Analysis

  • max time kernel
    120s
  • max time network
    111s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-07-2024 05:26

General

  • Target

    9869c0b46995af32f20234c5d8afe880N.exe

  • Size

    55KB

  • MD5

    9869c0b46995af32f20234c5d8afe880

  • SHA1

    49d5af279ebd75a6f4e868f7510f999ba0888195

  • SHA256

    f77cfc919906721ce25e2fe5d067c42cfca49200f80a33e58f2ef42a6ff44f54

  • SHA512

    ccbfb114a3aa32ab9b309ff9abd5a07de129f1a4bc94da10dc889260cb597fdbe5b0a836084475d33a652e6ac334190954b56beed6c9a85b3477ee2bf600e3eb

  • SSDEEP

    768:V7Blpf/FAK65euBT37CPKKQSjyJJcbQbf1Oti1JGBQOOiQJhATNyHF/MF/HggD5o:V7Zf/FAxTWoJJZENTNyl2aPF

Malware Config

Signatures

  • Renames multiple (2434) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9869c0b46995af32f20234c5d8afe880N.exe
    "C:\Users\Admin\AppData\Local\Temp\9869c0b46995af32f20234c5d8afe880N.exe"
    1⤵
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    PID:1600

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-3419463127-3903270268-2580331543-1000\desktop.ini.tmp
    Filesize

    56KB

    MD5

    4b5654911acf9f1827aa365e55912cba

    SHA1

    88509bc24902c2202344c3c6cbb97c73ff2b8be2

    SHA256

    fa6d28256091a79d5de440e8eb527221905aa9ef0d9ff4e77cc3c2a8b9e4e397

    SHA512

    114e2bddb637468a493018a058523edbc79e2a597f8af531650922e6ed703ab0f79d0d2be0f1d48809013ccc2363598bc6fce3ba0ad77c45ed563111520d78d9

  • C:\Program Files\7-Zip\7-zip.dll.tmp
    Filesize

    154KB

    MD5

    064f8fd4d699477452eda6ee4c0718df

    SHA1

    9f5c5bb9d7d886fce7fac383cbffe50c6287f392

    SHA256

    6b84bccfc78a84109811276af18cc8e55a5a9df642ee3aa2a56c1aee1589ab96

    SHA512

    222e9e573b27d7bd1d3e0a430fc62006438a0dac23d29304c19136865b1644891ea5cfe9a8d07b5e22599f28320812cf1a85076c7c731877623d541208800c4d

  • memory/1600-0-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1600-1424-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB