Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 20:57

General

  • Target

    419be086ef74d138d02a22a0319f001fe3fdb734b175e1f72a120ad261857b4a.exe

  • Size

    89KB

  • MD5

    27e178b2dcbf18399a8219c1fd54287e

  • SHA1

    5eb89644191a72ae97b797085fdc344bec7a58b8

  • SHA256

    419be086ef74d138d02a22a0319f001fe3fdb734b175e1f72a120ad261857b4a

  • SHA512

    633fdae5ce4c336a40f4e925b76980043a24d2ae8ad95ef83fc52a3159336e46c225a0140e63d929765a98041b67c974f3ffc7877dfbc2c9200e876deafaac40

  • SSDEEP

    1536:W7ZrpApojOPG0PGQJwFJwkpe+eTDPfFpsJOfFpsJCAdCjHKPN3:6rWpcOPxPke+e3fFpsJOfFpsJbgE1

Score
9/10

Malware Config

Signatures

  • Renames multiple (2895) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\419be086ef74d138d02a22a0319f001fe3fdb734b175e1f72a120ad261857b4a.exe
    "C:\Users\Admin\AppData\Local\Temp\419be086ef74d138d02a22a0319f001fe3fdb734b175e1f72a120ad261857b4a.exe"
    1⤵
    • Drops file in Program Files directory
    PID:2380

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-481678230-3773327859-3495911762-1000\desktop.ini.tmp
    Filesize

    90KB

    MD5

    7a460e6dbb1e95073154614ef11c99ad

    SHA1

    1a830c5918a0d75367aaf04eaa6487b7501bc977

    SHA256

    10a3a0aefc93ee2da817210b46c1c1f22e490a7d2b573136558c990b1e91f54a

    SHA512

    273faf9c7382fa07d86d72c576eb207e3574e08160d4b2df43e72af152be9997f527aa526574f438e93177c243486da473989d753e475dd5ce05078a88201ac8

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.xml.tmp
    Filesize

    99KB

    MD5

    b3fc065e66fe08da5867fa677fea32c4

    SHA1

    d5c9d746a4bcda7c9de15852996fdfdf302ca0ff

    SHA256

    1aa7f14b422305a17b665ca353349dee5cba3d6880a9b112f302459247fb8517

    SHA512

    ee96533b7d838842518d295aeddfc36094cdddf9fdb9b53c737c6eb286d1071f994b47c4eee9654968f9f942abe1374df500be5cc756ee217e17cf1d734bd31b