Analysis

  • max time kernel
    59s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 16:56

General

  • Target

    9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f.exe

  • Size

    4.8MB

  • MD5

    0d0e37472e7bdea8cd7d9564fd2e41bc

  • SHA1

    68b40398a9759f91a790b89474009840d3651b04

  • SHA256

    9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f

  • SHA512

    0bd337f72f1b309e0f477f15d248e793be80cb14fa39f142362bb2a18043d41179d362e8801dcb997b65282ef892d07a606f5dfe3f701999379da5a1b527e545

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Stops running service(s) 3 TTPs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Windows directory 27 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 4 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f.exe
    "C:\Users\Admin\AppData\Local\Temp\9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4904
    • C:\Windows\ehome\ASCON\drv_install(x86).exe
      "C:\Windows\ehome\ASCON\drv_install(x86).exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:3876
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Windows\ehome\ASCON\SystemInstall.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4228
        • C:\Windows\SysWOW64\regedit.exe
          regedit /s "C:\Windows\ehome\ASCON\drv_set.reg"
          4⤵
          • Runs .reg file with regedit
          PID:1304
        • C:\Windows\SysWOW64\sc.exe
          sc config WUDLicense obj= LocalSystem type= interact type= own
          4⤵
            PID:3492
          • C:\Windows\ehome\ASCON\xpsrchv.exe
            "C:\Windows\ehome\ASCON\xpsrchv.exe" /start
            4⤵
            • Executes dropped EXE
            PID:3100
          • C:\Windows\SysWOW64\sc.exe
            sc failure WUDLicense reset= 0 actions= restart/1000/restart/1000/restart/1000
            4⤵
              PID:3028
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im rfusclient.exe /f
        1⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4736
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im rutserv.exe /f
        1⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4396
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im WUDLicense.exe /f
        1⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4944
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im xpsrchv.exe /f
        1⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:720
      • C:\Windows\ehome\ASCON\xpsrchv.exe
        "C:\Windows\ehome\ASCON\xpsrchv.exe" /silentinstall
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1440
      • C:\Windows\SysWOW64\reg.exe
        reg delete "HKLM\SYSTEM\Hardware System\DeviceXPS" /f
        1⤵
          PID:1628
        • C:\Windows\ehome\ASCON\xpsrchv.exe
          "C:\Windows\ehome\ASCON\xpsrchv.exe" /firewall
          1⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:5064
        • C:\Windows\SysWOW64\sc.exe
          sc delete RManService
          1⤵
            PID:1952
          • C:\Windows\SysWOW64\sc.exe
            sc delete AdobeReader
            1⤵
              PID:4684
            • C:\Windows\SysWOW64\sc.exe
              sc stop RManService
              1⤵
                PID:4584
              • C:\Windows\SysWOW64\sc.exe
                sc stop AdobeReader
                1⤵
                  PID:4600
                • C:\Windows\SysWOW64\attrib.exe
                  attrib +s +h "C:\Windows\ehome\ASCON"
                  1⤵
                  • Drops file in Windows directory
                  • Views/modifies file attributes
                  PID:4628
                • C:\Windows\ehome\ASCON\xpsrchv.exe
                  C:\Windows\ehome\ASCON\xpsrchv.exe
                  1⤵
                    PID:4432
                    • C:\Windows\ehome\ASCON\WUDLicense.exe
                      C:\Windows\ehome\ASCON\WUDLicense.exe
                      2⤵
                        PID:1272
                        • C:\Windows\ehome\ASCON\WUDLicense.exe
                          C:\Windows\ehome\ASCON\WUDLicense.exe /tray
                          3⤵
                            PID:1172
                        • C:\Windows\ehome\ASCON\WUDLicense.exe
                          C:\Windows\ehome\ASCON\WUDLicense.exe /tray
                          2⤵
                            PID:4004

                        Network

                        MITRE ATT&CK Enterprise v6

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Windows\ehome\ASCON\Russian.lg

                          Filesize

                          48KB

                          MD5

                          e44e34bc285b709f08f967325d9c8be1

                          SHA1

                          e73f05c6a980ec9d006930c5343955f89579b409

                          SHA256

                          1d99a7b5f7b3daa61fa773972b1e335aa09b92411484f6ddc99d2b2894455a5b

                          SHA512

                          576b292b6e9cf022822443e050994462a6cbd9a3c60063bae9f54c78a84e75e17bb5eddf7e259a22a9d93f757cb6536c503762e2a30e75091e40c2756cde8727

