Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 22:33

General

  • Target

    63696c9eb066e0a7c41bd9e99ce820344488c3d984b9e2eb9417675deb91df6e.exe

  • Size

    50KB

  • MD5

    88f3d3ca020ea2a746fddb13186b4d31

  • SHA1

    ce32c1351bfd6c0ce84c34fa9d4525e1613e9423

  • SHA256

    63696c9eb066e0a7c41bd9e99ce820344488c3d984b9e2eb9417675deb91df6e

  • SHA512

    c6d833654e2b024d5b99c8554675d6e82948741c396d28f4eb34f3ed55c39172176579f7c81083f11fb2cb46f9ffc6f4336083a4194f61cf01560889c8fa4034

  • SSDEEP

    768:W7BlpNLpARFbhblkYlkrt8PWGoPWGqMs1MsR5nd5nz:W7ZNLpApCZrt8PWGoPWGANdNz

Score
9/10

Malware Config

Signatures

  • Renames multiple (5270) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63696c9eb066e0a7c41bd9e99ce820344488c3d984b9e2eb9417675deb91df6e.exe
    "C:\Users\Admin\AppData\Local\Temp\63696c9eb066e0a7c41bd9e99ce820344488c3d984b9e2eb9417675deb91df6e.exe"
    1⤵
    • Drops file in Program Files directory
    PID:4388

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-1337824034-2731376981-3755436523-1000\desktop.ini.tmp
    Filesize

    51KB

    MD5

    067fbf4656f74b5333e202de6ae1783b

    SHA1

    eacccef460f2ff81dc36a424ff9c013168ead981

    SHA256

    3a65a825062225774487e51e0b327e9d677dbd87bbe92458f867f495efad15f9

    SHA512

    67e79964fc17743764cb5be8998c506e0c9bc59ab0dad5410887ff545623d9ff5fe05b0d13f7a6debda718f40e0588ade7568914e57be5bd0d50205cb6fef88e

  • C:\Program Files\7-Zip\7-zip.dll.tmp
    Filesize

    149KB

    MD5

    45964e8a80d0f6e03cdac24a8311dace

    SHA1

    91df56a784f31239dfaf64d2ba1144e86c3e423c

    SHA256

    a24203e4d4f3c1c8f6cb39a3295231f862eb0a09a92651a38d2105b91e86d54b

    SHA512

    5579b803f6d17eb2ee5bf1e60be38582cffc3bd733caf893c1c17e98058beba30d250654cdc103cf61ce6ed22625c1999b528a04297f7df9a1a493eab3272224