Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 20:14

General

  • Target

    3072830f1e736f18797e2e9ca8c100f16af902556de2f064d9ece35ca588a8c8.exe

  • Size

    69KB

  • MD5

    7e027581eb5034ac073d00edeb6e2e79

  • SHA1

    884470f6e6d82e8cca25318698ceb22fa2eaabc3

  • SHA256

    3072830f1e736f18797e2e9ca8c100f16af902556de2f064d9ece35ca588a8c8

  • SHA512

    3c13048f24d0870314ca8b0fc024f890188dddf59cf01832dafe3b77de3d7e1b9cbca259cea5bb7cd8155d6ab6a1387914cbdc92c4bb6b3b8b7d6ce9d7eaec19

  • SSDEEP

    1536:W7Z9pApQESOHepOHe8G+6E65dyGdykNdNBKo:69WpQE0zl

Score
9/10

Malware Config

Signatures

  • Renames multiple (5203) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3072830f1e736f18797e2e9ca8c100f16af902556de2f064d9ece35ca588a8c8.exe
    "C:\Users\Admin\AppData\Local\Temp\3072830f1e736f18797e2e9ca8c100f16af902556de2f064d9ece35ca588a8c8.exe"
    1⤵
    • Drops file in Program Files directory
    PID:228

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-4124900551-4068476067-3491212533-1000\desktop.ini.tmp
    Filesize

    69KB

    MD5

    7f3c7b98cc27b030e6af15e766fd4685

    SHA1

    b4c961f595c52a9c076f9b225636611e0d472eaf

    SHA256

    60d122227406ec215677526c31382392fdcc34e54dfa55334a390b284f9048ac

    SHA512

    93aab98ccbe3a1fcc74a652e666c9ef73e96941a3f3477a2c4a1b79dab22c6ddc5cbe540a0e98d81b8a21445c730abb0c3090a0f1c21f958e9c6395f18f0ec36

  • C:\Program Files\7-Zip\7-zip.dll.tmp
    Filesize

    168KB

    MD5

    b75431703ec88b6a95467d03eeb9b634

    SHA1

    271e04d09d8cf06b2c1a48aae4c3eaeadbeba9d4

    SHA256

    ea471df34169ae6d5f6fa23620c032ee821dd200c0bb9608d346c8b9d4c18aa2

    SHA512

    4eef8d5cb1b1d70be4be6655ff03fb45992884336ab36e77901b7c86815a39de5ac0adc2d8b54689ad44b1a167e076d3695ff49b9dd8b126bb9230612d8b799c