Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2024 19:18

General

  • Target

    1ddefb5f2cdce54fba949efb9939eec6ad304ebc4dbcd0e05efb85ed060b05a8.exe

  • Size

    217KB

  • MD5

    94f870bfab204a26f1d57f2c1d88799e

  • SHA1

    d7742b38f4987734323da4956483d4e26c6c63a1

  • SHA256

    1ddefb5f2cdce54fba949efb9939eec6ad304ebc4dbcd0e05efb85ed060b05a8

  • SHA512

    3ef346302d0848f88475b8d0f621ca6d1fb3f524603ca2df5a6cb91fe1f7a785334f95ac56e69f8e90c67b97e0bed699c9db75f6749f0057fb4b772c2cd39d2b

  • SSDEEP

    3072:+nyiQSoiS791HpKIqGCLOwstyhZFChcssc56FUrgxvbSD4UQrO23x8:JiQSoiO9xpKbShcHUaa

Score
9/10

Malware Config

Signatures

  • Renames multiple (5038) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX dump on OEP (original entry point) 4 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ddefb5f2cdce54fba949efb9939eec6ad304ebc4dbcd0e05efb85ed060b05a8.exe
    "C:\Users\Admin\AppData\Local\Temp\1ddefb5f2cdce54fba949efb9939eec6ad304ebc4dbcd0e05efb85ed060b05a8.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:3320
    • C:\Users\Admin\AppData\Local\Temp\_cuninst.exe
      "_cuninst.exe"
      2⤵
      • Executes dropped EXE
      PID:2296
    • C:\Windows\SysWOW64\Zombie.exe
      "C:\Windows\system32\Zombie.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      PID:448

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-1337824034-2731376981-3755436523-1000\desktop.ini.exe

    Filesize

    74KB

    MD5

    56d6045c444f29898776c9d31d1ccdac

    SHA1

    a736661f3e35e9c258ab2a9fccec84bba7ae3ab4

    SHA256

    721e1508700cd69f71b507696c63629ebbb5e8452027ea6183e6bcf8ae77d2a9

    SHA512

    96ece8943dd099227d4502c2fa60be4414080339fa529abeef6d4eaf268d7cb1296f1802ff756525ea3b9d56e3f5ab72e565295c9b8d049a2dcf8e17370482e9

  • C:\Users\Admin\AppData\Local\Temp\_cuninst.exe

    Filesize

    143KB

    MD5

    7f9f981d970cbccece6ff126ab309045

    SHA1

    950a14dc6b636237c2f158cce02076b1a1b371e0

    SHA256

    82596d7d86d685087965457c297973c2aa1fbff0f6a0a3b8d8760f1cc65105cf

    SHA512

    ac59a2c6bc3b6fad47bac83d84336387b03b45d186c5d021f3c57c7fb160491e8344923d4978e50fb37f6c37e45bbb9c0f9b7cd4b93506ff571c82b795c6fb47

  • C:\Windows\SysWOW64\Zombie.exe

    Filesize

    74KB

    MD5

    80b586f26c916bf7423101894aa8a75f

    SHA1

    a5891f03633f57ef2352d128528aac7e4d45e143

    SHA256

    7af32c6513486e060001822d1a05ff9c8621e3bfa27ef9fad421276265542a5f

    SHA512

    a89c803d555c1b33cbb7bd2a192dd1501d5c3db556d3e017844eb98d327964bfcdc71fbad6c7ac4b34482149a1582115053661915cf6bd0867c0ecfbf4ab0443

  • memory/2296-21-0x00007FFB552B3000-0x00007FFB552B5000-memory.dmp

    Filesize

    8KB

  • memory/2296-20-0x0000000000990000-0x00000000009B8000-memory.dmp

    Filesize

    160KB

  • memory/3320-0-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/3320-25-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB