Analysis

  • max time kernel
    189s
  • max time network
    214s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 06:51

General

  • Target

    ae01c62137ea4f3542164c63b3e531ca2f89586a6d4e765467512aec2d6a845a.exe

  • Size

    589KB

  • MD5

    583436b54a4a3c474f74ce9124d275a8

  • SHA1

    dc95c40301eff5e138b0db2744d4023e789d4ca3

  • SHA256

    ae01c62137ea4f3542164c63b3e531ca2f89586a6d4e765467512aec2d6a845a

  • SHA512

    ad10c4d67c0edf1170b2455fd20e90d6a6e8dbedad785da04fc2f766c97fbed08a1b4af9a5e97cfa050182cc73d1ddc15ddaa21d371cd2031c38006ea016b09c

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ASPack v2.12-2.42 3 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Drops startup file 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae01c62137ea4f3542164c63b3e531ca2f89586a6d4e765467512aec2d6a845a.exe
    "C:\Users\Admin\AppData\Local\Temp\ae01c62137ea4f3542164c63b3e531ca2f89586a6d4e765467512aec2d6a845a.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1568
    • C:\Windows\SysWOW64\HelpMe.exe
      C:\Windows\system32\HelpMe.exe
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Drops startup file
      • Enumerates connected drives
      • Drops autorun.inf file
      • Drops file in System32 directory
      • Drops file in Program Files directory
      PID:2272

Network

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-2632097139-1792035885-811742494-1000\desktop.ini.exe
    Filesize

    561KB

    MD5

    e64801541de9032589d774183b3513d9

    SHA1

    46c21c88e0fc4f78f84d70c7a198dee1764d566b

    SHA256

    d0570bb49fb0fd6129255218bbe0513e732861256fe6507a720cf9de7e04beb6

    SHA512

    b195302c3d5ce1a2e299ff4fc2d693788810e01401254b54c0287946c9c22cb7698f4a56090ba69ca411fddd8e1414fdf0867723c4e24e49ed08830c9b7d2f5b

  • C:\Windows\SysWOW64\HelpMe.exe
    Filesize

    561KB

    MD5

    9a9c09030ebbcb0fb7462d0d86689878

    SHA1

    143ba31eee13804cf5b04d5ab1dd1d0767fe3606

    SHA256

    2de8a9f0d09265287c2316fa7b46fb02008cfddf09bdfd68f81328fc89a0896b

    SHA512

    4ab0d3ad41e0c53f9deda41a65017c8ad5ab618a7876d2af3e8762786dcc1ab0470f663078a7b635a64765b376641c47768faccbb17ab75e1173b5dd1126fa03

  • C:\Windows\SysWOW64\HelpMe.exe
    Filesize

    561KB

    MD5

    9a9c09030ebbcb0fb7462d0d86689878

    SHA1

    143ba31eee13804cf5b04d5ab1dd1d0767fe3606

    SHA256

    2de8a9f0d09265287c2316fa7b46fb02008cfddf09bdfd68f81328fc89a0896b

    SHA512

    4ab0d3ad41e0c53f9deda41a65017c8ad5ab618a7876d2af3e8762786dcc1ab0470f663078a7b635a64765b376641c47768faccbb17ab75e1173b5dd1126fa03

  • memory/2272-130-0x0000000000000000-mapping.dmp