                        • C:\Windows\ehome\ASCON\WUDLicense.exe

                          Filesize

                          264KB

                          MD5

                          3333a889248d838e7b5f3c73c89348ad

                          SHA1

                          74cefd74793696d182bd4dc3556044ddb11de467

                          SHA256

                          3b794e644b0859c27caeb1e9149334716936bdd69124b8efc4d5101906596432

                          SHA512

                          95de6fff41efaf94d9795a49011d8cca39b707cffd62985efd87b3dd567b941dca15dccf70286ebaf06d73d5746848f611ae5a10579fd58c9d3ed0861e7142b4

                        • C:\Windows\ehome\ASCON\WUDLicense.exe

                          Filesize

                          166KB

                          MD5

                          6c177ab16adc5f50e16193e3295facea

                          SHA1

                          85aa6688b07b7c2efbbd6a31dd7a9e7dbbb40ccf

                          SHA256

                          63df386454b21d2ea413ce9c61e7192af5a36ae784d958a45edf3379acf7577f

                          SHA512

                          c4ba70df01c28b8ce5cb759b9e6e46f089e956be00659746a37663d3c96c4a053b7acda3828448b58c46d3b6b296d9e5058cf7c4683ad454f19a0750ff20a2ff

                        • C:\Windows\ehome\ASCON\WUDLicense.exe

                          Filesize

                          208KB

                          MD5

                          6f17c436f9be4924459847108648f6de

                          SHA1

                          5bc3446ab715a90f2141741935986a4a64409a2a

                          SHA256

                          67691de5ef9855c2661a561e59674cba962a73077c6ae6a20ebd8dfbbd7928e9

                          SHA512

                          3e566c9aac05e49ba8ed4ebe99702b1fe59d25f5dd024ca4f037977bf476a6e679f89dac47ce153f8bdd3d47307ddb53d6ef99f68e180c2f0e3e94ee8f09656d

                        • C:\Windows\ehome\ASCON\WUDLicense.exe

                          Filesize

                          282KB

                          MD5

                          2374283b72a636d7c284931430c48dcf

                          SHA1

                          fae5d75e8e48243f1e233500888fdfea4ad39b93

                          SHA256

                          60154f7875a85417673e50f61aa1204ba10af6a44fc68e5bd4a2e85acd10843b

                          SHA512

                          150988394d6109ac18f7aa7b817354e909b0d2457f4232c952399a4e6ef77a60ea10720fced07b7017e2ced7555819d38e947fb7a793f4a970df37686de9b005

                        • C:\Windows\ehome\ASCON\drv_set.reg

                          Filesize

                          12KB

                          MD5

                          4177be9e3b84d5445bc1314877adce8e

                          SHA1

                          a4e2d443ad0ce72e84872764a7ac3ecf6f0eaab0

                          SHA256

                          d45e129b4f70b7e6ffb53051bea9eb4aa90b9a929f2ad7e2fcbdbc315064b024

                          SHA512

                          aaf385991d30fcb8a69216c564e18dc477362d118d57a05f501e2ed792bd2dff025733433535086b0a56508a9a6e0c92a8c6797c2cfb39a5e59b12b3b7ec3d40

                        • C:\Windows\ehome\ASCON\vp8decoder.dll

                          Filesize

                          192KB

                          MD5

                          08a6156e810e66e364aa5370a584de98

                          SHA1

                          e238937ec5b38abf2f44b5f7f6f291997e1cc896

                          SHA256

                          abb550aa61789dc1f1d8a3d5c302ea953136199276575bb79493cf8698a135ed

                          SHA512

                          cde764d922a02105c5b43199b431473357ffc3ba8057af6669790f7b055e01149ec9bda60af9807c15ed511a6acdd6327841ed59e0b5049da9174c93427b14c4

                        • C:\Windows\ehome\ASCON\vp8encoder.dll

                          Filesize

                          336KB

                          MD5

                          71f30ee281e4a3d573a6a9df952f1c3d

                          SHA1

                          22f67f8725e66e29c7a992d6d44d2284d4f738e4

                          SHA256

                          9f16e5d5cdddbe5d0c882a9dccaa97554c802ca8cf2d49cf32972a0466f3c83b

                          SHA512

                          e16d0685769d439f24bb753b95b7760849cd271822b4104d205699bf22456d443e1180bb71133250d51a7dd153a981be94fc76fc388cd01e4c422b4f0b637dee

                        • C:\Windows\ehome\ASCON\webmmux.dll

                          Filesize

                          258KB

                          MD5

                          9581f7064028a782182e8a4411e9afa5

                          SHA1

                          9356d9f62fc38a1150c3cad556b2a531cd7d430b

                          SHA256

                          320a23db8d34bd2628078903d4496d4b9320d50c13d11283f77a8c3b9ec36698

                          SHA512

                          01c5a711bd0d7cea5cae906c163b7a98c3b09b8ce5a5b52f096d806e20d7f28fe3e174eb6ba8ff630b870b1cea3d9d72905227a989d70e312d79b55644e6442c

