Analysis

  • max time kernel
    3s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    05-03-2022 19:46

General

  • Target

    3143856C1AA1DD4C1FFCBD7D015C7FFB377CE434590EA.exe

  • Size

    15.7MB

  • MD5

    b309bbc4c04fbc091f18733f4304d07a

  • SHA1

    4762317e341262c11e40357168e86397703a524c

  • SHA256

    3143856c1aa1dd4c1ffcbd7d015c7ffb377ce434590ea4e44423db5778ba685e

  • SHA512

    32fd091761fef5590bf194ab9e2e55301cfd8ff063652c84056ce17d3aeb1bb0f6ac6e35aedb9b1bc832ab89b5051c7070b7e5ded6edac1065b2e257d95102a8

Score
8/10

Malware Config

Signatures

  • ASPack v2.12-2.42 5 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3143856C1AA1DD4C1FFCBD7D015C7FFB377CE434590EA.exe
    "C:\Users\Admin\AppData\Local\Temp\3143856C1AA1DD4C1FFCBD7D015C7FFB377CE434590EA.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:664
    • C:\Users\Admin\AppData\Local\Temp\7zS89286D7D\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zS89286D7D\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1484
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
        3⤵
          PID:3596
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
          3⤵
            PID:3572
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Sun175dd1f16d81179.exe
            3⤵
              PID:2748
        • C:\Users\Admin\AppData\Local\Temp\7zS89286D7D\Sun17ad08996dd0f.exe
          Sun17ad08996dd0f.exe
          1⤵
            PID:4212
          • C:\Users\Admin\AppData\Local\Temp\7zS89286D7D\Sun1776b20867423a.exe
            Sun1776b20867423a.exe
            1⤵
              PID:4060

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            2
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\7zS89286D7D\Sun1711f87c45dfaad9.exe
              MD5

              c8308bb4eaad059734357230bce45a0f

              SHA1

              d22a5a1ae0fa931ca110585c47a785fbf885318e

              SHA256

              f5619a82e53005beac77f076feb9f77ae7f67803a5f890f1d40edb7ff5f017bf

              SHA512

              365c5a8fcbb90b3b49a562891889a9ef7a9c16c6c6cd9336d39b022fa8315cb8faa46e302c4e04f561b8b07534e690dbf13bdfbfa86a6d8ec501cf0fe7b4b403

            • C:\Users\Admin\AppData\Local\Temp\7zS89286D7D\Sun175dd1f16d81179.exe
              MD5

              fb72981492d294a88a5a28809128df5b

              SHA1

              8c95d33482307bb5ecc1fc32a6c85b8430503d81

              SHA256

              169df2ad3c428c60b1d32766ee5a6119e49caed6d817558fd0bcd7b2846c8a17

              SHA512

              8549ebfb2497f1fb3dd63b835bd25dd94e3da9e5912a1ca08fb7173dbd45b510eb519d8427bfabd04a7bf1ac170a1c678424f06d6c5ad305a5f85fcdd11bd1c7

            • C:\Users\Admin\AppData\Local\Temp\7zS89286D7D\libcurl.dll
              MD5

              d09be1f47fd6b827c81a4812b4f7296f

              SHA1

              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

              SHA256

              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

              SHA512

              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

            • C:\Users\Admin\AppData\Local\Temp\7zS89286D7D\libcurl.dll
              MD5

              d09be1f47fd6b827c81a4812b4f7296f

              SHA1

              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

              SHA256

              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

              SHA512

              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

            • C:\Users\Admin\AppData\Local\Temp\7zS89286D7D\libcurlpp.dll
              MD5

              e6e578373c2e416289a8da55f1dc5e8e

              SHA1

              b601a229b66ec3d19c2369b36216c6f6eb1c063e

              SHA256

              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

              SHA512

              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

            • C:\Users\Admin\AppData\Local\Temp\7zS89286D7D\libcurlpp.dll
              MD5

              e6e578373c2e416289a8da55f1dc5e8e

              SHA1

              b601a229b66ec3d19c2369b36216c6f6eb1c063e

              SHA256

              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

              SHA512

              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

            • C:\Users\Admin\AppData\Local\Temp\7zS89286D7D\libgcc_s_dw2-1.dll
              MD5

              9aec524b616618b0d3d00b27b6f51da1

              SHA1

              64264300801a353db324d11738ffed876550e1d3

              SHA256

              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

              SHA512

              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

            • C:\Users\Admin\AppData\Local\Temp\7zS89286D7D\libgcc_s_dw2-1.dll
              MD5

              9aec524b616618b0d3d00b27b6f51da1

              SHA1

              64264300801a353db324d11738ffed876550e1d3

              SHA256

              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

              SHA512

              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

            • C:\Users\Admin\AppData\Local\Temp\7zS89286D7D\libstdc++-6.dll
              MD5

              5e279950775baae5fea04d2cc4526bcc

              SHA1

              8aef1e10031c3629512c43dd8b0b5d9060878453

              SHA256

              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

              SHA512

              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

            • C:\Users\Admin\AppData\Local\Temp\7zS89286D7D\libstdc++-6.dll
              MD5

              a4fc8f702014e445e1730b821cc03451

              SHA1

              f006638b091a639021f76a572e99d6dda53c3458

              SHA256

              ab030ba72f9a915324e8ca598ae681a2236b515569686d609922358c4f78b5b4

              SHA512

              e02ba98215885764675c2551ad638f7ebaf4e50760c1cb1211594544f44de445ef4876c51e889ccde427818a9be9261af4e05fb5950a935e09890afa9fd3e4a2

            • C:\Users\Admin\AppData\Local\Temp\7zS89286D7D\libwinpthread-1.dll
              MD5

              1e0d62c34ff2e649ebc5c372065732ee

              SHA1

              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

              SHA256

              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

              SHA512

              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

            • C:\Users\Admin\AppData\Local\Temp\7zS89286D7D\libwinpthread-1.dll
              MD5

              1e0d62c34ff2e649ebc5c372065732ee

              SHA1

              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

              SHA256

              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

              SHA512

              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

            • C:\Users\Admin\AppData\Local\Temp\7zS89286D7D\setup_install.exe
              MD5

              58ee4d5fd443c5bf4feb194c3c503dd7

              SHA1

              5a5ae18c15be925dafdc25cab6fa4e2e9a11b285

              SHA256

              669f3419ad9efc1c982e9227894a0a19b6e8b4961d5cb297bf08c54e686729f5

              SHA512

              f054a51106bb33b8c4916dee1e52967d07e93084be8336a0f71b4dddb31e6ca9d5074f822492e5c82abf64d28a1df0a77e5b35c6bc5f0f8ec30734f1e5e21cc6

            • C:\Users\Admin\AppData\Local\Temp\7zS89286D7D\setup_install.exe
              MD5

              609ed4e852e83f3928601ee23f02d205

              SHA1

              d0bd301c36a20e4d9f6665db3faf1d6820b161e0

              SHA256

              618f600c1512e714f10fcb5538fb087c26fc3552f76b1df6ae74803d73243e1d

              SHA512

              ba6e25cd0107289ab4b7aa9527962a91bbde8ac2cd48f89dd1fee599e3d816352e1a566da62fd38363f5fc8daedf64446c372f0e37bc5394da6a68b86d396c22

            • memory/1484-142-0x000000006B440000-0x000000006B4CF000-memory.dmp
              Filesize

              572KB

            • memory/1484-143-0x000000006B440000-0x000000006B4CF000-memory.dmp
              Filesize

              572KB

            • memory/1484-144-0x000000006B440000-0x000000006B4CF000-memory.dmp
              Filesize

              572KB

            • memory/1484-145-0x000000006FE40000-0x000000006FFC6000-memory.dmp
              Filesize

              1.5MB

            • memory/1484-146-0x000000006FE40000-0x000000006FFC6000-memory.dmp
              Filesize

              1.5MB

            • memory/1484-147-0x000000006FE40000-0x000000006FFC6000-memory.dmp
              Filesize

              1.5MB

            • memory/1484-148-0x000000006FE40000-0x000000006FFC6000-memory.dmp
              Filesize

              1.5MB

            • memory/1484-149-0x000000006B280000-0x000000006B2A6000-memory.dmp
              Filesize

              152KB

            • memory/1484-171-0x000000006B440000-0x000000006B4CF000-memory.dmp
              Filesize

              572KB