Analysis

  • max time kernel
    1721s
  • max time network
    1570s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    05-07-2022 01:21

General

  • Target

    1ac73d515c89d782e889ea9ba68f0b0eb3a80fb15247ecc81841613d8a057e7a.exe

  • Size

    52KB

  • MD5

    017dc4ca721b009fc192e818168776fd

  • SHA1

    61a982bbc9dd517badcbc1dbcfff49761fcb5190

  • SHA256

    1ac73d515c89d782e889ea9ba68f0b0eb3a80fb15247ecc81841613d8a057e7a

  • SHA512

    f15907d9013c93495c6414e63c73455515aa7345afbc52db821855d5ea9c1d0aad9994234e9364d9ae8a737265cf4bc2b197b6cf84bb8ad907b9ee4afbce9ca5

Score
8/10

Malware Config

Signatures

  • ASPack v2.12-2.42 2 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ac73d515c89d782e889ea9ba68f0b0eb3a80fb15247ecc81841613d8a057e7a.exe
    "C:\Users\Admin\AppData\Local\Temp\1ac73d515c89d782e889ea9ba68f0b0eb3a80fb15247ecc81841613d8a057e7a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:556
    • C:\Users\Admin\AppData\Local\Temp\RbuXxy.exe
      C:\Users\Admin\AppData\Local\Temp\RbuXxy.exe
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:5052
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\56c81d46.bat" "
        3⤵
          PID:3068

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\56c81d46.bat
      Filesize

      187B

      MD5

      9290d0148e800a7b0e1b20977a1ab4f7

      SHA1

      3f8762da03fe95cf79b820e41589c735df8160ee

      SHA256

      05219171eb40224f9aa7c5523990ca69b8a60e00d6e2a8c73666b6b7a0176f96

      SHA512

      d222bfdf78561307341f83338b7fbf0c2cff729be9e9bea8cc5a115ef6887f8d87632b74e1e9805a7102fc38c9e38de17dfe3fb55dd76c68689044a23fd2e898

    • C:\Users\Admin\AppData\Local\Temp\RbuXxy.exe
      Filesize

      15KB

      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • C:\Users\Admin\AppData\Local\Temp\RbuXxy.exe
      Filesize

      15KB

      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • memory/556-130-0x0000000000400000-0x000000000040D000-memory.dmp
      Filesize

      52KB

    • memory/556-135-0x0000000000400000-0x000000000040D000-memory.dmp
      Filesize

      52KB

    • memory/3068-136-0x0000000000000000-mapping.dmp
    • memory/5052-131-0x0000000000000000-mapping.dmp
    • memory/5052-134-0x0000000000F40000-0x0000000000F49000-memory.dmp
      Filesize

      36KB

    • memory/5052-137-0x0000000000F40000-0x0000000000F49000-memory.dmp
      Filesize

      36KB