Analysis

  • max time kernel
    149s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 18:57

General

  • Target

    13b8a21a2eda98753a133486941d82c95583389ff4a7647700e6248d30dd9275.exe

  • Size

    79KB

  • MD5

    59957c1c4894e03adda1e03c27b00c9f

  • SHA1

    ffabe70509fb31fbc25c247f5b20e16331880018

  • SHA256

    13b8a21a2eda98753a133486941d82c95583389ff4a7647700e6248d30dd9275

  • SHA512

    a88b6993975fc7e05e984ec5dd9feee1647276ef4f25aaddb426bc62ac73310dffd6b7759ac080cfbbefbdbacf1e939a9f67499061888d6da39275302108b4d1

  • SSDEEP

    1536:W7ZhA7pApMaxB4b0CYJ97lEVqNR7Yge+eJG/x/7uH9uHo:6e7WpMaxeb0CYJ97lEYNR73e+eKZ7udh

Score
9/10

Malware Config

Signatures

  • Renames multiple (3454) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\13b8a21a2eda98753a133486941d82c95583389ff4a7647700e6248d30dd9275.exe
    "C:\Users\Admin\AppData\Local\Temp\13b8a21a2eda98753a133486941d82c95583389ff4a7647700e6248d30dd9275.exe"
    1⤵
    • Drops file in Program Files directory
    PID:2856

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-3627615824-4061627003-3019543961-1000\desktop.ini.tmp
    Filesize

    79KB

    MD5

    1b77b51e2801100a2a7ae29fccae5aa4

    SHA1

    cfac1833d71a53dc82f868d956dbb1d929537942

    SHA256

    eca55a448d760ca4fd7bed4af2af56930cff14bf60dcbeed8ba36f95fdd4172d

    SHA512

    6c92209843259c1295f56b3adce5e2acb456fecf213f44948cd5bb5d8301e6a1b75f74230deab20a6a8bc202f4fe6645f645162d1a11cd886530da09efee1a5c

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.xml.tmp
    Filesize

    88KB

    MD5

    f8363061dfec1c0ee266f1b83e9318ac

    SHA1

    70fc7af181b778a3681ef8694949ad9001d6fad2

    SHA256

    708737e0fcf3e2abd5f2c5b5bad4059ba049183ef7a1c51d22ea8840b5db6bb9

    SHA512

    c4d5fad9acbb21835c7b1f8d506b3727397a5715f7d1721c86c00eb2248679614bae2610c52a6800dd62ff08f03e1070cab16d8db0006ba03f544256ff1ccdd9