Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 00:57

General

  • Target

    953e3f8ae65778773d1863d2f233c14755ca51e67c7324763711f78bb3f305d0.exe

  • Size

    68KB

  • MD5

    550f436fcab4c5f0124a3bb1d3022235

  • SHA1

    d6cf9dd622f29f1de71902db2a8133943293b279

  • SHA256

    953e3f8ae65778773d1863d2f233c14755ca51e67c7324763711f78bb3f305d0

  • SHA512

    c96590564be0f0a5173c48c4f25517bee29048b81c73661aea6a3af7764fc5862046d05c214beb2432f6342db99dcf4ff3379f7ffab99eede31276e3680969b5

  • SSDEEP

    768:W7BlpDpARFbhYQkQjjLaMaRRpi1xnRpi1xOYJIJDYJIJMFhWFhCmDpBIjsZORReL:W7ZDpApYbWj2WTWJe+e/q+

Score
9/10

Malware Config

Signatures

  • Renames multiple (3756) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\953e3f8ae65778773d1863d2f233c14755ca51e67c7324763711f78bb3f305d0.exe
    "C:\Users\Admin\AppData\Local\Temp\953e3f8ae65778773d1863d2f233c14755ca51e67c7324763711f78bb3f305d0.exe"
    1⤵
    • Drops file in Program Files directory
    PID:2956

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-268080393-3149932598-1824759070-1000\desktop.ini.tmp
    Filesize

    68KB

    MD5

    7918a12d36640985daa5030977f12bfa

    SHA1

    dcd601f19eaf19a2ab1a7c8aacf3e9ed64dbb72e

    SHA256

    f22aa7cbc7a5b869e93c50613d84ebe40565c85320086260c2982918cedf2792

    SHA512

    be0654ea40014b6f480dc6af19ac9a005ab1365653ef0d91431fa80854233195b3679134cc4b196f875523d0b5e0dd818fcadd711b613a150186a1be1d5540f5

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.xml.tmp
    Filesize

    77KB

    MD5

    e0278d64c3d8cf3f79b8c7d4f396e174

    SHA1

    68349e3b4c6e1217044cdafe9ae823a7f119ed96

    SHA256

    d4e39c70e85375d708463d4099a25e7bcbfd5aad723f2eedf45f5fc3ee203714

    SHA512

    263455d61a78139eeeeab1cfc113b7fdd1381bfda312d3121d6723144cbb9720ac5ae100673bad7f0ff01258a7175c4540f743c5092c57146cf25d718ef88c28