Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 04:32

General

  • Target

    f254d7335cf66a15a360c3b7fb99eee9bae1cccb070a0a8b4dccb6089663efa0.exe

  • Size

    90KB

  • MD5

    f8889b4f2c4e37830bcee57ff333d574

  • SHA1

    bf3337cd407460cd43fca9e57c144c4b15735cb1

  • SHA256

    f254d7335cf66a15a360c3b7fb99eee9bae1cccb070a0a8b4dccb6089663efa0

  • SHA512

    8fd0c97bb0097e11631ba190f2018aa90477e77604a96a2663360b56d2d8b57eafcd0c21e8ccd357e4d1975e1507e0644263174eeafc9135aea74cf4e36e2de4

  • SSDEEP

    1536:V7Zf/FAxTWY1++PJHJXA/OsIZfzc3/Q8pZP7iNpW0/137qSez/X:fnyiQSofpW0/5ZebX

Score
9/10

Malware Config

Signatures

  • Renames multiple (4869) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX dump on OEP (original entry point) 4 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f254d7335cf66a15a360c3b7fb99eee9bae1cccb070a0a8b4dccb6089663efa0.exe
    "C:\Users\Admin\AppData\Local\Temp\f254d7335cf66a15a360c3b7fb99eee9bae1cccb070a0a8b4dccb6089663efa0.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:2424
    • C:\Users\Admin\AppData\Local\Temp\_MofCompiler.exe
      "_MofCompiler.exe"
      2⤵
      • Executes dropped EXE
      PID:2372
    • C:\Windows\SysWOW64\Zombie.exe
      "C:\Windows\system32\Zombie.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      PID:4668

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-1337824034-2731376981-3755436523-1000\desktop.ini.exe
    Filesize

    68KB

    MD5

    b3404d79cfec245106e865a9e44418e6

    SHA1

    bf4805208729c6e55cdef6d6c4e2b420815ca024

    SHA256

    da962d744b560bef6ac621bfb30119b686808b020653b83ecdc4cf70c70a200e

    SHA512

    6af966413f3cecde47d4ab4ed3586c8286a5dbdce947f17d3bea8445f72b90646214db327f30840d8b861b353a0300fbc6480e43d9b704e71835086b91cf6ebd

  • C:\Users\Admin\AppData\Local\Temp\_MofCompiler.exe
    Filesize

    21KB

    MD5

    0fe6e0e01318f2a27ece0176423ea4f8

    SHA1

    71cf6aaa4a88a2e892ce113fe35518441a58a97d

    SHA256

    36217b7c4ac6aabc74a7f9d0d8da2002f5909d1d6dcb663c9cb1ec2c02a387b3

    SHA512

    56be67fcf76f46a171c0ebcaa988e1e20cdba5fa91871e076b424b0b9bdd21219a19ca70c85314e5a79c1f878b7f68d7e51596b49536296e41ded5846158ac9b

  • C:\Windows\SysWOW64\Zombie.exe
    Filesize

    68KB

    MD5

    d10446f158ec28738cf8202707a8be58

    SHA1

    4b9a40d171b88e2efbada1a6cf15fde5386762a7

    SHA256

    842abe05683d620ef48b1331b54e1fc3b18e32490b9e19c896608e888bc8d802

    SHA512

    34f21f47e744b37721aa22ca9aacce95d2282664bdfee3662aa02c845a5573899875049b6987b3151dbb7dfe24e5623b195e90f35803690129491363cb914eae

  • memory/2372-14-0x00007FF85B423000-0x00007FF85B425000-memory.dmp
    Filesize

    8KB

  • memory/2372-11-0x0000029C48B20000-0x0000029C48B2A000-memory.dmp
    Filesize

    40KB

  • memory/2424-0-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/4668-13-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB