Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:18

General

  • Target

    b8c70eadf91df1d3951bfc1ff0716ac3f6c48a6a92a02f9f29b86474d07448f5.exe

  • Size

    62KB

  • MD5

    55fd908254d57a0ff9717523a8e8b579

  • SHA1

    02754c2bc9dfc537dbf42ceafa99149b2ae325b2

  • SHA256

    b8c70eadf91df1d3951bfc1ff0716ac3f6c48a6a92a02f9f29b86474d07448f5

  • SHA512

    a2e33cd6f152d887ed5e8c6c19ee9d594555c1459b7e173822e5005bb383ded302af3b8fff683b12c9dc5c8b77f269583a6010f5b22914fa6f45ea164cb0f0d6

  • SSDEEP

    768:W7BlpDpARFbhYQkQjjLaManvFNFO/Ms5Ms2FjJ1HrH/:W7ZDpApYbWjCDOcJ1T/

Score
9/10

Malware Config

Signatures

  • Renames multiple (5112) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b8c70eadf91df1d3951bfc1ff0716ac3f6c48a6a92a02f9f29b86474d07448f5.exe
    "C:\Users\Admin\AppData\Local\Temp\b8c70eadf91df1d3951bfc1ff0716ac3f6c48a6a92a02f9f29b86474d07448f5.exe"
    1⤵
    • Drops file in Program Files directory
    PID:4220

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-4124900551-4068476067-3491212533-1000\desktop.ini.tmp
    Filesize

    62KB

    MD5

    b9ff982fc6e1bfee34f78fb14d61e4e3

    SHA1

    777bd071d35e4a85d897f528ef58578f51f06421

    SHA256

    3abd0f79b11fa8f5a1c8748ea05c8fab47bfdda72728024c6102059f62386cd3

    SHA512

    428c47110450525e7bc066d9ca39f0e50e299d074d43b933179b0bcb01cd33f1c0bf0e864e78512bd632a6accd7f644aebab8fe516d529dbde9f47d5579b8a67

  • C:\Program Files\7-Zip\7-zip.dll.tmp
    Filesize

    161KB

    MD5

    6d62c0c506e294a85e32edf43cb972f6

    SHA1

    a3cdd56f6d2affb326117fec720f83f4eadcf492

    SHA256

    7a58c9d8aa533f0e2aecea8de0b5db0e9f7eb1fd212da5af090dbbd28a18fc48

    SHA512

    eb27763a35c6dd4bba435573417d9b66d6df3d0805d50d4cc0e76fcf8bdd80ec0eb6cb216d3315f6ce561f12fed9817b911ec591b68492886ee60f304024c36b