Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 01:34

General

  • Target

    a21889b47f2872ec00422c287cf6a3f6f382424a833956dc467cddee3b63984b.exe

  • Size

    79KB

  • MD5

    013f0860e043d6771ece566a226622b1

  • SHA1

    d6116d5d9fd1353c2afb2bbdca337908d4484b5a

  • SHA256

    a21889b47f2872ec00422c287cf6a3f6f382424a833956dc467cddee3b63984b

  • SHA512

    f4d6e4683bcdf46980c1bd4a86df2e6a53028b7ed9e0c855765a86a528c889731b5a7aa2b5a3ea0dcfa68daf3985710f728bb43dcdff5e95e397342d0fbdbccc

  • SSDEEP

    768:W7BlpDpARFbhYQkQjjLaMaRRpi1xnRpi1xOYJIJDYJIJMFhWFhCmDpBIjsZORRe0:W7ZDpApYbWj2WTWJe+e/qX5

Score
9/10

Malware Config

Signatures

  • Renames multiple (5008) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a21889b47f2872ec00422c287cf6a3f6f382424a833956dc467cddee3b63984b.exe
    "C:\Users\Admin\AppData\Local\Temp\a21889b47f2872ec00422c287cf6a3f6f382424a833956dc467cddee3b63984b.exe"
    1⤵
    • Drops file in Program Files directory
    PID:2748

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-1337824034-2731376981-3755436523-1000\desktop.ini.tmp
    Filesize

    80KB

    MD5

    c7847de946a441b2614ab420f83f15bd

    SHA1

    79109832870a0db202c571e9450b7eea6554e53d

    SHA256

    b7480e5682d72c60f1aea5b450a9973b310d887a2c59e5cac9a1461193d4e910

    SHA512

    fdebc884f9726e9484e3d89b2b744529f3e309cb2822b70091516142c96d3d3f4635152ee121995c958841cf895228766f730406d2eb204a154cdcdddf6573e5

  • C:\Program Files\7-Zip\7-zip.dll.tmp
    Filesize

    178KB

    MD5

    c6acac24806f7b148fc03fcaec1ee789

    SHA1

    8697222edbe135d55d55e1b11ebf0df7c0fbe29b

    SHA256

    6a59a447cec5d375be804f646253d31db2602f226e0d0e4bd118ef61bda0face

    SHA512

    f58a4c808ed05dabbd9a37c419c431a04f4e9eb2cbfa1cb353d3f4ce73a8e823d44d31c493b3a17349da6322e4ea857c29099ecdc8bd8e19c7c9123cf44cac41