Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 03:55

General

  • Target

    d6fea62f2019481a96bed2fe11765e7357fac6a777e77d65c083a328aa158623.exe

  • Size

    64KB

  • MD5

    3e502941b1bfdf4c10ded33333af4820

  • SHA1

    8c5062cb8b247c7bddd2dc3185db1ebd8613e375

  • SHA256

    d6fea62f2019481a96bed2fe11765e7357fac6a777e77d65c083a328aa158623

  • SHA512

    d7a30d593608b34bc54f21085567fac1b2c6c77800e190701507e30dbca0482a6c31b3de1002a40c27944c23ec640d1ee8ef9524b3e10cdd2c0b5228b1ee0bd2

  • SSDEEP

    768:W7Blp9pARFbhQSox/6Sox/ME4JAIAepE4JAIAeuDlmlQPc3f6Pc3f5TGotuMOiJx:W7Z9pApQESOHepOHe8G+6E65TGAh

Score
9/10

Malware Config

Signatures

  • Renames multiple (3732) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d6fea62f2019481a96bed2fe11765e7357fac6a777e77d65c083a328aa158623.exe
    "C:\Users\Admin\AppData\Local\Temp\d6fea62f2019481a96bed2fe11765e7357fac6a777e77d65c083a328aa158623.exe"
    1⤵
    • Drops file in Program Files directory
    PID:1888

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-2248906074-2862704502-246302768-1000\desktop.ini.tmp
    Filesize

    64KB

    MD5

    6e12c5ccbe477d651db269957fb2655b

    SHA1

    8c8c58fe58b2011e483ff195a02eacfd609e96b8

    SHA256

    0a0497e38e3a0e0285348628e1034479c2b248f79b719b1449aded28f457cf11

    SHA512

    1b8dd12f96c147bd75f1f1e84bdcdc7bcff3b37badead8ffadf195817f91d6961985c5e9ca10bacf55aa05ed12d1b7bf0ed54f18b793311dd203337bf5434ad2

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.xml.tmp
    Filesize

    73KB

    MD5

    a78cd792206cbc74248a49c3d0ba4649

    SHA1

    95a1e384357baa248393706174c64bf9ddba4c45

    SHA256

    bf0ee1649857168098299426d4ddd304a8ef201c5135d54dcfd82b97103ab284

    SHA512

    5040cdc2f6a1806d383fd638bfc2c367658cb7bc004f1411116947221eae221ea0119dc582b56aaa456032834b1e5eab54c46c1623f8564b43bbcfe524dae168