General

  • Target

    96cef3eb22591f058da209ffe2fee6e416ba8d0e3f4c8e14bacbd0a35df4a99f

  • Size

    82KB

  • Sample

    240525-beabhshc49

  • MD5

    7fd4fad2f6951e9555b2d98f99ba3a2b

  • SHA1

    10e652aa37325acb177fbccbf8ae5ad678a22d17

  • SHA256

    96cef3eb22591f058da209ffe2fee6e416ba8d0e3f4c8e14bacbd0a35df4a99f

  • SHA512

    b43516a7309ee026c71e934837585475e3d9e0ea3285a57c5eda44e4e1ff5f6cb137bdfc060f0a5f64ee18081b60645913c546a4a4022732a30bf9d8c3217b68

  • SSDEEP

    1536:W7ZppApUFpEhLfyBtPf50FWkFpPDze/qFsxEhLfyBtPf50FWkFpPDze/qFsAcEhb:6pWpUFpEhLfyBtPf50FWkFpPDze/qFsi

Score
9/10

Malware Config

Targets

    • Target

      96cef3eb22591f058da209ffe2fee6e416ba8d0e3f4c8e14bacbd0a35df4a99f

    • Size

      82KB

    • MD5

      7fd4fad2f6951e9555b2d98f99ba3a2b

    • SHA1

      10e652aa37325acb177fbccbf8ae5ad678a22d17

    • SHA256

      96cef3eb22591f058da209ffe2fee6e416ba8d0e3f4c8e14bacbd0a35df4a99f

    • SHA512

      b43516a7309ee026c71e934837585475e3d9e0ea3285a57c5eda44e4e1ff5f6cb137bdfc060f0a5f64ee18081b60645913c546a4a4022732a30bf9d8c3217b68

    • SSDEEP

      1536:W7ZppApUFpEhLfyBtPf50FWkFpPDze/qFsxEhLfyBtPf50FWkFpPDze/qFsAcEhb:6pWpUFpEhLfyBtPf50FWkFpPDze/qFsi

    Score
    9/10
    • Renames multiple (3499) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

MITRE ATT&CK Matrix

Tasks