Analysis

  • max time kernel
    108s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 03:13

General

  • Target

    d60d25437cfdadcf0582f2db2fce3fbb18f1cdc9a9a75c0a289458aab601924d.exe

  • Size

    14KB

  • MD5

    776ffbc8e94e8cf00a889157828d295d

  • SHA1

    bc9bc179c021f4de78c658fae3a09c29ba9c923a

  • SHA256

    d60d25437cfdadcf0582f2db2fce3fbb18f1cdc9a9a75c0a289458aab601924d

  • SHA512

    6eced3afd46b986fb7358efe2b8eab7ac05fb93cfdcb32be00f91974297860267c17024aa2b9026d6d85dfbce688e21ba8248186de413b7111f370aaa9a00835

  • SSDEEP

    384:QOlIBXDaU7CPKK0TIhfJJblDZblDZaOpeOpWBk:kBT37CPKKdJJBZBZaOAOIBk

Score
9/10

Malware Config

Signatures

  • Renames multiple (4620) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d60d25437cfdadcf0582f2db2fce3fbb18f1cdc9a9a75c0a289458aab601924d.exe
    "C:\Users\Admin\AppData\Local\Temp\d60d25437cfdadcf0582f2db2fce3fbb18f1cdc9a9a75c0a289458aab601924d.exe"
    1⤵
    • Drops file in Program Files directory
    PID:3428

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-1337824034-2731376981-3755436523-1000\desktop.ini.tmp
    Filesize

    15KB

    MD5

    b322901f0e1925ac940483d3747de9f9

    SHA1

    10d59dc809974f52d3bece8f01c50e1c37c7b5bb

    SHA256

    aec212f953749e57e27b004788a891a8b014cdb62597afff675220db71bbd95c

    SHA512

    6f7075dd9bf26c07188d0ed5184a93ae93f967862254aeafcd8a6ba5d8d79b3cb371c49588a9b845cf1c2a3dc0f14880604de8b2a77650d97e469652db5fedd3

  • C:\Program Files\7-Zip\7-zip.dll.tmp
    Filesize

    113KB

    MD5

    d0e61e0c6d6c544331b1e80c6aaa3b40

    SHA1

    4446de2335afeb47992825f4c086a48270ed7f44

    SHA256

    6acdce0a635152cbe04ceb25be55b2a6159c3c0436b559b68f6cf30f447c12e1

    SHA512

    ab435a2351f352bd9fea9d32b93cb3a9990c0b380daea64b2fe071295a5e101de68d84695e92dd15eb0973c9e4d7b3a2431962068ac2664cd1c3d1f3f7480241

  • memory/3428-0-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/3428-1228-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB