Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 04:18

General

  • Target

    ecd5556dc957c040afd04b7f44d307b18fd7f3a12e62eccc8f9a8e0fb43c619d.exe

  • Size

    33KB

  • MD5

    a349ffd4a0aa912e105df4c4c14a2689

  • SHA1

    f53353edcc336adcccc6f8b6e1a9d6cdd8f81a06

  • SHA256

    ecd5556dc957c040afd04b7f44d307b18fd7f3a12e62eccc8f9a8e0fb43c619d

  • SHA512

    0b103576d2f283ec1dda909bf45d4fb58d41ccb8d18d85ef2cead16fc6b3fbe40d4d4b4b597939ddefac995e3800b672d4beee43d42393389c020d1c3648f0d5

  • SSDEEP

    384:GBt7Br5xjL9AgA71FbhvuNBN2TQ1nr5Ix:W7BlpppARFbhknr5Ix

Score
9/10

Malware Config

Signatures

  • Renames multiple (5025) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ecd5556dc957c040afd04b7f44d307b18fd7f3a12e62eccc8f9a8e0fb43c619d.exe
    "C:\Users\Admin\AppData\Local\Temp\ecd5556dc957c040afd04b7f44d307b18fd7f3a12e62eccc8f9a8e0fb43c619d.exe"
    1⤵
    • Drops file in Program Files directory
    PID:1900

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-200405930-3877336739-3533750831-1000\desktop.ini.tmp
    Filesize

    34KB

    MD5

    00333f1bb79e957aac83a87bfe07ee50

    SHA1

    7a9aa191d7f59fb03b02b57acbbe3cb3fa901929

    SHA256

    1b2be276908aaffab6f2e3e3829cc4eed0c1d64601310f60577416e13b3b468e

    SHA512

    d639a741cee5f101c2e9fd29a1ac7aa0e9172c485ae4e45137ff362b621eb418a42c20b11ef1c49901ab4657b1b31b67e1f5a675dd267a6f844b4eca5541fd0e

  • C:\Program Files\7-Zip\7-zip.dll.tmp
    Filesize

    132KB

    MD5

    b4432d5f61cf464bb2a0f1218fb406ff

    SHA1

    23452b9c6e26c8485f4f62552f0443654f2a2d05

    SHA256

    0d49974345bd8c992ef822668752746a5be761feced7d1bf28793cad7bd4a7cf

    SHA512

    757f81b2ec7bae0994be01c4ecf795a551ea908152b91e5fd9c83427ee2aa0dec66d72aaddd469ffe0f2585566068987e9af9e33f9eb5654b76a4fd09d422ea2