Analysis

  • max time kernel
    120s
  • max time network
    93s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16/07/2024, 00:46

General

  • Target

    3d35b0b30e93f2bac6814fe4041f5510N.exe

  • Size

    97KB

  • MD5

    3d35b0b30e93f2bac6814fe4041f5510

  • SHA1

    667ff33a554dc78d6adece83c41c6998d4bedad1

  • SHA256

    bd225e15260572ea50ee9e08b36b8636d467a2c1af38c9c10b028d4e27292e63

  • SHA512

    d5074030f8989532a9af8287dd9bdcb53d8c1329aca0a1986e4dc0fa898d7e988ee4854d9d97034e68ddeb52eaddcc8b33e88077373513130279ca7df788138b

  • SSDEEP

    768:V7Blpf/FAK65euBT37CPKK0Sj/E2lGZD4TzvPYNWw1Asvvzzv6t0+3eQKyvqjjUZ:V7Zf/FAxTWs+I8K/XCKCGSqzVa

Score
9/10

Malware Config

Signatures

  • Renames multiple (4656) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d35b0b30e93f2bac6814fe4041f5510N.exe
    "C:\Users\Admin\AppData\Local\Temp\3d35b0b30e93f2bac6814fe4041f5510N.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:3132
    • C:\Users\Admin\AppData\Local\Temp\_createdump.exe
      "_createdump.exe"
      2⤵
      • Executes dropped EXE
      PID:3792
    • C:\Windows\SysWOW64\Zombie.exe
      "C:\Windows\system32\Zombie.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      PID:2812

Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\$Recycle.Bin\S-1-5-21-1705699165-553239100-4129523827-1000\desktop.ini.exe

          Filesize

          41KB

          MD5

          796daa8a47a7a2dfea3668000ae52224

          SHA1

          52068dd33692ab44b0c1b44d529e762e51ea930c

          SHA256

          c85fc7318f558020af1b7ea53cc3dc750792e03ecf194e43ed2279327338e9b3

          SHA512

          da6879fd4a57f4b627a75813977784ac9064164476f2f1995280747b0e2133cb6e56e4abb8d054913c362b17991b366010b38d637f38a956cf46c92dbf15a12d

        • C:\Users\Admin\AppData\Local\Temp\_createdump.exe

          Filesize

          56KB

          MD5

          a05b36f6129223951282f9df776761b1

          SHA1

          ec87fa41a670cffa5d77f64366fe109278661f2c

          SHA256

          5113e7ae92f3a7aebc7f8e363209866d4d743b06a26c67e0886979a56fd3a10d

          SHA512

          38b588b28057994305a3abc37d98770ab7ff905cba6da35e91b2936b99823955fc91b90a23174d53337dd62e320b9bac066b76734bf657de9fad6d37071c70da

        • C:\Windows\SysWOW64\Zombie.exe

          Filesize

          41KB

          MD5

          29c17d6f144b1d01d6781953f3588850

          SHA1

          eae34aec4b9edbdc5518c51bb85c5ca771310a8e

          SHA256

          0780d71b517afbe6cddc8d07d1bc5278bc97c8ea53fcc3bfcf4f0f3b3c14e0a7

          SHA512

          df620c8d4f6502fb45c5106120e620f40d2bb3f4ec291fed715a45022e9bb377508a9dc7b4d74a2afd5186633490f19b98b500378ca7ca3978656a6907f1086a

        • memory/2812-11-0x0000000000400000-0x000000000040B000-memory.dmp

          Filesize

          44KB

        • memory/3132-0-0x0000000000400000-0x000000000040B000-memory.dmp

          Filesize

          44KB