Analysis

  • max time kernel
    120s
  • max time network
    110s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-07-2024 04:27

General

  • Target

    908ba8ed61e8cb4f7703c7761295d0b0N.exe

  • Size

    53KB

  • MD5

    908ba8ed61e8cb4f7703c7761295d0b0

  • SHA1

    217ec4619763ea3c0c444f0b3cfbf7ed93a899ef

  • SHA256

    b03558b03b66cdb2d2ec2bea4fc581499f5f4574f30e0a15547263f59232a394

  • SHA512

    bbc3e01c1f429f5f1cfce48b8d79f2bb372330a25474195fcd12878eb2745cb9da06abae9e6191d180f1c4ac24b0ddcabcd2a5d7323f72bdbe34b0a295c9826a

  • SSDEEP

    768:V7Blpf/FAK65euBT37CPKKQSjyJJcbQbf1Oti1JGBQOOiQJhATNyHF/MF/HggD5K:V7Zf/FAxTWoJJZENTNyl2aP3

Malware Config

Signatures

  • Renames multiple (3698) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\908ba8ed61e8cb4f7703c7761295d0b0N.exe
    "C:\Users\Admin\AppData\Local\Temp\908ba8ed61e8cb4f7703c7761295d0b0N.exe"
    1⤵
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    PID:4124

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-1705699165-553239100-4129523827-1000\desktop.ini.tmp
    Filesize

    53KB

    MD5

    41ec7cf954e8d328e85e7901302b8684

    SHA1

    ff49727061a92d55440c122b4a088c2d558dedbe

    SHA256

    6d91b1a4c67b020e2d085f8a6f49b42d911e7697f3138867341cf7c0f75af10b

    SHA512

    87e336bd0e2a5617ce5d80f118a779ab0b3de92ee87d4bc70c8ddf31a1397223c2774a1863f5b47764f4897554133fe8b8f4f21de730ae9cdd3c260770d5580b

  • C:\Program Files\7-Zip\7-zip.dll.tmp
    Filesize

    152KB

    MD5

    73a189d8844f4091a5c8cbc7da81b1fe

    SHA1

    02d1c60b27967864f2dc0346609aec77ec886443

    SHA256

    7c20bf8c13da59461f387f73c458708d39c997c0906229f9f819db8540126cba

    SHA512

    19788fc50e59404027b9fb45e71ec99f80b5e5a8ea9d1a7165d9f5b108c2e625a970d302c668a4b796a62dd921f2089cb109465e840467fac43abe0ccae11619

  • memory/4124-0-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/4124-1654-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB