Analysis

  • max time kernel
    149s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2024 08:51

General

  • Target

    bffc35e7620db3970580d35331f6fd9a8389b56b14a783db58eda13a755e53ac.exe

  • Size

    204KB

  • MD5

    0ac4edfbeaba0f502662782e754cd132

  • SHA1

    661cac1f7496debc8b6caa9fdad81355a53471a5

  • SHA256

    bffc35e7620db3970580d35331f6fd9a8389b56b14a783db58eda13a755e53ac

  • SHA512

    adadf04554127edad2bb4876f8bd7a35d10668d4eba41460bb194494bda5cff1496bcb086a0f18cc97650f9b5a8e16acbcc58d94075fe03629ae04dd164f3bbe

  • SSDEEP

    768:LlvMareJ+teVEwbjMPkG1VuW/wqvRXMXp677yCzdXZRT2Nq1MaQnepMri14PGBEw:LRl6J+8jlGVs4emEFb3P0lpX

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 52 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bffc35e7620db3970580d35331f6fd9a8389b56b14a783db58eda13a755e53ac.exe
    "C:\Users\Admin\AppData\Local\Temp\bffc35e7620db3970580d35331f6fd9a8389b56b14a783db58eda13a755e53ac.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2588
    • C:\Users\Admin\maoze.exe
      "C:\Users\Admin\maoze.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2468

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\maoze.exe

    Filesize

    204KB

    MD5

    b10a8e9143420e60993a130cfd62c06a

    SHA1

    f65978d3cd1218ac037c9290b40e4bd1df7d9d1b

    SHA256

    6a77f8d5d772c06990e92721e90ca6f72a48b927e08042fa886747effe7bfea0

    SHA512

    39f99e4d03c28448c5a9d9af95b6f1058099e367c15c98e888e9e0ff7fc6fea192d503ba6a6416cff65cfdc7b989fa6c2ed85cd9d9cce2c6b23aad46c27df464

  • memory/2468-34-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/2468-38-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/2588-0-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/2588-37-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB