Analysis

  • max time kernel
    150s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 04:29

General

  • Target

    db5225b44a4bf7d28e65ba4aabc41ed6c22a5f5ca64f3f084a64d421af673de4.exe

  • Size

    74KB

  • MD5

    3b88d2bce1f59857232b25db9db48f20

  • SHA1

    f494e35232a7ba9a926d6b44e05730a5e810c8b2

  • SHA256

    db5225b44a4bf7d28e65ba4aabc41ed6c22a5f5ca64f3f084a64d421af673de4

  • SHA512

    6c1465e54447156c11e88ae604d6e6466932e3fe98c9a66777c93c12cb83b3e8c618059ae7e967c60c6b7e1067976be835d0ec4baf37ba5eed168fb5e369fac2

  • SSDEEP

    768:W7Blp9pARFbhQSox/6Sox/ME4JAIAepE4JAIAeuDlmlQPc3f6Pc3f5TGotuMOiJf:W7Z9pApQESOHepOHe8G+6E65TGA3v3

Score
9/10

Malware Config

Signatures

  • Renames multiple (3567) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db5225b44a4bf7d28e65ba4aabc41ed6c22a5f5ca64f3f084a64d421af673de4.exe
    "C:\Users\Admin\AppData\Local\Temp\db5225b44a4bf7d28e65ba4aabc41ed6c22a5f5ca64f3f084a64d421af673de4.exe"
    1⤵
    • Drops file in Program Files directory
    PID:1340

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-481678230-3773327859-3495911762-1000\desktop.ini.tmp
    Filesize

    74KB

    MD5

    586bbdae7561d531abc56153cc5851c0

    SHA1

    9f0af5c27508f64ad2085ceab956a0c19b19c5d9

    SHA256

    3227a883dd0003d231e5baaa3af5691a8410735349500e141d5b807b2d702177

    SHA512

    078eb2ff245268115c5a7e7aaa598573fe733356dc9e0a2b99c9eb8a412f2f9128b412b6efc13e13a7b5d9bdf0980542283e4c605c38ff4e38f8a5bae107d5ca

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.xml.tmp
    Filesize

    83KB

    MD5

    57a0a331da00630dc143c6d87215173a

    SHA1

    43311ba96d86ef384f234b8edfacb2cc9473102a

    SHA256

    213f15155d0fa6d237cd507e30f145efbe343316a087e039df1667ab6497bc2d

    SHA512

    2ea31bb5214c0dd3c8d4f66d7e0d86fe535a313e7e80a512894d7a391e89f8c4d7ad8d93741a2768c22f037292d846fbcc1839c787203b49afc30d04c4336ff5