214498512d750adfde5

  • SHA512

    d45a8c29bdcacb8f8b895b954ba472e0ad747749df3ee7880290702da4a45a2516b0f60c599c34d38950bce7fd71e4508a1e8b8d0e12914464a4684255f51ee5

  • SSDEEP

    1536:V7Zf/FAxTWY1++PJHJXA/OsIZfzc3/Q8zxt:fnyiQSoO

Score
9/10

Malware Config

Signatures

  • Renames multiple (4850) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX dump on OEP (original entry point) 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eec030190704c1cf027597325a58004beb7cc27b0bb7c214498512d750adfde5.exe
    "C:\Users\Admin\AppData\Local\Temp\eec030190704c1cf027597325a58004beb7cc27b0bb7c214498512d750adfde5.exe"
    1⤵
    • Drops file in Program Files directory
    PID:1336

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-2539840389-1261165778-1087677076-1000\desktop.ini.tmp
    Filesize

    74KB

    MD5

    558eb405c6b7a76f5f547fa97abe4f7d

    SHA1

    6444aad1d84964f3fb35599e9363a6b89024aaba

    SHA256

    3b9f345ffb3ef3579d18d75b64c295e70c40d70320e55d29cf1354997accb9ea

    SHA512

    6a1b83dc1c888fd35a857a0005f28ece6c1d63533fdd4098e2ff8dc2c1465f759aeb415ea22905927b58c4ec05f9edd6422623e1dd7b7bbf13df8ac85e5d302b

  • C:\Program Files\7-Zip\7-zip.dll.tmp
    Filesize

    172KB

    MD5

    07445a4896864e3587814b76cd2ea3fe

    SHA1

    d7e1a632395080f83e1eafe4881d7d6d0d0cb6e5

    SHA256

    1d77885aa7ad1dbacc8ce4cd51c3c47a99853e1df5da8c8c47ed52ee8490adc1

    SHA512

    8ade41686ce9b98447c17b2efe430473cb5e5c2b6b341593bbf1801a010e1799c569961cad99d13ec952a1e5fb21318ce3a5daad078d8ae163c0dc98f7989a53

  • memory/1336-0-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1336-1784-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB