Analysis

  • max time kernel
    60s
  • max time network
    60s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-09-2024 19:09

General

  • Target

    2e5a45ed4358e73b8d87a5762d4f39f26dad4f0fed64de648b9a8a9c4a73b913.exe

  • Size

    2.4MB

  • MD5

    957ce4e793a1e90fea00021e6b1ee3f6

  • SHA1

    3872baf0a775c06870bd32ddd92a3923a093bab1

  • SHA256

    2e5a45ed4358e73b8d87a5762d4f39f26dad4f0fed64de648b9a8a9c4a73b913

  • SHA512

    ba2495187677a502ed9c87be75dc13f5841c44f8a9b32864665d89d875205001a1f5a59010d325ca5359b6f58a7b577d093b9f2a45f839fef8e248b09b036a78

  • SSDEEP

    49152:WGlWC3YlQtHJ0VQ7VAG1FsmcsTKvA9OOG02Q:IQRv5A6

Malware Config

Signatures

  • Renames multiple (1817) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e5a45ed4358e73b8d87a5762d4f39f26dad4f0fed64de648b9a8a9c4a73b913.exe
    "C:\Users\Admin\AppData\Local\Temp\2e5a45ed4358e73b8d87a5762d4f39f26dad4f0fed64de648b9a8a9c4a73b913.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4500
    • C:\Windows\SysWOW64\Zombie.exe
      "C:\Windows\system32\Zombie.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      PID:1924
    • C:\Users\Admin\AppData\Local\Temp\_NisSrv.exe
      "_NisSrv.exe"
      2⤵
      • Executes dropped EXE
      PID:3840
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4348,i,1828333185976713750,7918646547767660928,262144 --variations-seed-version --mojo-platform-channel-handle=4052 /prefetch:8
    1⤵
      PID:5112

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\$Recycle.Bin\S-1-5-21-2170637797-568393320-3232933035-1000\desktop.ini.exe

      Filesize

      33KB

      MD5

      932e305ed60880bbaba2c693c000d34b

      SHA1

      7ba2f7f6e168dea8e48c9f013401227aec489fff

      SHA256

      b2dd84294cae5b7134bb0e93be94a4a6cb572408a430649301b445110eab881b

      SHA512

      253304e5e30c93469c3c2385990c8ae25f71802a8a62c482056de9629d47a997f2078bdf4321cba55a1a515278319e7bfb237952172f390931a84ec6615d8633

    • C:\Users\Admin\AppData\Local\Temp\_NisSrv.exe

      Filesize

      2.4MB

      MD5

      4458b159176c71659a3ec035ebb78e28

      SHA1

      b69502a41efb9c551c215bc366df4540b69ebea0

      SHA256

      a81b3ece86010b4f4afd1ac1771a9e2469d04ac12b0c26c9068730a970a91ed4

      SHA512

      007f99c372709de3fc5605c694cbaa92732d610e1ea4a00a2817861fb99de5352c50be5673fbc6991c565c252a0dd60710c65da7de0d39a31e1b871542053288

    • C:\Windows\SysWOW64\Zombie.exe

      Filesize

      33KB

      MD5

      48106bafa34064810531c7afbe6223c9

      SHA1

      13ec47e0b865311cf55a3d3a175b51884402a93b

      SHA256

      2ffc6a05bea4f661ebd9d685281aa5b9f2f59dc283d36fc6363e04572a27eb22

      SHA512

      6ee7bd0c06246399380675cbae78854878bf8430424c2029bfb6fc5a9c57d66900c78b83d78617b47cc6586253120d83b4c9b01c9e35634e996741b618f9d103

    • memory/1924-6-0x0000000000400000-0x000000000040A000-memory.dmp

      Filesize

      40KB

    • memory/4500-0-0x0000000000400000-0x000000000040A000-memory.dmp

      Filesize

      40KB

    • memory/4500-34-0x0000000000400000-0x000000000040A000-memory.dmp

      Filesize

      40KB