Analysis

  • max time kernel
    149s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 03:46

General

  • Target

    dadecd750bf22daa3a9b3f4361a8f3623781490d154f1729f844860c0b3811fe.exe

  • Size

    42KB

  • MD5

    32e2c698a3959b7bb4845fe5244fa24d

  • SHA1

    41ff966b121a5c7f3a3b055f6c339a40ebbaba3e

  • SHA256

    dadecd750bf22daa3a9b3f4361a8f3623781490d154f1729f844860c0b3811fe

  • SHA512

    d59edcd5f0b58e4ea8c2cfc1905e3f9b78ccd548346c61ba94146937c4a1bcb8d19738c1aaea3c2ac794da30ba043ffe0eb85b5f8df8d52ffee0527bc25d6521

  • SSDEEP

    384:GBt7Br5xjLMuLAgA71FbhvDl3DG71ul3DG71XUmUIYFIE8:W7BlpNLpARFbhblkYlkuvIYFIE8

Score
9/10

Malware Config

Signatures

  • Renames multiple (3798) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dadecd750bf22daa3a9b3f4361a8f3623781490d154f1729f844860c0b3811fe.exe
    "C:\Users\Admin\AppData\Local\Temp\dadecd750bf22daa3a9b3f4361a8f3623781490d154f1729f844860c0b3811fe.exe"
    1⤵
    • Drops file in Program Files directory
    PID:1796

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-2737914667-933161113-3798636211-1000\desktop.ini.tmp
    Filesize

    43KB

    MD5

    ee92f674253110a76e9355aa68fc26f2

    SHA1

    9941283a6b072167386dc39e7c5f33744c870b14

    SHA256

    b50be8ffae1f4594c96d73c065d59a5e6f5ec4a2abb5df59e09e78437780f973

    SHA512

    91350817d475c767c7da01bf7e7ec9f3fafe82d3fa32b66376270cc1dc7a0194552d0ec737b9e1d49280850f708a0abf4838cef0bd566634e3e3376d3132f400

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.xml.tmp
    Filesize

    51KB

    MD5

    58a51fdfa2735012d0b8173c32a40882

    SHA1

    5556d8c15da7002ac548ab5d993d6d144ddc651f

    SHA256

    5d02fba3af42d676ce6ad2b94ce5c2e3ea9efb401274e15a3c1beb445c868359

    SHA512

    14a194778e31331d87146148af6bb92ce5de4780dcdd2157986d8052f2c750a67d6cbb0fd4a285849abdb50d53036ce5e662c6ed6f50716b65064c0ce6abc604