Analysis

  • max time kernel
    150s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 20:27

General

  • Target

    3526777623371641ac06ae1f59fecaa07e308ee51ae036e4e87366e6ac76271a.exe

  • Size

    48KB

  • MD5

    5ab7b6e8b69761f3f8d8e064e62b4f81

  • SHA1

    35d1db1757ad08e614cdc9cb5f7c94b2a8be36c6

  • SHA256

    3526777623371641ac06ae1f59fecaa07e308ee51ae036e4e87366e6ac76271a

  • SHA512

    a6419fe386011b2c32c76439fcdd3c9b51b8e8bc7ebc338c5d8735b6d37d408bba03bab5d1e09e37a0bcdf9f5177c67d5316626be2349fdbe70b5fdffbcacb22

  • SSDEEP

    768:W7BlpNLpARFbhblkYlkrt8PWGoPWGqMs1MsQVl:W7ZNLpApCZrt8PWGoPWGH

Score
9/10

Malware Config

Signatures

  • Renames multiple (3783) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3526777623371641ac06ae1f59fecaa07e308ee51ae036e4e87366e6ac76271a.exe
    "C:\Users\Admin\AppData\Local\Temp\3526777623371641ac06ae1f59fecaa07e308ee51ae036e4e87366e6ac76271a.exe"
    1⤵
    • Drops file in Program Files directory
    PID:2156

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-3452737119-3959686427-228443150-1000\desktop.ini.tmp
    Filesize

    48KB

    MD5

    3cc5c94183c9f370400fd349d0ab46a5

    SHA1

    912a4792663fdb5217dbc6406236b80153ed9b4e

    SHA256

    dbf412ecbfef0a611d87c9126bd1c199633bfc06445d3e5e8503232f833e0152

    SHA512

    2e36e8b06fa2bf0514274ce6616f4a9f986512863d4d3350ce3df2551e8119eb9f720f43e19b4c8061da5c3699dd97f0afda3f759917b3394d4ce8be885eeba0

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.xml.tmp
    Filesize

    57KB

    MD5

    45ad5831961c623e0800cea90249f6f5

    SHA1

    023457af6211284b3c8651ec61c264682b2e0942

    SHA256

    2be21bccc3c408c349e5d052569fe369e3150d16424c27bdb9e0eb671e645723

    SHA512

    21c032acbf5ec0288bae63c607f2298bf7d95685065ac02ee8073f0d545005709e7d6b040b54f6523fe34e1d06f01efbd7bdd2789bdfd089706b0aeb9af72e87