Analysis

  • max time kernel
    120s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17/08/2024, 10:25

General

  • Target

    3a35760b023d49cce4723ebdb0965580N.exe

  • Size

    220KB

  • MD5

    3a35760b023d49cce4723ebdb0965580

  • SHA1

    f5b82c86fe7afc1834f17aa209a1ff24db0e66e0

  • SHA256

    575feb90622c81e82ebdeed30f1ebae5a53b6e87fb0912b55426e463d324fcc4

  • SHA512

    58c5a9f49868e232f0db0e59e8ddb74acac99e630232bd7f0d92b55f276e6dd6b8cddb391ef3c4a898954de70d401a28275ed7ab253fb7e9cf8ab66fa27e9eb2

  • SSDEEP

    3072:fnyiQSoVXI9D3N0NGCLOwstyhZFChcssc56FUrgxvbSD4UQrO2B:KiQSoVY9rN4ShcHUaB

Malware Config

Signatures

  • Renames multiple (4625) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a35760b023d49cce4723ebdb0965580N.exe
    "C:\Users\Admin\AppData\Local\Temp\3a35760b023d49cce4723ebdb0965580N.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Windows\SysWOW64\Zombie.exe
      "C:\Windows\system32\Zombie.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      PID:212
    • C:\Users\Admin\AppData\Local\Temp\_cpush.exe
      "_cpush.exe"
      2⤵
      • Executes dropped EXE
      PID:4140

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\$Recycle.Bin\S-1-5-21-1302416131-1437503476-2806442725-1000\desktop.ini.exe

          Filesize

          80KB

          MD5

          df106634f47f53dc5b516b2b686f8b57

          SHA1

          a59af76dd53940ed23f7b367100abadb43f0d26e

          SHA256

          990efa42473edd3f99d9941ca53b862becd8a4e9cb3e52c01b8a82d6b5fd7299

          SHA512

          cf7eb70ddd7660e6343b97bdc44f48b1cd7f8a2260f1018e4a3d39ac4c05c1848c9e9d31eb29abd544bbc802c7a9934feed307c5fb797fa577f13280c32c8e16

        • C:\Users\Admin\AppData\Local\Temp\_cpush.exe

          Filesize

          140KB

          MD5

          1793928d1c8daf03a8b67a60a0ffbd93

          SHA1

          c777c5be2321bf493877efef590eec8c822e2072

          SHA256

          84a2bb3191f370ba456dd8637e08cd47ef1c80a54d081881cd1e16a8c67f0238

          SHA512

          64ef94fb34b637c5d40878f4d3b0db7f2d74e89be35fca959ee9354cdf8f5bd61d90e8aa1ff795ddafe60ba5d1a0d4b57c41b1bf8750d24d685aa98f4142c11a

        • C:\Windows\SysWOW64\Zombie.exe

          Filesize

          80KB

          MD5

          eb0f8f784094c1c2e409b52ccf8ae3a5

          SHA1

          afc5262075656471f8cd4a68ef4422d2bc0e5759

          SHA256

          71d4e9a4ec2f15eb2604b849d1e0bf65cefab4214507e3d0b083e77e3088312f

          SHA512

          31c1daeee9a5c852ef2f7e9a60ebcf51daaf002ba9ff3566719a07eb078fefb877024c5d5a2e93ab1530f996e3b1de7e170379d262de31740458ea7caa21213d

        • memory/212-9-0x0000000000400000-0x000000000040B000-memory.dmp

          Filesize

          44KB

        • memory/2696-0-0x0000000000400000-0x000000000040B000-memory.dmp

          Filesize

          44KB

        • memory/4140-21-0x0000000000EC0000-0x0000000000EE8000-memory.dmp

          Filesize

          160KB

        • memory/4140-22-0x00007FFDDF7D3000-0x00007FFDDF7D5000-memory.dmp

          Filesize

          8KB