Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 00:15

General

  • Target

    84ad8941bcfe7b5e6cb00d966df0a4ee94df3d3bde3333a4e2065f4e30763c42.exe

  • Size

    73KB

  • MD5

    0d33f7a342b641b7a3ce8ae7462f5085

  • SHA1

    13718385bbe481fac8a660789ec89828d6d49871

  • SHA256

    84ad8941bcfe7b5e6cb00d966df0a4ee94df3d3bde3333a4e2065f4e30763c42

  • SHA512

    8c4848baa58cbe5c4a4c64fb1980d3cf51c863c9833a5d337d685d26a0fcc6d352c26132779e9cffea4129ab6376ace839d1ee4adb6c44e7766d5df657ba33a8

  • SSDEEP

    1536:W7Z9pApQESOHepOHe8G+6E65TGAzEWzVNOx0ypIzIu73mYdE9aC3s9XL7EWzVNOx:69WpQEJAzEWzVNOx0ypIzIu73mYdE9dp

Score
9/10

Malware Config

Signatures

  • Renames multiple (3682) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84ad8941bcfe7b5e6cb00d966df0a4ee94df3d3bde3333a4e2065f4e30763c42.exe
    "C:\Users\Admin\AppData\Local\Temp\84ad8941bcfe7b5e6cb00d966df0a4ee94df3d3bde3333a4e2065f4e30763c42.exe"
    1⤵
    • Drops file in Program Files directory
    PID:1688

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-268080393-3149932598-1824759070-1000\desktop.ini.tmp
    Filesize

    73KB

    MD5

    7402571ab40e8ddfe870c81c64b9c50e

    SHA1

    4a7f33ca83503914bb27f2a529ec77d1db6fcee8

    SHA256

    dfbf08a088f799151f6682e203b72f423645a60034ccd9d224ab9c2b1c93d3a3

    SHA512

    a904dfa04ee80ce19ca380e3291efcfa777b0df5c930e8738fb69146e6cef67b2e84604ddfae616669f827ef2d5643cf9c2ebb0f4c952362735b723ada4657e7

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.xml.tmp
    Filesize

    82KB

    MD5

    32791183fe088c9d781e33721bce1b0e

    SHA1

    6b00d0b33d2c207ace785b2101b4ac3b95fbb6be

    SHA256

    8e25698763ae2caafee0e186e96cfd7e8b3c51f135105abf0cc63a4929418da6

    SHA512

    2df505ec1bc3d0910f0552646213c6ffc745ca700d33121ab1f1660d1eafc5ff2dbbb4c081fec50d21b905ddb578d70b7d9428aa0536203551a36f74c1c0419b