Analysis

  • max time kernel
    120s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-07-2024 01:52

General

  • Target

    7d461dbaf313eb6205de1d31ec211780N.exe

  • Size

    251KB

  • MD5

    7d461dbaf313eb6205de1d31ec211780

  • SHA1

    5942ef9b2cafa28423f1f7fff4409b14eb7f622b

  • SHA256

    9797044a9d8d97835b9f4c9cbcbe323d632d3352b3b95e33d266a3b5ede91998

  • SHA512

    c7f543f34f8814eec0e5fb69d0cab05d61324d867d522ea7cd00d7c16b27a1f256a9f18241de2608f7c9d26f60be7290d947c17f3a1b356b563a0b5fcf26cd38

  • SSDEEP

    3072:6e7Wp1He7Wp1SfWVP2ZQfq6Tl7j66sfmTk3WdK1U:RqGquWVWQVm6S3WYU

Score
9/10

Malware Config

Signatures

  • Renames multiple (1462) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d461dbaf313eb6205de1d31ec211780N.exe
    "C:\Users\Admin\AppData\Local\Temp\7d461dbaf313eb6205de1d31ec211780N.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4752
    • C:\Windows\SysWOW64\Zombie.exe
      "C:\Windows\system32\Zombie.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      PID:3940

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-2636447293-1148739154-93880854-1000\desktop.ini.exe

    Filesize

    146KB

    MD5

    ca9462fedfc7e6927aa04cfae8f22c43

    SHA1

    689f2d0dd4ecfa9408db5a17bf0b032da851e2cf

    SHA256

    0a50f156f9bf25cd508e01db1bedc38cbbe3215b1621e4c3a0b89628ef96a353

    SHA512

    3b009dbeaca97de52b3fdca2884f8627a9971ca758863cdd4c17fdfea1e3913f442e919a08680af6ff37009f9deb580d0b83b4a8bb35dded1eec3097208869f6

  • C:\Windows\SysWOW64\Zombie.exe

    Filesize

    146KB

    MD5

    22214090750389285406b6ea32000e3f

    SHA1

    251b16a5c921129dc9753a691fda7ccfb2a7599e

    SHA256

    470afd4d3593cd0355e206486a0aca56bf521d728adbdb1c99b18c6bb9248d3e

    SHA512

    bceeab2c2b00341c3a54311f704d0ce7838aaa8eb0aae6a56b8480b8acf87f058a3be79dffce0d64730f5f730a1bdcb86795bc6692bf4de1ee4c0cf32d90f04a