Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 04:52

General

  • Target

    eb22824ca74d56ce2066ceaeef2965d4085de6636321b4c2bde24e413eddc381.exe

  • Size

    120KB

  • MD5

    2badbadd6bea0f46cdf2ae7f1c00633e

  • SHA1

    39109c009f4a4361f30af5ffca4845513242293b

  • SHA256

    eb22824ca74d56ce2066ceaeef2965d4085de6636321b4c2bde24e413eddc381

  • SHA512

    998073bffc1eb92699f889168cf314166a01d07dec63565b95198e38733da36997ec2c866b4cf5447f95275bf39f92d4c6ec314271cf6e308f8faa50a4327a86

  • SSDEEP

    1536:W7ZQpApjIZNdNnfFpsJOfFpsJ+n1k1jWk1jq:6QWpkzlfFpsJOfFpsJ+n6jW

Score
9/10

Malware Config

Signatures

  • Renames multiple (4907) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb22824ca74d56ce2066ceaeef2965d4085de6636321b4c2bde24e413eddc381.exe
    "C:\Users\Admin\AppData\Local\Temp\eb22824ca74d56ce2066ceaeef2965d4085de6636321b4c2bde24e413eddc381.exe"
    1⤵
    • Drops file in Program Files directory
    PID:3040

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-259785868-298165991-4178590326-1000\desktop.ini.tmp
    Filesize

    121KB

    MD5

    6ad6167ca27d49e2f299b4998f00d6b7

    SHA1

    0e7b84a4ae8bb475e843d58e44a31445259e1936

    SHA256

    0af5b14ad6485057c8cc3b23a001a7c376ab832b996e43fce0859ceb6ac4e526

    SHA512

    3a4bad256c74ca716111c42be711fc31e233a38d1280ca1a099c842eeaaa62b121ff23a503c87a94d655ea9bba10cd757d32a112ffeec1622fb6e53be14a3065

  • C:\Program Files\7-Zip\7-zip.dll.tmp
    Filesize

    220KB

    MD5

    2e4859462844704a1581d15808c3ebfe

    SHA1

    3c68031b31fdc111fa760b070058b72dde5be4a4

    SHA256

    9d5929b532dce6be1e022a0c7b6e8a3bb44c962de00ff055f9223dfc59d5920f

    SHA512

    811cac61ba9dfcc3048c905a5e8372f6943e6276bcfe8f0dd863ab0ff19b84cfad4a3a125d8806cd2174c91940a3f770cc438f538f4fdfb36cb9299a25c7bcbe