Analysis

  • max time kernel
    149s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 04:10

General

  • Target

    d4d837403b88c47ea38578390799ad9ca054291ee4bb39a29aab9d554dfea14a.exe

  • Size

    79KB

  • MD5

    3b21b8bfa1d4ecd04d0269de73259d01

  • SHA1

    ed829964b69e4d386760ac034c5b1200c90986e9

  • SHA256

    d4d837403b88c47ea38578390799ad9ca054291ee4bb39a29aab9d554dfea14a

  • SHA512

    8c40ba694ee6c4c7f5834e7e536be5558a5d11e4b9bd1d82e26ca68b96c1671f7846449c37ec10961b0cc3f2645e8014b45f3716085b9003f05b32b8187b7f69

  • SSDEEP

    1536:W7Z9pApQESOHepOHe8G+6E65TGApuwu39i4X:69WpQEJAp3g

Score
9/10

Malware Config

Signatures

  • Renames multiple (3527) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d4d837403b88c47ea38578390799ad9ca054291ee4bb39a29aab9d554dfea14a.exe
    "C:\Users\Admin\AppData\Local\Temp\d4d837403b88c47ea38578390799ad9ca054291ee4bb39a29aab9d554dfea14a.exe"
    1⤵
    • Drops file in Program Files directory
    PID:2340

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-3452737119-3959686427-228443150-1000\desktop.ini.tmp
    Filesize

    80KB

    MD5

    583b26b4d0cb983e21efbc8534a8d687

    SHA1

    7d5a0667ae4e4ec09dfa2c9a657e6ddf123b48aa

    SHA256

    5546c598f3c491efcfa3be7995f55bd0cc5f60ba4696c2326c46f878011a9f87

    SHA512

    fb9f7e5655ae4c3c6ae8f88f840de2b58ca67ba1eb02152fd37a473a0e3a4429aee2d185d459170628839ef38deb77cf09697dcfa1f3ce420f1001196ff22cb4

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.xml.tmp
    Filesize

    89KB

    MD5

    5998dcb416b55886570cef687634ab49

    SHA1

    cabb57de030be8b6f843fb701b6c12706f45f759

    SHA256

    b745a240a9d2ee2e720c75322475d681b823ae9ff21f8710043189fda5a77fe7

    SHA512

    7921862fd76c1078b4755a70ebb3beabbb3882aae1ce734d006ac3e27e6fd7f5da2a5a3157397bb34a253e1ca2fa9e1c03e36f3c38f8f136d3c077ae216a67e6