Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 21:01

General

  • Target

    42c5a53be66fa95fc45e98de54fefca9e03616637b96400deb1c046de9988349.exe

  • Size

    93KB

  • MD5

    2278759a66d0bd0e39128083bb6cd35b

  • SHA1

    a7f66c8629ba2d867d6a34f42087cef051b1b546

  • SHA256

    42c5a53be66fa95fc45e98de54fefca9e03616637b96400deb1c046de9988349

  • SHA512

    eedc836e63997c104ee69a74c6a4303cd89c049142c87a7dfd5ee98cefcc32d758fb3560eb80d1b5c41fa7fa439fd855bb03d8de5682423251228cf0a8a9471f

  • SSDEEP

    1536:W7ZhA7pApH1d9oVLQthbqbY9oVLQthbq51Rn6wt7tJFFxoN3NBGn:6e7WpP9oVLQthbYY9oVLQthbUrt7tFx1

Score
9/10

Malware Config

Signatures

  • Renames multiple (3148) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\42c5a53be66fa95fc45e98de54fefca9e03616637b96400deb1c046de9988349.exe
    "C:\Users\Admin\AppData\Local\Temp\42c5a53be66fa95fc45e98de54fefca9e03616637b96400deb1c046de9988349.exe"
    1⤵
    • Drops file in Program Files directory
    PID:2276

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-2248906074-2862704502-246302768-1000\desktop.ini.tmp
    Filesize

    93KB

    MD5

    19a7239bbf222813b4f2375a5e8f79ba

    SHA1

    79fa46d3314eb534c96ba361effd1f3c25e29d62

    SHA256

    2a9a3682c90f1e8ba7a8ea45ffb1a3ec539e49ece1190ddfdec1230e37a324dd

    SHA512

    7e2f1bd2ea22131b379c0b6ae63a88a7236d384900a87328030fa803515052018a7c7b8246022b47d4cdf4f42d149727005a18420c215374f4be47e6bb881b41

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.xml.tmp
    Filesize

    102KB

    MD5

    a8242a0a064d4ea0be45e44b2115ce73

    SHA1

    db888088f50c5d3be9e7961ad896418d23b8d9a3

    SHA256

    2696ebeef0fa432f3ba2b626fcb7f2d4d7e3bc20383f72cc66fc7b62f070f63b

    SHA512

    b5f105d9d836b8473808fb9da1e9d6f3a9b5c45cc76345f0a533094f4375661f20830f5c68d3dd15bc0d3020417bb43ec9d925c3ad4da82e119628d0dc784413