Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 22:57

General

  • Target

    6b8eb957742c0f51fe0c9081d5ae6785f6afc9c81ccc28b045b8b8b6a03326fa.exe

  • Size

    85KB

  • MD5

    3c9868d648a2a6eba861504d8f663d00

  • SHA1

    210978a82897863fb3ea4c9ef1e6f126fc6924cb

  • SHA256

    6b8eb957742c0f51fe0c9081d5ae6785f6afc9c81ccc28b045b8b8b6a03326fa

  • SHA512

    e5376a740449677dfdd11eef3b13b0b9ce60bb94978c085f980ded145d9991805c496835bb9152e0a1fd7a2c763af21608a72e9192e8bf4ff99f3b1b388af2d2

  • SSDEEP

    1536:W7ZhA7pApMaxB4b0CYJ97lEVqNR7Yge+eJG/x/Wys:6e7WpMaxeb0CYJ97lEYNR73e+eKZy

Score
9/10

Malware Config

Signatures

  • Renames multiple (3721) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b8eb957742c0f51fe0c9081d5ae6785f6afc9c81ccc28b045b8b8b6a03326fa.exe
    "C:\Users\Admin\AppData\Local\Temp\6b8eb957742c0f51fe0c9081d5ae6785f6afc9c81ccc28b045b8b8b6a03326fa.exe"
    1⤵
    • Drops file in Program Files directory
    PID:2116

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-268080393-3149932598-1824759070-1000\desktop.ini.tmp
    Filesize

    85KB

    MD5

    62e11ffe60f94e7fc0e2ebca9d6fc217

    SHA1

    e859126673f83e85ddef88c3b530f51875efcff5

    SHA256

    e4e0d84a03bcd395bc03b8ff93609dee32deae9ac516d61a71ea6e4d4556f57c

    SHA512

    abedf55cf3fc310cb95d2dc64555dd2a5680ec238a267e1883427635a25e9f9f096361d89d327ecf62f8b92a0f159272b3ee211903e996ba451079381e4295a3

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.xml.tmp
    Filesize

    94KB

    MD5

    065004858c4a22f2e657d8f5da2ecbcd

    SHA1

    be596dba1551005b0adfe0066f563ba65b7399ef

    SHA256

    e0aac50ab2b06b409a8c17c1a06726d6f4439943809876091f2a5b1c22297d9f

    SHA512

    f1bdcb1d6f0a57e2ddacf84c421128ccc50b7c416db90dada15ecd40f00ed6d125d561a6e671315bae81ae518c0e259e25936cfc1fd7bc27b8471f6e2d32fba9