Analysis

  • max time kernel
    150s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 20:54

General

  • Target

    390cc14903ea1a754bf06b74cb618dcfeafefb6854cbd85fdd09871c94ff8102.exe

  • Size

    96KB

  • MD5

    0863815e8e97e2c9de87b43c0d55e950

  • SHA1

    5a69fdd800cb995e041a8f99269c2414f58f5601

  • SHA256

    390cc14903ea1a754bf06b74cb618dcfeafefb6854cbd85fdd09871c94ff8102

  • SHA512

    fc531c5e3c0295d67e27b98ae1c906835d46500c5602f6764a19a270d64edab7bddf85584e0f4ad4b8f417ce145f40ca23b1f457f7039f088a5368eba6d968a5

  • SSDEEP

    1536:W7ZrpApojOPG0PGQJwFJwkpe+eTDPfFpsJOfFpsJCAdCjHKP76zlJOblJOh:6rWpcOPxPke+e3fFpsJOfFpsJbgE6

Score
9/10

Malware Config

Signatures

  • Renames multiple (3460) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\390cc14903ea1a754bf06b74cb618dcfeafefb6854cbd85fdd09871c94ff8102.exe
    "C:\Users\Admin\AppData\Local\Temp\390cc14903ea1a754bf06b74cb618dcfeafefb6854cbd85fdd09871c94ff8102.exe"
    1⤵
    • Drops file in Program Files directory
    PID:3068

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-268080393-3149932598-1824759070-1000\desktop.ini.tmp
    Filesize

    97KB

    MD5

    8b7e61bb1815db741731fcfb2016c662

    SHA1

    80239e641d8f463f1bcb8512dc4adc143e685e29

    SHA256

    585376157b4fbe84cafd7aba85102087dab11aa698b718470ea8a096802c64ab

    SHA512

    b1266c9cce648f4a75a5833d010a375ebd7c31e0ccae25a98b99bae1f6a9c4710fbfd56bb4d09c437a0d25d4523e312f8afb0050cbd56c1c62ab05fc82324abb

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.xml.tmp
    Filesize

    106KB

    MD5

    6bdf19ea796bdb4455f383fdf2d2394e

    SHA1

    f7da5755c44672c1210d8a2482ffdf5cbcfb20aa

    SHA256

    4bd8689c2180780268a8dc6543caf411e7189a66090bb2ad5f191a3491427013

    SHA512

    3f17a451cfd0145ed5a98cead98721689b12ad80aeae9829eb380fa24e44ef094c80fe4b1c5b320280d0bab333362e7893fd347349581d4455b1efee70471909