Analysis

  • max time kernel
    150s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    26-04-2024 06:17

General

  • Target

    0006dbe6e63d5cd1b2a87cf205e7513f.exe

  • Size

    111KB

  • MD5

    0006dbe6e63d5cd1b2a87cf205e7513f

  • SHA1

    7e3b37cb87eebfdbee73b7c7849beeaad4f07c93

  • SHA256

    fe051bf2faf8a017a67b480e6fa4b3b090cfc764230f908a6352a0276216f442

  • SHA512

    9e36fe9ad3880fc7704f32f7636e3ab0f2c86ce09820545852ea244e9f8bcf4d75b7d46d4614f017dfeb22aa49917756226ea33cfafb048df956633374a1174f

  • SSDEEP

    768:W7BlpQpARFbh2UM/zX1vqX1vLFB5W5KcMcoYJIJDYJIJ1wq3FGfQsblBOi1xAfQn:W7ZQpApjIKTie+e3wqUJvlwJvl6

Score
9/10

Malware Config

Signatures

  • Renames multiple (3440) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0006dbe6e63d5cd1b2a87cf205e7513f.exe
    "C:\Users\Admin\AppData\Local\Temp\0006dbe6e63d5cd1b2a87cf205e7513f.exe"
    1⤵
    • Drops file in Program Files directory
    PID:1956

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-2248906074-2862704502-246302768-1000\desktop.ini.tmp
    Filesize

    111KB

    MD5

    12b217c1e178359f7fcbe2dfcdcbcb1a

    SHA1

    1ed41ec0efd8158edeebb14e3cf26f475fd81be8

    SHA256

    7cde95c2ace319b3478bf293f8d83cdb3309f661bb20e75de58ab8623a7118ce

    SHA512

    948e245147f7b05f476632511c9d80c10a12e8cedc9b8c65ae673df190d5c81ac612d93b5b14cd0d8ad4859817f1933a9328f03865dfb2a968e5c073c187ace7

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.xml.tmp
    Filesize

    120KB

    MD5

    9da9c5bed04f42df2e97cade699cf93d

    SHA1

    d134437f203b466b600d6eef69f323200fc679b6

    SHA256

    f2956bb65ba67b6d08f837d804deb54065f0ab0b991262f7e98037e90191e377

    SHA512

    b0a7055b4134d01b83771e2f6ee9365447fbafdc0db4ecd4ee17192c6e546019ddd1899a3096783cee5677ee82868d044ce66ca4bf0b6bf3711546b1d29d0ec7