Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 22:40

General

  • Target

    664ba7e7743f5836ce5fa856e08bafed36d22f9c845b303854c3fd6d670c8b61.exe

  • Size

    78KB

  • MD5

    0094d3835923fb9736580799bc42e24c

  • SHA1

    2dbd0e7ae7e1d1fc1072cff7d7a8732341820a75

  • SHA256

    664ba7e7743f5836ce5fa856e08bafed36d22f9c845b303854c3fd6d670c8b61

  • SHA512

    a2237d544fa4a8af85a596f94fcfb79a6d8aae220390479271d817043ddcf5fc82f84799bb017edcfc50d4c3f0f33860ebad264c9b3ff3ffe2cba1ec636c2a5e

  • SSDEEP

    1536:W7ZhA7pApMaxB4b0CYJ97lEVqNR7YWtMQQQo:6e7WpMaxeb0CYJ97lEYNR7Ztk

Score
9/10

Malware Config

Signatures

  • Renames multiple (5193) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\664ba7e7743f5836ce5fa856e08bafed36d22f9c845b303854c3fd6d670c8b61.exe
    "C:\Users\Admin\AppData\Local\Temp\664ba7e7743f5836ce5fa856e08bafed36d22f9c845b303854c3fd6d670c8b61.exe"
    1⤵
    • Drops file in Program Files directory
    PID:452

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-2804150937-2146708401-419095071-1000\desktop.ini.tmp
    Filesize

    78KB

    MD5

    f62787630fb1f76130ab9a22e9064b02

    SHA1

    1eff785393d13e0749d788aee37c2698bbbe9a09

    SHA256

    0e0a34e97fa6e7fc9daf56373f95f15c2470046eccba9008e1f692ca0671c939

    SHA512

    81f495375687cf30f1751a9655a6b6da41b1e5938fd4a9f6d6b5c4a0662fa8ba15a6f12af353a53ef2f1f2f11752c465656d5fd4d3f970b77fcbed87d3fff9d3

  • C:\Program Files\7-Zip\7-zip.dll.tmp
    Filesize

    177KB

    MD5

    feec9cb7e4053053878f6f0165a65667

    SHA1

    d702a0d7ae3f33e39bb511ab19668c66e0d74610

    SHA256

    8d4d0e54170a872c4325927538a6735c02af751b440328c8d93b10d758558456

    SHA512

    f04b36c35331b0cd79c6fe0512a0459668ca2eab23a8de00fd6022631512216299428d9ca9f03ed8323d3a867c253e31f58d1ce33debd70de3fcd7efe71acaca