Analysis

  • max time kernel
    150s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 03:30

General

  • Target

    db19e69bc306f92002a407ad3e266c12c2c2b24ac8cf2e3629b13bf8b304b2ac.exe

  • Size

    97KB

  • MD5

    247e8ad06cdaf479c538c1077c378e00

  • SHA1

    e8675195b36f71352d0e11be968e6ff60124e095

  • SHA256

    db19e69bc306f92002a407ad3e266c12c2c2b24ac8cf2e3629b13bf8b304b2ac

  • SHA512

    2d97ad099f5d8d1214fbea61b19bf11f0738e49319553eda876461de7e6cd6055f35dea65340f7bf7650a99bdfb6822eb71174b2ebcd68ab473b905a91cf7e8c

  • SSDEEP

    1536:a7ZyqaFAlsr1++PJHJXFAIuZAIus0J0/AnAr:enaym3AIuZAIus0J0oAr

Score
9/10

Malware Config

Signatures

  • Renames multiple (3145) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db19e69bc306f92002a407ad3e266c12c2c2b24ac8cf2e3629b13bf8b304b2ac.exe
    "C:\Users\Admin\AppData\Local\Temp\db19e69bc306f92002a407ad3e266c12c2c2b24ac8cf2e3629b13bf8b304b2ac.exe"
    1⤵
    • Drops file in Program Files directory
    PID:1924

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-3691908287-3775019229-3534252667-1000\desktop.ini.tmp
    Filesize

    97KB

    MD5

    d7865cea24426645b4f761c549812110

    SHA1

    69de792fdf5586915bc2b8118de30b187b8042e7

    SHA256

    6a9ea441012c9f9da2d554e8629263586974d3ed56a2f7f6fdd16c9aa6e47823

    SHA512

    05366a72a68349b92a52c18dded878b630aacb7684f489eaa372c0d302716d12a50533f5be41bab3a4fbfccc2bb2784efa1f2035010f30c54da830e17918c2c0

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.xml.tmp
    Filesize

    106KB

    MD5

    fc582a3b8f0b0799e833bd5882dc7e03

    SHA1

    48506e899837aa4fdaab9f9175c479ed339435af

    SHA256

    56b756f1a3c999030439d28bc3f6d8ba29bc16af06ca62345771d25783831f15

    SHA512

    2608df5fccd6b5a11d8312269b4c08d10b461343f882e9ab54e56da0f7b5ac2b369f175dd79dc26e4fa0ec34aaa7ed675b61894e44d34d9d6020a06bfba6c4f2

  • memory/1924-0-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1924-160-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB