General

  • Target

    f66ac961527c2cc61826f194135fcb9b85622178fe0024ba5b05fac2bf34a378

  • Size

    59KB

  • Sample

    240701-fbtcfazdqj

  • MD5

    749a0ccf968cedd9704e26c15004bfd6

  • SHA1

    6236ab477c0a00d5f140bff16bed86136ceb1258

  • SHA256

    f66ac961527c2cc61826f194135fcb9b85622178fe0024ba5b05fac2bf34a378

  • SHA512

    9bf150a023bb97d6c9b59985ecda6658a108abe6b620e8ce453933ac1a707a6e66bbd8072290aa3831772d290b37638f1b92e4c192bc0ac7129262735af23977

  • SSDEEP

    1536:CTWn1++PJHJXA/OsIZfzc3/Q8IZZ7n97nV:KQSo7ZFZV

Score
10/10

Malware Config

Targets

    • Target

      f66ac961527c2cc61826f194135fcb9b85622178fe0024ba5b05fac2bf34a378

    • Size

      59KB

    • MD5

      749a0ccf968cedd9704e26c15004bfd6

    • SHA1

      6236ab477c0a00d5f140bff16bed86136ceb1258

    • SHA256

      f66ac961527c2cc61826f194135fcb9b85622178fe0024ba5b05fac2bf34a378

    • SHA512

      9bf150a023bb97d6c9b59985ecda6658a108abe6b620e8ce453933ac1a707a6e66bbd8072290aa3831772d290b37638f1b92e4c192bc0ac7129262735af23977

    • SSDEEP

      1536:CTWn1++PJHJXA/OsIZfzc3/Q8IZZ7n97nV:KQSo7ZFZV

    Score
    9/10
    • Renames multiple (3487) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • UPX dump on OEP (original entry point)

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks