Analysis

  • max time kernel
    149s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 01:19

General

  • Target

    a163198532a7d91577c9a40aa6d70d34194951e7a449e796466043b8a910147d.exe

  • Size

    94KB

  • MD5

    508fb61c33e35cee19dc397a45fa321d

  • SHA1

    4bb3f1f83bee7a422f6f3d68ca78aa5433643ace

  • SHA256

    a163198532a7d91577c9a40aa6d70d34194951e7a449e796466043b8a910147d

  • SHA512

    00e1c901e1060635fb4db6533d1eb919217e206ad0bc7347e0ce09be3a890eb41531c1049d5680a5b88c679ba7ed03492aa47a94460270f2da599ad0f257bcca

  • SSDEEP

    1536:W7ZrpApojOPG0PGQJwFJwkpe+eTDPfFpsJOfFpsJCAdCjHKP761wewz8eh:6rWpcOPxPke+e3fFpsJOfFpsJbgEJRxh

Score
9/10

Malware Config

Signatures

  • Renames multiple (3452) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a163198532a7d91577c9a40aa6d70d34194951e7a449e796466043b8a910147d.exe
    "C:\Users\Admin\AppData\Local\Temp\a163198532a7d91577c9a40aa6d70d34194951e7a449e796466043b8a910147d.exe"
    1⤵
    • Drops file in Program Files directory
    PID:2948

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-3452737119-3959686427-228443150-1000\desktop.ini.tmp
    Filesize

    95KB

    MD5

    0c2da900b7cce81422b52c1256bee76e

    SHA1

    8a750ae6258641fa81c93acfb619ead027b4ee69

    SHA256

    fbfde975f80e0b66dbdbdb28e9040b6bc54e4582ef052b7142b20b4a6df1d385

    SHA512

    86a3619893c52a98b21a404e2b14e367d3cb131fde280de9f40e87089cb71ff6be0944a046dfa4e40b2a3996a85b8dccce5afa940943225afda8d12fd9fe28cd

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.xml.tmp
    Filesize

    103KB

    MD5

    f2702abb14f08ef706b4f69506afb1fc

    SHA1

    288f0696211562336597b1648ec02909b8a5dd05

    SHA256

    1f5bf90505093b39f0708de7d2e4cf1194901fab1d537732795c966c0d0f461d

    SHA512

    9c9b88214c771e3a2aab49ab68006c35fce44959b2af6a2c5d4281d3a052efb81fcec333cb2158d3de6fce00eda2794202076e0ed731d7b4ab9b690a71ef67b6