                        • C:\Windows\ehome\ASCON\webmvorbisdecoder.dll

                          Filesize

                          256KB

                          MD5

                          d16b5154db1da57c06de1cf7884426d3

                          SHA1

                          0ee11a2c51b59ddbc509cbdb1202b0c61871fe07

                          SHA256

                          02a396a7d73b32068297c679cb3a6e476c1f9bf68e0d527c41ac92834030373e

                          SHA512

                          1864da200fb0d2da6f5f98b360355490d5758f343d6ec39b3fdf7334c321743af7a0d1acab0deb1fdd1f4267ee1126474ebe11aa3940572c3fee9cd5c37d8007

                        • C:\Windows\ehome\ASCON\webmvorbisencoder.dll

                          Filesize

                          253KB

                          MD5

                          e2a3746b794af2188146e275fab8d5db

                          SHA1

                          5ab0d9fc9a97cf66ee4d256c2d946ea929b2d7ac

                          SHA256

                          a122cb294ebc9931a43f40af0a522f2eaee2db76e8ce99a846dad5101507f1ff

                          SHA512

                          32af8f860629e9d4216c7f4422d0d509acd2a4ca10806181ab22544eefc653e4a67b003328e2436fa5a0359e7bb1c2db4eb2fe2a0a04e88640bac3bd27e5350a

                        • C:\Windows\ehome\ASCON\xpsrchv.exe

                          Filesize

                          755KB

                          MD5

                          69f371707ba2b5b1dfed8dc7ecac2b4d

                          SHA1

                          3e81dfd838072546eebcb8269819533daa701ab3

                          SHA256

                          be23178c8f9d119668234ba09f243f8f3a7467c7df3d06ce8c624e393c2da61c

                          SHA512

                          9836b50ed7927b1f0c2a972134c1274ca144dfa5d0f71cc0b819aabd6758fb96ac2bb96942627efce27c080602692accd6857bd50edcf5f45d974370a64cc55f

                        • C:\Windows\ehome\ASCON\xpsrchv.exe

                          Filesize

                          742KB

                          MD5

                          434ee66bd793abec04803430cca9c8a3

                          SHA1

                          5e4362b9b435a1069d7454fdac152187eb301a25

                          SHA256

                          9f4df7e0d8f91b56cb89d3d5ff06f9ae02daae4a147859869c28678ae144e190

                          SHA512

                          b108fd7b8e7f381a8a936a30f3b8e295b45c76a8c68d221db560488d33a69a834c75d58365b36f3cad6112c5b092e50751523e3549b1b470338574085795fa19

                        • C:\Windows\ehome\ASCON\xpsrchv.exe

                          Filesize

                          363KB

                          MD5

                          9600e2577c1efec616e7cf74dc9b1c27

                          SHA1

                          c8917c8a6a9b75bb22f98529d677bd48b368d34f

                          SHA256

                          d7da82fdf699c50d23ce05f08eefc9cea693281321948070af8b7d83b324e589

                          SHA512

                          a19ae447b9a9e37c91d1c40b911eaee734a58102e7aa591805be61563518f8963ef5db41b321b2361798863739789714719777e6628f2acc5dc4d68cc5bf709d

                        • C:\Windows\ehome\ASCON\xpsrchv.exe

                          Filesize

                          326KB

                          MD5

                          df8d956c459fde093f6095c3ce309c18

                          SHA1

                          5eb33e84d849051c851cbb949884035b11382298

                          SHA256

                          1a79c6c5122b0cd211300552f5bfcf8c73ed4cf7f382cea0f2a8a60689da9400

                          SHA512

                          fd8f21d9692393773edddc594572b867a62b66a07e7e6425ad64bdfcba8fbefbb0d4c2de15ac7660656dffa90db6aff5fd6ef7315b11e560bd7fdd1acde05ab9

                        • C:\Windows\ehome\ASCON\xpsrchv.exe

                          Filesize

                          313KB

                          MD5

                          7d32d3d16941eee5997329ba57a1d15b

                          SHA1

                          d9593eeb72dd0c123fe55f00e11220a6bf51b268

                          SHA256

                          bced36d2bfd46c16edd63209a0b9b78ed0bd13cec6b1bf1d0d3ad61235cb15eb

                          SHA512

                          d4097459c3bc535d97ba0dee188884aa021b826f5d692d00641a655778910c01e5f9f4a99391f902091d1ac16d21c4a76cdbad448d81915e528c1e60e30ce3c3