Analysis

  • max time kernel
    150s
  • max time network
    92s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 04:59

General

  • Target

    fe1be8e2da5dcbd89ee2ce139b51f8aae1e64db134ebe696c3e32f24be18de5b.exe

  • Size

    77KB

  • MD5

    cfc58dd8aba3afa9b57d489bb76d6c1c

  • SHA1

    667d1c6bb7f25f11965f34656aacb27b4ea58d81

  • SHA256

    fe1be8e2da5dcbd89ee2ce139b51f8aae1e64db134ebe696c3e32f24be18de5b

  • SHA512

    a5b37b4c5c8b40a94fb22e80e7f497623da9dedf441699a1bd1a4f19258ded8a14e7bc514060c2f385f00db554169553a3739a6a53b126db7a50da9c0f121106

  • SSDEEP

    1536:V7Zf/FAxTWY1++PJHJXA/OsIZfzc3/Q8/kJOM2kJOMr:fnyiQSo0d8

Score
9/10

Malware Config

Signatures

  • Renames multiple (5034) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe1be8e2da5dcbd89ee2ce139b51f8aae1e64db134ebe696c3e32f24be18de5b.exe
    "C:\Users\Admin\AppData\Local\Temp\fe1be8e2da5dcbd89ee2ce139b51f8aae1e64db134ebe696c3e32f24be18de5b.exe"
    1⤵
    • Drops file in Program Files directory
    PID:1348

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-4124900551-4068476067-3491212533-1000\desktop.ini.tmp
    Filesize

    77KB

    MD5

    d3e5f03f07a9028bca4271c646679331

    SHA1

    7178730582a971b8a613d52c7a26aec16594311f

    SHA256

    d3a41de3332610db2c8679fe1d547c0309e1b199a2a03d0bf7a31fe5ee0ba800

    SHA512

    6a62dae3210420c9d395e61629197b1b6131b9b8ba3483683e509fe755b7d321b551894c196a1da048d4a144aad78f22aa2977a77f6e6118c59e5b7fc3716454

  • C:\Program Files\7-Zip\7-zip.dll.tmp
    Filesize

    176KB

    MD5

    2754732ea91db08d8ed322e772817793

    SHA1

    cd5c59463ca494cac6d2f590232a9adb649ac497

    SHA256

    5cb8f94a92aef4921a516becfbb005a0dccc796a569c69e26e5fe7fdf6249115

    SHA512

    51fdd4c620b05d66fde843bd39eaafea1bdd727eb26fea247b2b0e5e44260dfeecb28b6f55752544fc9ed805dd5188c4c627898bbbb7186571f0e1a7f58e6fdf

  • memory/1348-0-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1348-1918-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB