Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 04:33

General

  • Target

    e402621b9a768a6196c4cb176a32eb25974c8ab183ce37a4e85784f5e7feed30.exe

  • Size

    204KB

  • MD5

    63a6e6a559f27382e5d6f83d7347748a

  • SHA1

    1e6c7f3e9d4d892d5d811b4fcdcac46215e42f8d

  • SHA256

    e402621b9a768a6196c4cb176a32eb25974c8ab183ce37a4e85784f5e7feed30

  • SHA512

    197654a2c0bd11ea5a08920e0ac62697bed220ecf6bf474d45f715da054b1f93c5c2adc7bce6f67559c43f0eac75290b375634bfcde3c1cee092ba78624ef844

  • SSDEEP

    3072:Nm5W8SZyj0tQ9nLHbB9W0c1TqECzR/mkSYGrl9ymgYUWWI:UIs4QxL7B9W0c1RCzR/fSmlU

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 27 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e402621b9a768a6196c4cb176a32eb25974c8ab183ce37a4e85784f5e7feed30.exe
    "C:\Users\Admin\AppData\Local\Temp\e402621b9a768a6196c4cb176a32eb25974c8ab183ce37a4e85784f5e7feed30.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2808
    • C:\Users\Admin\zaaapev.exe
      "C:\Users\Admin\zaaapev.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:5020

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\zaaapev.exe
    Filesize

    204KB

    MD5

    8d7ee819bf6bbffec487d07619843938

    SHA1

    ca09c270191ef67372532c107b34f4f13a46f1b3

    SHA256

    16c5a5ff6eeeb885697bac831bdbe94688bf0138ba941ae5f2b216c56846167a

    SHA512

    129c47ac5fa8dccdaf088231541e4d7ace4f50cb261b12496e7d407145ad7c5eaea82cab2a8d6cd906aebbb8ddecc4ce45ce9cc72a8f0f5ff3039f1c4af3ffbd