Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 06:17

General

  • Target

    fcedc0f5571faf281db7fe0f02c8d235977e616057625daefd391399886c7f86.exe

  • Size

    71KB

  • MD5

    6952ad22ef76157f1de89f20641cf5e8

  • SHA1

    d5faf7f9c4a4130578060703e08e89e06d3da850

  • SHA256

    fcedc0f5571faf281db7fe0f02c8d235977e616057625daefd391399886c7f86

  • SHA512

    b8bdb1de128030d3049156850aa12c63cd3b53357729fd5efb9dcb048b9f9370783b7d79e7d9741d7bf3cb7f4ad6ca6f505248610892b064e4fa5ad4257fb7a8

  • SSDEEP

    1536:CTWn1++PJHJXA/OsIZfzc3/Q8xJJMJJ5Jb1JbeZP7iNpW0/137qSez/x:KQSoLpW0/5Zebx

Score
9/10

Malware Config

Signatures

  • Renames multiple (3689) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fcedc0f5571faf281db7fe0f02c8d235977e616057625daefd391399886c7f86.exe
    "C:\Users\Admin\AppData\Local\Temp\fcedc0f5571faf281db7fe0f02c8d235977e616057625daefd391399886c7f86.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:788
    • C:\Users\Admin\AppData\Local\Temp\_MofCompiler.exe
      "_MofCompiler.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1584
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 1584 -s 512
        3⤵
          PID:2756
      • C:\Windows\SysWOW64\Zombie.exe
        "C:\Windows\system32\Zombie.exe"
        2⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        PID:2272

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\$Recycle.Bin\S-1-5-21-2737914667-933161113-3798636211-1000\desktop.ini.tmp
      Filesize

      50KB

      MD5

      7d3e37c54265f8ceee17834701cdd6b9

      SHA1

      28e3d17c97b778038af22792af1e4a68b041f198

      SHA256

      a427f8579fc7c94497d4c1c77e9b648c81802f57ae2faca18bc54779874add29

      SHA512

      453ee83a8f6a65902301607c8ff020c36b381c00164a425b6be4e0046935efe6ac57477839d6eb9dbe205546a7bc11bdcae4be8515020792c5df03d091fca5ba

    • \Users\Admin\AppData\Local\Temp\_MofCompiler.exe
      Filesize

      21KB

      MD5

      0fe6e0e01318f2a27ece0176423ea4f8

      SHA1

      71cf6aaa4a88a2e892ce113fe35518441a58a97d

      SHA256

      36217b7c4ac6aabc74a7f9d0d8da2002f5909d1d6dcb663c9cb1ec2c02a387b3

      SHA512

      56be67fcf76f46a171c0ebcaa988e1e20cdba5fa91871e076b424b0b9bdd21219a19ca70c85314e5a79c1f878b7f68d7e51596b49536296e41ded5846158ac9b

    • \Windows\SysWOW64\Zombie.exe
      Filesize

      49KB

      MD5

      f4ed1439274abef7222868aa4420d031

      SHA1

      c5648a9a172be891090ad26b79ca5c2a394a393c

      SHA256

      f89b62afbb579e50328a166fa10b2174d8f8c258854bd3558c25d0dd6a48d2aa

      SHA512

      c71037f49ef399a757e7c5d62cb9212c3f02bd44924f93b236fc1d1f0a253fec9426b73f8d962a3aca0e3570d4d17c5f6ea171e8efdc9f3f8862fa43e40efb49

    • memory/788-0-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/788-16-0x00000000002A0000-0x00000000002AA000-memory.dmp
      Filesize

      40KB

    • memory/788-96-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/788-462-0x00000000002A0000-0x00000000002AA000-memory.dmp
      Filesize

      40KB

    • memory/1584-22-0x000007FEF58E3000-0x000007FEF58E4000-memory.dmp
      Filesize

      4KB

    • memory/1584-23-0x00000000001C0000-0x00000000001CA000-memory.dmp
      Filesize

      40KB

    • memory/2272-17-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB