Analysis

  • max time kernel
    151s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 21:35

General

  • Target

    4e811d4be34b5de7e2561be12d77857d12755aac007d9effd19e5a574efe8dd4.exe

  • Size

    240KB

  • MD5

    68b61e23d7a30cf67030cb25c52784cb

  • SHA1

    38778ef76f1010f40ce70f40504140bb2652a064

  • SHA256

    4e811d4be34b5de7e2561be12d77857d12755aac007d9effd19e5a574efe8dd4

  • SHA512

    6597a072e56dbb972017e80ae0d1cbd4d764c3022c89a3bdc5ce0bda9a22d97e04b3d37ccc01fd1ce499bf301962d972d411253e872d7c2c7287e3a0fab8c3c8

  • SSDEEP

    3072:hfAIuZAIuYSMjoqtMHfhfSE9tHpKrvGCLOwstyhZFChcssc56FUrgxvbSD4UQrOf:hfAIuZAIuDMVtM/D95pK7ShcHUae

Score
9/10

Malware Config

Signatures

  • Renames multiple (1356) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX dump on OEP (original entry point) 4 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e811d4be34b5de7e2561be12d77857d12755aac007d9effd19e5a574efe8dd4.exe
    "C:\Users\Admin\AppData\Local\Temp\4e811d4be34b5de7e2561be12d77857d12755aac007d9effd19e5a574efe8dd4.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Users\Admin\AppData\Local\Temp\_clist.exe
      "_clist.exe"
      2⤵
      • Executes dropped EXE
      PID:1116
    • C:\Windows\SysWOW64\Zombie.exe
      "C:\Windows\system32\Zombie.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      PID:336
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4832 --field-trial-handle=2244,i,11878111470816612087,2265290141962607370,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4000

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\$Recycle.Bin\S-1-5-21-3808065738-1666277613-1125846146-1000\desktop.ini.exe
      Filesize

      97KB

      MD5

      61cb624f2f4fd6d9a3dcb6b370bfba84

      SHA1

      35936c6436d71a6a086e69881b9d693214687291

      SHA256

      09560463fb02148e77f635bae7b55863b9b1ca3e89ab9d5311432ff73cc5b61e

      SHA512

      ba363d99d9e4f9a2a992e8e5ee91ca0ef5aebeb1d212c0a781196266a1a39203abcd2b8c9549d297acf8ee59a9a2cc792e2daa6caed41d8f3ebed8e60432a3f4

    • C:\Users\Admin\AppData\Local\Temp\_clist.exe
      Filesize

      143KB

      MD5

      b27ea830fb39bc056e65f9a2260ae216

      SHA1

      b69e40ee5cabe0721d2d1e9fbdd4088fd87592d6

      SHA256

      fb7fab836f744d669451dcd38aa7d2a9c74c6af893c258d079439b58abce70d8

      SHA512

      22cad79d90a949174828ee5e3ce621113591c7c991c55c1a6a44a4555002adeb3bcbd9bab6cfbbfdefd663b76ac2dae96d70a01c527b312c7e8d223334a30219

    • C:\Windows\SysWOW64\Zombie.exe
      Filesize

      97KB

      MD5

      cd05396584f2691216469104dbd20454

      SHA1

      c952987f07e48337d34c4fa93df20881a7c83a5a

      SHA256

      281edf7d3e876ce4b6fee6f0451a738c3dde9f2357122d6a9f202ee08d23303d

      SHA512

      6081239849e1caa29ed6e1cb741ee343dfd6c11597cff1736a7720cf317de44eede2f739a04cd877e1a829af7fccdae9387aa8549c790fabdefc4f59be9ecd2c

    • memory/1116-20-0x00007FFC22ED3000-0x00007FFC22ED5000-memory.dmp
      Filesize

      8KB

    • memory/1116-21-0x0000000000100000-0x0000000000128000-memory.dmp
      Filesize

      160KB

    • memory/1836-0-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/1836-24-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB