Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-07-2024 00:59

General

  • Target

    95b140d7c154cf22bc0896c283e9ec378b479f32d706ecc5ffeae58e7f3e65ae.exe

  • Size

    20KB

  • MD5

    7ced5e21c051b73a709dc398189e8cf0

  • SHA1

    65af3059528830739ba58e8905ec21b084f238e1

  • SHA256

    95b140d7c154cf22bc0896c283e9ec378b479f32d706ecc5ffeae58e7f3e65ae

  • SHA512

    e4d4fc055d738c085ff2a3fd3daaaef536945111ee359054aeb4b0427f0443ac147a5dc688c5fa44aae83b7bab439e26d4fa9f67f85dfc6ccc165a0c5a1819c0

  • SSDEEP

    384:QOlIBXDaU7CPKK0TIhfJJcbQbf1Oti1JGBQOOiQJhAT17JP:kBT37CPKKdJJcbQbf1Oti1JGBQOOiQJ+

Malware Config

Signatures

  • Renames multiple (4666) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\95b140d7c154cf22bc0896c283e9ec378b479f32d706ecc5ffeae58e7f3e65ae.exe
    "C:\Users\Admin\AppData\Local\Temp\95b140d7c154cf22bc0896c283e9ec378b479f32d706ecc5ffeae58e7f3e65ae.exe"
    1⤵
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    PID:1468

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-1705699165-553239100-4129523827-1000\desktop.ini.tmp
    Filesize

    20KB

    MD5

    00c5209005b1cd9d39395bba637a7ce1

    SHA1

    84c99fd36616a294600969927387322943e30d13

    SHA256

    bf0d2430ab210f68db5c6c810e158137d9ab0acd4a6a0dd7725e223aa2d8d428

    SHA512

    fb3cb70b51ac9c7e789cd49570213648f6d9453cbe94cd76da6f360074fc0c5be0f656bc7839717cd6833038343b187ba490a36edd99b4d93a8aa1376fbe0111

  • C:\Program Files\7-Zip\7-zip.dll.tmp
    Filesize

    119KB

    MD5

    dde75575a15941489b57677701f9c412

    SHA1

    201c87563043cea7dd5cd4de5da234e856b201c4

    SHA256

    249e9ea95a1abc3b2945da6632fa547b751916c3516dd02931b1e42f3ae61130

    SHA512

    3af0e441db9ba152c4cd90f34e02a4887126ba261eb37891a84f5f73f371ea68e61c396bd522c65316ac3956a4905c33ee2a8bdf0e65086c4d744555e9063957

  • memory/1468-0-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1468-848-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB