Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 02:21

General

  • Target

    b3e6096c5d8068b52166c68d4359fc5fc201acb7eaacb2618ea9e71020956714.exe

  • Size

    93KB

  • MD5

    387ea3c292afb426d848c218d182d109

  • SHA1

    c9169352f58d123bb54c941857ec805ddfe68e9c

  • SHA256

    b3e6096c5d8068b52166c68d4359fc5fc201acb7eaacb2618ea9e71020956714

  • SHA512

    dedf44d7c8dffb2acf1ebd750ffe7bcebe22ad9a86df11bb47ba4825b6bed7ddadc56ac1c11057c22cd9f4e2ba7af0cc7bf461e575beef57a8347425ece1c0b7

  • SSDEEP

    1536:W7ZrpApojOPG0PGQJwFJwkpe+eTDPfFpsJOfFpsJCAdCjHKPN5:6rWpcOPxPke+e3fFpsJOfFpsJbgEf

Score
9/10

Malware Config

Signatures

  • Renames multiple (627) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b3e6096c5d8068b52166c68d4359fc5fc201acb7eaacb2618ea9e71020956714.exe
    "C:\Users\Admin\AppData\Local\Temp\b3e6096c5d8068b52166c68d4359fc5fc201acb7eaacb2618ea9e71020956714.exe"
    1⤵
    • Drops file in Program Files directory
    PID:1500

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-330940541-141609230-1670313778-1000\desktop.ini.tmp
    Filesize

    94KB

    MD5

    393a9a79e46db542dca12d67f4853741

    SHA1

    89238e8fd9d80a5991e080a5b0eb450f46278a93

    SHA256

    32e51a601fdecc1f2149ee99aff8e96d0622b542336ccca2f099a8ac0c405b64

    SHA512

    68ade57039978c0bf359c0647fcfec70432b73cd8f37023afe94c1ba3f5e69e05f1340f15b991d27dd3f22c721fcac425f8ab6d2d90336ee61526db0084f2807

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.xml.tmp
    Filesize

    102KB

    MD5

    c8460c1e5160659f2bcabe59617be82d

    SHA1

    ed120d8af7e3d46fb4aa8b884a98886ee1d119b9

    SHA256

    19509cc19a0c99701def9f19410af84e0f2b12a23514ef4a567089aec2b570f5

    SHA512

    4bd7055bb9d018806fde0703b4a4efab32c32590f41c56a283fa18ea9a740a638dc77d4469f9f04bc4adfbecb4b45984355d862e5f11f374f6c56b1a519e6aed