Analysis

  • max time kernel
    148s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 04:18

General

  • Target

    ecd5556dc957c040afd04b7f44d307b18fd7f3a12e62eccc8f9a8e0fb43c619d.exe

  • Size

    33KB

  • MD5

    a349ffd4a0aa912e105df4c4c14a2689

  • SHA1

    f53353edcc336adcccc6f8b6e1a9d6cdd8f81a06

  • SHA256

    ecd5556dc957c040afd04b7f44d307b18fd7f3a12e62eccc8f9a8e0fb43c619d

  • SHA512

    0b103576d2f283ec1dda909bf45d4fb58d41ccb8d18d85ef2cead16fc6b3fbe40d4d4b4b597939ddefac995e3800b672d4beee43d42393389c020d1c3648f0d5

  • SSDEEP

    384:GBt7Br5xjL9AgA71FbhvuNBN2TQ1nr5Ix:W7BlpppARFbhknr5Ix

Score
9/10

Malware Config

Signatures

  • Renames multiple (3321) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ecd5556dc957c040afd04b7f44d307b18fd7f3a12e62eccc8f9a8e0fb43c619d.exe
    "C:\Users\Admin\AppData\Local\Temp\ecd5556dc957c040afd04b7f44d307b18fd7f3a12e62eccc8f9a8e0fb43c619d.exe"
    1⤵
    • Drops file in Program Files directory
    PID:1368

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-268080393-3149932598-1824759070-1000\desktop.ini.tmp
    Filesize

    34KB

    MD5

    e477d262ca38b6fbaed31b1becf86f28

    SHA1

    2a6e2fe3121a6383928f4a155e8a205ff6c48c28

    SHA256

    77bd8f142a2e21da0979c1dd4b9061061a88b3627281d5c22a4065b9dee4ae5d

    SHA512

    b57a684e825d8705188ff22924ae70d54077709daa9a5e7ff413681c065c101d56ca9da5e015c08769b2b745ffeac3514b81a72875b4021774ba3ace6409eaec

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.xml.tmp
    Filesize

    43KB

    MD5

    d8909113c8b3a8b27b820900b782f0a3

    SHA1

    e40de73709e1bfda885f259efaa6e82c00326727

    SHA256

    c9bc14c09e1093561ad3f51951d9ca103b83e56e7f0db80b0d2a4ec21d444b85

    SHA512

    3638ffb80c4c5626a9b9366d05f1eaee0e12d00e3a8f4f75b3046e0e9b932d9f5f47b062fd40a4cf5827584245cf907d7e261954f5421bc281bf7bcfe3198644