Analysis

  • max time kernel
    164s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 17:01

General

  • Target

    a994e4b9dd4a61a4a387b2a04ed299a7842a57d674d3e05002934ad29867570b.exe

  • Size

    288KB

  • MD5

    43848de123fc679e24f9b72564dec04c

  • SHA1

    9536b49224461b68068c74ce33646300e0574beb

  • SHA256

    a994e4b9dd4a61a4a387b2a04ed299a7842a57d674d3e05002934ad29867570b

  • SHA512

    df0cbe2143642d48f811f81a8c1d3030c069733801d2aec550656aacc4c9e5de51f0e5978a6f5a78192af5e4bd9743994a2b1e8b1f7fa6995127bf9c842febb6

  • SSDEEP

    6144:oIsiuvbGuOdn9Z/QmO6Ckobf3fGCmahGIUutj:duvbGuYnXQmO6Ckobf3fGCmahTUs

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 52 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a994e4b9dd4a61a4a387b2a04ed299a7842a57d674d3e05002934ad29867570b.exe
    "C:\Users\Admin\AppData\Local\Temp\a994e4b9dd4a61a4a387b2a04ed299a7842a57d674d3e05002934ad29867570b.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4536
    • C:\Users\Admin\zlnen.exe
      "C:\Users\Admin\zlnen.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1096

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\zlnen.exe
    Filesize

    288KB

    MD5

    4f7ffd1cb967b34bcbf1a8d39210840a

    SHA1

    bbce28d905c0367a1a9fc4c4ace866c910a6d4a5

    SHA256

    bc7b9c99a7083556003f976b311850c0f89f395df588a7196624f04280496173

    SHA512

    663d73e93c34805e8130acd43deb8a8273dce79842b8b45119ad96785f3fe6a2c3dbbb69e610c5ffb34bda239bf637c862ed2083e496d094266770412fcd206c

  • C:\Users\Admin\zlnen.exe
    Filesize

    288KB

    MD5

    4f7ffd1cb967b34bcbf1a8d39210840a

    SHA1

    bbce28d905c0367a1a9fc4c4ace866c910a6d4a5

    SHA256

    bc7b9c99a7083556003f976b311850c0f89f395df588a7196624f04280496173

    SHA512

    663d73e93c34805e8130acd43deb8a8273dce79842b8b45119ad96785f3fe6a2c3dbbb69e610c5ffb34bda239bf637c862ed2083e496d094266770412fcd206c

  • memory/1096-135-0x0000000000000000-mapping.dmp
  • memory/1096-140-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/1096-141-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/4536-134-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB