Analysis

  • max time kernel
    148s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 03:55

General

  • Target

    e5bc3479b6042f703eacce18c9480dd8d47b4fddb04981d25ec938753b7f7bb8.exe

  • Size

    51KB

  • MD5

    16bff1c1229502626025b460b12b84c4

  • SHA1

    e27ac39a0dd95634c869e2cecf48941742aa1f12

  • SHA256

    e5bc3479b6042f703eacce18c9480dd8d47b4fddb04981d25ec938753b7f7bb8

  • SHA512

    f9a67abf0febad27cc42318ebe402b593dd25788df9e4c010fc89e33a449de3a1bddcc4c01533ff5f2e3a89cbe0614dcfb3f621cf2a0aeeb9cf7bc3d9d6e05ec

  • SSDEEP

    768:W7BlpppARFbhbt7Y7zPhwyPhwdOwOWF/MF/b3:W7ZppApIayan2T3

Score
9/10

Malware Config

Signatures

  • Renames multiple (3532) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e5bc3479b6042f703eacce18c9480dd8d47b4fddb04981d25ec938753b7f7bb8.exe
    "C:\Users\Admin\AppData\Local\Temp\e5bc3479b6042f703eacce18c9480dd8d47b4fddb04981d25ec938753b7f7bb8.exe"
    1⤵
    • Drops file in Program Files directory
    PID:1612

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-2737914667-933161113-3798636211-1000\desktop.ini.tmp
    Filesize

    51KB

    MD5

    702599dc8e2bc0706aa50c37efec9b1d

    SHA1

    de65167962bc2fe9736e69206489ad3540f5f47a

    SHA256

    c203cfd830c5ce5ad9ab06dcd598cc9080ec9a4396a3c2507225eb00e90f9ae6

    SHA512

    a3bdb5762bd274288923e4bd2191096f8d2e12298a39995e0cd88e2a9d662e01aee2d33d2568cf487a9a08c07208034590d8dae2a2e1188b6acd53e809e87fb7

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.xml.tmp
    Filesize

    60KB

    MD5

    0fa801a8ca88dc733b3e54fc0c526ad8

    SHA1

    0676bf69fed26d3ebb3e623eea95bf951bdb08cf

    SHA256

    e7546ffeff1857c252053cc4a77521b0c1e84d8fa1d246d3ca70b7a23c1f21f1

    SHA512

    75fccc78f027408efee8c148c51d9b0fac3c587abfc2fc60bd7a0a9f52a0dc3bfdf4ab5d85049efe6bf585316760352c39392c8b033ce7cbfc6b492c501af6f4