Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 04:31

General

  • Target

    e3444374663bf90ac5b0ba44e31db3a4b56131ff949ba1aa9b57888644916ce0.exe

  • Size

    184KB

  • MD5

    2a9ec970f2c6e9b7ef9f3f982e994529

  • SHA1

    4e23e9d2b8911cf88f6876aa677be571524ab0dd

  • SHA256

    e3444374663bf90ac5b0ba44e31db3a4b56131ff949ba1aa9b57888644916ce0

  • SHA512

    64e5a176d081f81929de245ccbca0386eecb2a6faeb5f3b6f1e49c4341aec9deedd36efbc801d59af8f1f840dfce35be934aa8083802202ea7690483388e3aa0

  • SSDEEP

    3072:1WiRMlXL6KvWeRl6Knvmb7/D26DKcAA6vQOm34lK5/si+yS3A:t2X5VREKnvmb7/D26DKcV67m34E5/skj

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 53 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3444374663bf90ac5b0ba44e31db3a4b56131ff949ba1aa9b57888644916ce0.exe
    "C:\Users\Admin\AppData\Local\Temp\e3444374663bf90ac5b0ba44e31db3a4b56131ff949ba1aa9b57888644916ce0.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4652
    • C:\Users\Admin\zinuj.exe
      "C:\Users\Admin\zinuj.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:4816

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\zinuj.exe
    Filesize

    184KB

    MD5

    65f597e92d2ae61541862df11281efed

    SHA1

    f7d79cce56143a15d9520efa2d02db3da01aa072

    SHA256

    570276a25b3fa0d7bdabb269c3f2f43c9f5850a9cfb9bc94e4ac047d6b9c1a77

    SHA512

    86d0c372540e28320919765f5170a9764848e088528166b2d8523def07441d9f6e5a1151f32faf9587bf5bb0ffbff348d1bd4b5d28192940785ca560a416bb10