Analysis

  • max time kernel
    60s
  • max time network
    35s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2024 19:18

General

  • Target

    7ace5670b060a9a389ec1977802c030130bd1d6ee7aa54c13c640e77e8aecf31.exe

  • Size

    607KB

  • MD5

    31bc95a2577acda7a463b0727cc8e25b

  • SHA1

    2169ea61f0f7f3e07ef1c249184caae15149b996

  • SHA256

    7ace5670b060a9a389ec1977802c030130bd1d6ee7aa54c13c640e77e8aecf31

  • SHA512

    8ec609f65ec901101619d8171bd10c56a2fad3fc22c459288eef4442340e8414b6ec86e2ff784d1c3c6f3f8d31e21718219567921518423e54611e5c7f1fcf23

  • SSDEEP

    6144:KQSolf5uKhbSnHXBMV5jdCBjtsD52dmdLqff86+jVvaYMLOen9Bp1xf2ODuYMyRE:KQtlUVRMstsD5pAfujVvaYML59RIgq

Malware Config

Signatures

  • Renames multiple (1827) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ace5670b060a9a389ec1977802c030130bd1d6ee7aa54c13c640e77e8aecf31.exe
    "C:\Users\Admin\AppData\Local\Temp\7ace5670b060a9a389ec1977802c030130bd1d6ee7aa54c13c640e77e8aecf31.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3176
    • C:\Windows\SysWOW64\Zombie.exe
      "C:\Windows\system32\Zombie.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      PID:4460
    • C:\Users\Admin\AppData\Local\Temp\_MpCmdRun.exe
      "_MpCmdRun.exe"
      2⤵
      • Executes dropped EXE
      PID:2408

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-786284298-625481688-3210388970-1000\desktop.ini.exe

    Filesize

    54KB

    MD5

    d7fdf065d50625f01d531437fa530bea

    SHA1

    b1c7e47123042b0aa26df3277d1fd6aaf5f740fa

    SHA256

    f31c6cf2daefa42e81a54e19c4021af3b69a74e7e2f4b2199bf3864f538f5a95

    SHA512

    631ce137bce7981c57b96f0196ef842ed56d1834b755872a126192d4e1bdeeaddb9c0f8ce7f738a46e4802104d409614f4b6cb37417b75c17d9fc7490b82d2d4

  • C:\Users\Admin\AppData\Local\Temp\_MpCmdRun.exe

    Filesize

    553KB

    MD5

    d20b034be63c99803fb9b659d5e08c4f

    SHA1

    cc6846f52e59a0c84a16fcadca34a8996630a0d2

    SHA256

    ac9142ef4843eed75a010d6d31386f288757e9bffab9072eeb20c4a16ab5a26b

    SHA512

    fdf53323a320e39b98c0a0b327437e96dd1d405025b93d8909cd3821dbdec0ef9bc1bec09a6471d31b3f7af07ce587aa450c7bc2da56ce7abfaa6a607bc2b168

  • C:\Windows\SysWOW64\Zombie.exe

    Filesize

    54KB

    MD5

    f192d2312c7c07b14716990f9bfe659c

    SHA1

    dc9c31f8cce47f85499c5e7612240cf6531fd8e7

    SHA256

    0b7902476fe3271ace16be1d5f157d15c596b1dc4fb770ef1616d89a59576624

    SHA512

    dc8141a04133946e7000e7e3d495bab9123af7ef543182d955f716494c12c5bda9c756e655e8767281aa4d7194e4879dbcfbb487cc1b9d4a128938e6aa28a7a0

  • memory/3176-0-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/3176-21-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB