Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 23:45

General

  • Target

    81feec4a201a83d7dc490de813c2f0739d5d9e888c72de67052e1216fcaaaa8f.exe

  • Size

    682KB

  • MD5

    f849e424deb6622c9872620e6bb2a5cf

  • SHA1

    c1ffd0087ef183737e006984b9a137de724c95c3

  • SHA256

    81feec4a201a83d7dc490de813c2f0739d5d9e888c72de67052e1216fcaaaa8f

  • SHA512

    81d66e9bf27ac10c0d44cee608be3af753e31118a7852a93ded3433ef7d2eb36aa325cc1021b9f99727493997cb33d788a6e08d49c5926b871ffebd5c0f3de1c

  • SSDEEP

    12288:7AIuZAIuOYS3ycUVRMstsD5pAfujVvaYMLc9RS/o:IYS3ycU/zt45W6vdLR

Score
9/10

Malware Config

Signatures

  • Detects executables embedding registry key / value combination indicative of disabling Windows Defender features 1 IoCs
  • Renames multiple (4854) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX dump on OEP (original entry point) 4 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\81feec4a201a83d7dc490de813c2f0739d5d9e888c72de67052e1216fcaaaa8f.exe
    "C:\Users\Admin\AppData\Local\Temp\81feec4a201a83d7dc490de813c2f0739d5d9e888c72de67052e1216fcaaaa8f.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\SysWOW64\Zombie.exe
      "C:\Windows\system32\Zombie.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      PID:2124
    • C:\Users\Admin\AppData\Local\Temp\_MpCmdRun.exe
      "_MpCmdRun.exe"
      2⤵
      • Executes dropped EXE
      PID:3560

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-4124900551-4068476067-3491212533-1000\desktop.ini.tmp
    Filesize

    130KB

    MD5

    28ab3947ffc2a7e85262dd7679ed8346

    SHA1

    4f380e88ce50abb1fd4e0a4daf232b3d536cdada

    SHA256

    5c7bcd291d8d215513ab3196494168b8ff70852d59c71804847989bd235ed6f7

    SHA512

    c868f49e86de71858adcb8362ec03fe2e603bf4be088d6da8127fe44cf0c15b5cfbb33a970217edd2518a848d16a2d6a7cdf49d72b06949c87b281d2c404be23

  • C:\Users\Admin\AppData\Local\Temp\_MpCmdRun.exe
    Filesize

    553KB

    MD5

    f2e5f64caba5341d1942bb7eb2287436

    SHA1

    c5b5091f98ee7affccd6209112cc4838fc4a1c6f

    SHA256

    1511c3b7230cf8cec1e9684a50de2034baa3e5e0c7be564989f279db3c90af53

    SHA512

    f9dde456e9abc240a30389e72913d69b8d5a7ead60fcf3c796b3872f0330b335005faf4d1adc742587761be56fafbabe5b6574cd7b544b38b09a0e7a22f37cdb

  • C:\Windows\SysWOW64\Zombie.exe
    Filesize

    129KB

    MD5

    b80193c2193c789821603b49dff8b9d3

    SHA1

    bcf4d048b668d75e532ef5f175f67c6248025c91

    SHA256

    0bc0090a8682c001f1155d4d84df233d54b3f6e32fc06dc054ad132b1398a2f6

    SHA512

    daee89fe4538f12be23de809700abeff1d086dccbf0b4d9fd9109a5a7b22bc962e09e11ca36951e3275ff2c2bf62380ca402a9df3c787025edc61e7d21281101

  • memory/1612-0-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1612-20-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB