Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 18:07

General

  • Target

    01aefa90ebeb270027a593525e443c94b24f4edb5c1cdb9baecdc465e74b736b.exe

  • Size

    78KB

  • MD5

    8bc17cc88c7df61fe31eaf630850e591

  • SHA1

    90901967962c20f24ed9964ef731bda045aa4f70

  • SHA256

    01aefa90ebeb270027a593525e443c94b24f4edb5c1cdb9baecdc465e74b736b

  • SHA512

    da5dfb18fb9d53c483574eb8fa9eb321ed38bf3d6299c5f4a6e719cfac511fae7b6a1e418bf37f56324106ad2189ffefe9ce96e285d6f3abba3efb9a10669dcb

  • SSDEEP

    1536:W7Z9pApQESOHepOHe8G+6E65TGAzEWzVNOx0ypIzIu73mYdE9aC3s9XL7EWzVNOw:69WpQEJAzEWzVNOx0ypIzIu73mYdE9dY

Score
9/10

Malware Config

Signatures

  • Renames multiple (4853) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01aefa90ebeb270027a593525e443c94b24f4edb5c1cdb9baecdc465e74b736b.exe
    "C:\Users\Admin\AppData\Local\Temp\01aefa90ebeb270027a593525e443c94b24f4edb5c1cdb9baecdc465e74b736b.exe"
    1⤵
    • Drops file in Program Files directory
    PID:4924

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-3558294865-3673844354-2255444939-1000\desktop.ini.tmp
    Filesize

    78KB

    MD5

    daf56d9e1c248a11aebfaa51027ac396

    SHA1

    27c98c1e266e55255ad005e5a9c23dad049f9a79

    SHA256

    ee7ac84448c3acdde5c8c7a6c4d6b75e02f4284363bade0226d14ac9342ed292

    SHA512

    2c4d4a82fcea0545cd5770ade38ae05414329a00de06349bb66b17363aa25bc952990d064a723de6d533f1be16e8e873be1d3ec1c6d8e2953ea916ad77f9bf3f

  • C:\Program Files\7-Zip\7-zip.dll.tmp
    Filesize

    177KB

    MD5

    384e367d310396601126f98d30afe329

    SHA1

    a98d0a872904730aeb34c49b6d4a10aae0cfb556

    SHA256

    9e11206f97cf9a46cf54a5ec791448b6376bdee8df91706e7563b2a088373f08

    SHA512

    4b8ba1ce61cf447b9557aefa61cf6036954165a2925372aeb36d2b4a7b59da7e1f6367f49ee9508743ce43e187b6e06db00aab1895a2074e728bad972ba6baa7