Analysis

  • max time kernel
    175s
  • max time network
    205s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:16

General

  • Target

    9c5b17c0ee8b0a236621f0e34a66328f008db54085945237b3b386fa88c89aa7.exe

  • Size

    152KB

  • MD5

    1b1942d35743ff03a6d28f220604d343

  • SHA1

    d01d180a4170571fc9384a86e552d18d5d76d36d

  • SHA256

    9c5b17c0ee8b0a236621f0e34a66328f008db54085945237b3b386fa88c89aa7

  • SHA512

    8897ab430c448f12261355a6eab6ae2c79e2c06addb33d13feeb405468341ae32406cb447178d9cf2821472444b49f0630b8509cc8dd9f02c4778859384ba8c7

  • SSDEEP

    3072:9hUFgNTQtKrueiygR4O6avJamofZ4oQZiEgqB:SgtQtKSMgR56avUm2WGU

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 53 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c5b17c0ee8b0a236621f0e34a66328f008db54085945237b3b386fa88c89aa7.exe
    "C:\Users\Admin\AppData\Local\Temp\9c5b17c0ee8b0a236621f0e34a66328f008db54085945237b3b386fa88c89aa7.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4692
    • C:\Users\Admin\zeuaj.exe
      "C:\Users\Admin\zeuaj.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:3104

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\zeuaj.exe
    Filesize

    152KB

    MD5

    37f822c14877edc9d7769b8a2a554d34

    SHA1

    27591676fd6d5fb440847b8ec87c8f1f2e1e262b

    SHA256

    6691deeacb5dfb504cc903cca67c7874928f2b3d0bb467ba811adeba50d82777

    SHA512

    9a9a06dfc0a4167759b75e254fd18ac0dd171ec3ed62c6cc7d2fb509720a28485c345aec81cd1a9aa55f83139f3fbcebda553fc0194355d72fe067f91ac4a21f

  • C:\Users\Admin\zeuaj.exe
    Filesize

    152KB

    MD5

    37f822c14877edc9d7769b8a2a554d34

    SHA1

    27591676fd6d5fb440847b8ec87c8f1f2e1e262b

    SHA256

    6691deeacb5dfb504cc903cca67c7874928f2b3d0bb467ba811adeba50d82777

    SHA512

    9a9a06dfc0a4167759b75e254fd18ac0dd171ec3ed62c6cc7d2fb509720a28485c345aec81cd1a9aa55f83139f3fbcebda553fc0194355d72fe067f91ac4a21f

  • memory/3104-135-0x0000000000000000-mapping.dmp
  • memory/3104-140-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/3104-142-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/4692-132-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/4692-141-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB