Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 00:20

General

  • Target

    8935815167afddb6f24cf83ea64de5f42c3210d4537102660ffd675de40a79ef.exe

  • Size

    80KB

  • MD5

    359ff2287796ab7e5ebd1e79071d707f

  • SHA1

    9d34f2e391e005c8f20b4c79ebb1da2b5ffccfd2

  • SHA256

    8935815167afddb6f24cf83ea64de5f42c3210d4537102660ffd675de40a79ef

  • SHA512

    2050cac9a7f988f4898ff168f29bce3b8d7d909f18b8b510de1fe1bbc15ae2f74521f74e6f9a05d7f81e6d6f0544ce3afc0af184c5e0d00621d4c6cb544bdc4f

  • SSDEEP

    1536:67Zf/FAxTWY1++PJHJXA/OsIZfzc3/Q8xJJMJJ0:+nyiQSoe

Score
9/10

Malware Config

Signatures

  • Renames multiple (5126) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX dump on OEP (original entry point) 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8935815167afddb6f24cf83ea64de5f42c3210d4537102660ffd675de40a79ef.exe
    "C:\Users\Admin\AppData\Local\Temp\8935815167afddb6f24cf83ea64de5f42c3210d4537102660ffd675de40a79ef.exe"
    1⤵
    • Drops file in Program Files directory
    PID:532

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-4124900551-4068476067-3491212533-1000\desktop.ini.tmp
    Filesize

    80KB

    MD5

    b0174971458ac8fa45fb048569593b32

    SHA1

    e159f94edf60183f9272eb584d63698bb8902e25

    SHA256

    0abbdb7053fda8075844679378642ff3fb41482abeb3c52f51f8d221b2203105

    SHA512

    4ed4c61c0927f30462990d688b5ddab7a66578b2f1b1f61aef8ade9ff6fb117bc41367f5a383931b142b5987c12b68fc601e8b4648b344791d6e07611489357f

  • C:\Program Files\7-Zip\7-zip.dll.tmp
    Filesize

    179KB

    MD5

    98e055b378327dcd6094c1c5a45a9b19

    SHA1

    81343da382a45b563790c731bc2b3179ead32756

    SHA256

    5c6eaf11504b7fbd2a03daeb93b31eb95a947617388abe1298a87eac4bfed2bf

    SHA512

    faba48ab67467023ac02068b8b3d3a12ba6ac9eefbf587496ca30fe2deb0c4e95415f5fd1a8e39f306fc472cec8a393adb6ee96b5f48e054a47fd23a7c8a6cde

  • memory/532-0-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/532-1926-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB