Analysis

  • max time kernel
    120s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-10-2024 08:47

General

  • Target

    23c2f705711b17b19b5759a3e5d4153b8f5eb856195fc54a1caab74f596eaf0cN.exe

  • Size

    525KB

  • MD5

    ce65881ed7d49dc88b9a8aabf3846a80

  • SHA1

    2d24120fa547e4808058c19bcbed60627e90cf5a

  • SHA256

    23c2f705711b17b19b5759a3e5d4153b8f5eb856195fc54a1caab74f596eaf0c

  • SHA512

    d8e5898114c3319662f788ff2143f1a5ca36a6b82ca643e342f5e42ef803ddd8237a7c3efd03683f771562d9d84a0445f4fae7eca7a15c5a3e184e8d7759a899

  • SSDEEP

    6144:KWRt+eH9BpoxJI3ANJuBN0PDGxWSqqcfrj8XzL/3upuqs8j8IvwvWGEuTt3n8/yR:HRtEZNJuzVrcX8GW8j5veWpuTtMf8

Malware Config

Signatures

  • Renames multiple (4651) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23c2f705711b17b19b5759a3e5d4153b8f5eb856195fc54a1caab74f596eaf0cN.exe
    "C:\Users\Admin\AppData\Local\Temp\23c2f705711b17b19b5759a3e5d4153b8f5eb856195fc54a1caab74f596eaf0cN.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:848
    • C:\Windows\SysWOW64\Zombie.exe
      "C:\Windows\system32\Zombie.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      PID:3592
    • C:\Users\Admin\AppData\Local\Temp\_MpCmdRun.exe
      "_MpCmdRun.exe"
      2⤵
      • Executes dropped EXE
      PID:3304

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-940901362-3608833189-1915618603-1000\desktop.ini.exe

    Filesize

    69KB

    MD5

    c0e74dfd14309a64d22c1d620d5e09b4

    SHA1

    40b4679dabdc3544a4d48a50e61541704d866851

    SHA256

    05c1d8d56a58bf9e1ad4bd3bf0b86aca6cf8446785da6a5d5d38b541e0877d2b

    SHA512

    f4f7e7fa4021cf1732c87d63df495e9dd4c6edda15f6c565b8031b8ace615c63960a26e9ac0017d196d30c4555e96938d83ba63e1445548451a71445f9fe7164

  • C:\Users\Admin\AppData\Local\Temp\_MpCmdRun.exe

    Filesize

    456KB

    MD5

    e08445b7cddf167e3d70734dddcecbc0

    SHA1

    49de5e5dcc5750d841767e537b0fca72b39a159c

    SHA256

    4e25c4181f8b30517eeebd36982c46364f8f1ffa60bce1d0b5bc8df459e71355

    SHA512

    4c761fa4a8b013a972095356b9f1aa45f3f6e738cb3c0c8b06d2fc38eb0f8e42cb5840dd33193c0048a7a628db98324706ce5f58d5227707251d48416465ed07

  • C:\Windows\SysWOW64\Zombie.exe

    Filesize

    68KB

    MD5

    fe167822bd148aaf800fa4b74a350a82

    SHA1

    a9f9a19f9773a7572b11f1cd6197c31df093318a

    SHA256

    c980cb563ce863dc6e6ce667eb55811cd23fe7a2c0e34e400cb00631cb9f714e

    SHA512

    040d75b8ae9c0b1c1b96ee3db756cf5b8aa56d3bcb7849d93ee44865b5355448631c3d933e58147743914e23093997de54c0614104fcd5aebcc96dfe8b921b23

  • memory/848-0-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/848-22-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB