Analysis

  • max time kernel
    149s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 21:43

General

  • Target

    51a46381a0cc62dd8f3d4bdefae4beb8ee88e7c69efd394a8126d6380eb8512d.exe

  • Size

    81KB

  • MD5

    2b90d929294f50d13dc171c9da3db7db

  • SHA1

    b92e8067e4614d5309b0efb8f92e954cee240f25

  • SHA256

    51a46381a0cc62dd8f3d4bdefae4beb8ee88e7c69efd394a8126d6380eb8512d

  • SHA512

    2ea3e8e9c09a02a9961e0f2e195b221ccc20008e393a21cf6bbe705f8823f66090de03069d703dc9f872c9a2a0984420b95644b57990181c8237e9237cecfa0d

  • SSDEEP

    1536:W7ZhA7pApMaxB4b0CYJ97lEVqNR7Yge+eJG/x/L+Q+p:6e7WpMaxeb0CYJ97lEYNR73e+eKZC7p

Score
9/10

Malware Config

Signatures

  • Renames multiple (5194) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\51a46381a0cc62dd8f3d4bdefae4beb8ee88e7c69efd394a8126d6380eb8512d.exe
    "C:\Users\Admin\AppData\Local\Temp\51a46381a0cc62dd8f3d4bdefae4beb8ee88e7c69efd394a8126d6380eb8512d.exe"
    1⤵
    • Drops file in Program Files directory
    PID:4484

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-3558294865-3673844354-2255444939-1000\desktop.ini.tmp
    Filesize

    82KB

    MD5

    3c235634814926e5390545e901dba56f

    SHA1

    55a3594e0f1fd9b1ff53fd3161cb7390a249c3f0

    SHA256

    d289a47c0a0c32125eb2a69e3eab0c07c5044a909759c86007e881142b3a1128

    SHA512

    f7d5ac0097d170b434dffa93e1110c255524fd4923de759a5bfebabd9a1b04c06b3edb5049ad0413efe371383ad71346a46e1481a674581af577e04949191da8

  • C:\Program Files\7-Zip\7-zip.dll.tmp
    Filesize

    180KB

    MD5

    04005a717a477c7ec1c44ce53db686d1

    SHA1

    d795c2f865d7925a48e40387dc17fe6d4e7975c2

    SHA256

    4e65875aec1a9a3e6fe3ebc72fe75f1a6cbddd49d99d98902b30477a8c7d8936

    SHA512

    218dd8d00dc7c9c4826d989711faf8476e3ca764632213f235263b8e4cc93469177364de07e6d8647ffbee86d12fa1d0557ed5cf3ca63975b35f483d58151d0c