Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 06:13

General

  • Target

    fb29d420575509a51c6823a27ad4d029194007a88fd29bab3c2a34d1648ccd10.exe

  • Size

    73KB

  • MD5

    5a68196ee5b86fcff908453bef00445f

  • SHA1

    30533da9855c18c33d6385dd6d08f95fb16dc74b

  • SHA256

    fb29d420575509a51c6823a27ad4d029194007a88fd29bab3c2a34d1648ccd10

  • SHA512

    51a2dc071a04b4c32a4f5c178539996ac6f4639a2d673bc1e4ed67e75fbbf014d188fd39db7a8c5fd339c59068433990ab8089510d02fa4858c85c1344e677ed

  • SSDEEP

    1536:V7Zf/FAxTWY1++PJHJXA/OsIZfzc3/Q8xJJMJJp:fnyiQSoz

Score
9/10

Malware Config

Signatures

  • Renames multiple (5129) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX dump on OEP (original entry point) 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb29d420575509a51c6823a27ad4d029194007a88fd29bab3c2a34d1648ccd10.exe
    "C:\Users\Admin\AppData\Local\Temp\fb29d420575509a51c6823a27ad4d029194007a88fd29bab3c2a34d1648ccd10.exe"
    1⤵
    • Drops file in Program Files directory
    PID:4424

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-3558294865-3673844354-2255444939-1000\desktop.ini.tmp
    Filesize

    73KB

    MD5

    252e0b3218a91641853c0307b703f275

    SHA1

    6614e0e1ceaf06ac113690837c1c6d47d9adf249

    SHA256

    17d805d7a50474bc3b2c6be57082661e9597f4f0671e412d5d3d224fecfed6f7

    SHA512

    6ade3aac2ecaa63f9318f717b922e3420033733a88976e9947fe5d3db1b84ccde4204cbbe586598d7ccce885617e256397bbf1d0cc3597afc6a42c2f50081a24

  • C:\Program Files\7-Zip\7-zip.dll.tmp
    Filesize

    172KB

    MD5

    b2b27ad03c4db83d604777b6976f00c7

    SHA1

    0f0a8c44b03c87caafbb1ccddc9c737c90fdb9a9

    SHA256

    682fbc5afd18d346dfe09f1a6dbc4e226395497398afb9fbfce3e324b30867ff

    SHA512

    de5874ea5c26bae7797fee6aca87f3bfce248b0047d68c11822c407f71ea90247b0f09c0820addf2b74b8844f8a9e8b76cd292f46be3fca6cc92235a653e925c

  • memory/4424-0-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/4424-1824-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB