Analysis

  • max time kernel
    119s
  • max time network
    117s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06/09/2024, 01:40

General

  • Target

    e9ef3f07fbd601f112ec372ec4b57c90N.exe

  • Size

    204KB

  • MD5

    e9ef3f07fbd601f112ec372ec4b57c90

  • SHA1

    23d96d4c4f3ab60ab2adb510ae1c54c73773ffa9

  • SHA256

    f10b917fba87d16daf81b6fb1d4ade601106f2ac5f15ff8e04af1b63dc82fe49

  • SHA512

    87870cbb338d4be51a60e17c1d28025243666f2ab4eb24be721e01d192566b5a59ebd66fcd2b95fab6995a9a99cbe596db271bd595cb800423de288f2cac86e0

  • SSDEEP

    768:LlvMajgJQG8IwbjMPkG1VuW/wqvRXMXp677yCzdXZRT2Nq1MaQnepMri14PGBEj6:LRl0JkNlGVs4emEFb3P0lp

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 50 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e9ef3f07fbd601f112ec372ec4b57c90N.exe
    "C:\Users\Admin\AppData\Local\Temp\e9ef3f07fbd601f112ec372ec4b57c90N.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4352
    • C:\Users\Admin\meeazeb.exe
      "C:\Users\Admin\meeazeb.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1528

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\meeazeb.exe

          Filesize

          204KB

          MD5

          fbd87d588df21ddc548a99985f859c42

          SHA1

          9c030866ea57d4c9c47198a0151e3409c619217c

          SHA256

          03c3dcdb9394a06e24fc61e27544dc49761a09832e4f71b851d843edf82f5f26

          SHA512

          84f882271bd3551e745ea52691a4e5c1785048f53f6a6a7336cad38f30a24f83d62f21612f998db8f81d6868c3a2c9123ce51093752ef674ee7fbff96d5e5b52

        • memory/1528-33-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB

        • memory/1528-38-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB

        • memory/4352-0-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB

        • memory/4352-37-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB