Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 03:16

General

  • Target

    d6e7c319fa18d07043d39c0dd9ee0c7b5dd99bbb5cb1de66d4aa58c9415801ad.exe

  • Size

    41KB

  • MD5

    77121c05fb02c0a8df8189f7ca90c64a

  • SHA1

    54a2440878d1de88520aeb28f5414b141c9bff86

  • SHA256

    d6e7c319fa18d07043d39c0dd9ee0c7b5dd99bbb5cb1de66d4aa58c9415801ad

  • SHA512

    a82f1736bbd92722adb703fb553488b17c935b730f9f43e37b11f92b4112d23683a0777fb1dca6c31626f03155fd84ecc00f48f33ae4e73a78f56ce12ba4af0f

  • SSDEEP

    384:FBt7Br5xjL2Kd5AsAoh6n5eaOlIBXDaU7CPKK0TIh6SjmDKAKB:V7Blpf/FAK65euBT37CPKK0SjN

Score
9/10

Malware Config

Signatures

  • Renames multiple (3711) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d6e7c319fa18d07043d39c0dd9ee0c7b5dd99bbb5cb1de66d4aa58c9415801ad.exe
    "C:\Users\Admin\AppData\Local\Temp\d6e7c319fa18d07043d39c0dd9ee0c7b5dd99bbb5cb1de66d4aa58c9415801ad.exe"
    1⤵
    • Drops file in Program Files directory
    PID:2068

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-2737914667-933161113-3798636211-1000\desktop.ini.tmp
    Filesize

    41KB

    MD5

    9cf938c062d59b847a5b6d93cad71e50

    SHA1

    7df78dc6da03d07b59524197b354570904d95778

    SHA256

    ad4c042cf12a268abd4c5ddca4cab5976be8497744c40536442ef2d99758e21f

    SHA512

    edd97fd4803ed5e8e8d0497c20bae22b2e477505c8a414dc6331ca1696db18680b4c99b15d90d9dff00150808df514634ed4ff8af653da1a6b2b16a7894b5028

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.xml.tmp
    Filesize

    50KB

    MD5

    06b163543761e635c836dab3ed65f925

    SHA1

    a4f4dd30c6beff7a98eb2535e73ca539f89b4a88

    SHA256

    c3db42cc132bbfa7063459fe38ffa429b722a71849cee248aa3cddf574be5f53

    SHA512

    42229440682308c6b67d4f4df53f2d2326f841ed51391a62fcd4b6121ed6ec3f2c57a58aa3c84d60e516a206411346b6c7a263d410dc5d7c59bf642a85ec7d35

  • memory/2068-0-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2068-650-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB