Analysis

  • max time kernel
    179s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-02-2023 20:37

General

  • Target

    d0fb1326496b401393d08b9e39e0238e5651418d7e5c6f1f5fc22824bec35ee7.exe

  • Size

    2.5MB

  • MD5

    b1a837d1724ad87963475e27d9550dee

  • SHA1

    108baa2231c4d5696f8764e931a8defffa5f5a56

  • SHA256

    d0fb1326496b401393d08b9e39e0238e5651418d7e5c6f1f5fc22824bec35ee7

  • SHA512

    ad177c1aa7a9adcd13bce31e0c19899fbde46c4888c5fd94ebbff931c6a809b94d434190f485ffad6969ee5c949c6f541a07197a597d2235f06aa0b985bdbe3d

  • SSDEEP

    49152:bwTKIf5X0xpzfaQCUQLxvD0TQ9DnvwZ+kgxadJCJKJd8h8+vTROVgMC/Z2czqJNW:baKMOpzfahLMCDvwIQdJCQJyh8yVO2M8

Score
7/10

Malware Config

Signatures

  • ASPack v2.12-2.42 2 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d0fb1326496b401393d08b9e39e0238e5651418d7e5c6f1f5fc22824bec35ee7.exe
    "C:\Users\Admin\AppData\Local\Temp\d0fb1326496b401393d08b9e39e0238e5651418d7e5c6f1f5fc22824bec35ee7.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Users\Admin\AppData\Local\Temp\MC×Ô¶¯ÏÂÔØ\Aria2_Pro.exe
      "C:\Users\Admin\AppData\Local\Temp\MC×Ô¶¯ÏÂÔØ\Aria2_Pro.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4392
      • C:\Users\Admin\AppData\Local\Temp\MC×Ô¶¯ÏÂÔØ\aria2cpan.exe
        "C:\Users\Admin\AppData\Local\Temp\MC×Ô¶¯ÏÂÔØ\aria2cpan.exe" C:\Users\Admin\AppData\Local\Temp\MC×Ô¶¯ÏÂÔØ\aria2cpan.exe --conf-path=aria2.conf
        3⤵
        • Executes dropped EXE
        PID:2536

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MC×Ô¶¯ÏÂÔØ\Aria2_Pro.exe
    Filesize

    2.4MB

    MD5

    5df604e190acdc0f2cc2f0752107c362

    SHA1

    d72d146a58166af31e7f5283ed69b53b2bc074d8

    SHA256

    679bd7a07636f6ce48510cc08438ff2de915e49a61b2aa1f05671f5fbe725269

    SHA512

    ba486e778bf407a3a92f552bcdc0dc511a906d8a70837f086ebc2b0a511acdb7458d33a5728a4dba932b37c338140770c702c671b979e03d4cbeeec75214339c

  • C:\Users\Admin\AppData\Local\Temp\MC×Ô¶¯ÏÂÔØ\Aria2_Pro.exe
    Filesize

    2.4MB

    MD5

    5df604e190acdc0f2cc2f0752107c362

    SHA1

    d72d146a58166af31e7f5283ed69b53b2bc074d8

    SHA256

    679bd7a07636f6ce48510cc08438ff2de915e49a61b2aa1f05671f5fbe725269

    SHA512

    ba486e778bf407a3a92f552bcdc0dc511a906d8a70837f086ebc2b0a511acdb7458d33a5728a4dba932b37c338140770c702c671b979e03d4cbeeec75214339c

  • C:\Users\Admin\AppData\Local\Temp\MC×Ô¶¯ÏÂÔØ\aria2.conf
    Filesize

    8KB

    MD5

    8c4b31979f3582837bb31439fcb8cd18

    SHA1

    79d8a0456e2be76d0b6f2b3588c81d081ae19f94

    SHA256

    599cb3f50c7fa1bce978c0a3c13ea427d4ff8540e6a8575f1745c2b3417240d2

    SHA512

    142e83148e13f1f93eff6356ef188fc90141ed07ddbb00ae13b8029ee9d90f263a1d78ba711dbccf567ad1a0a65c5aed538144982e6ef68d0cdaa55d7e15a248

  • C:\Users\Admin\AppData\Local\Temp\MC×Ô¶¯ÏÂÔØ\aria2.session
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Local\Temp\MC×Ô¶¯ÏÂÔØ\aria2cpan.exe
    Filesize

    1.5MB

    MD5

    63716bd8a4051a007fc462a28c31a77f

    SHA1

    df3af34ee9ffdf45a0a2923789ff45f72d6943fe

    SHA256

    c95a2daaa032ca4cf5be6c91b321a8cba37228f5762c7f7cb744d1d52186589f

    SHA512

    5c33f0f66adeb0f8a9b3bb248854bdb8f8b6273847df14665514f8ebb4c39bbb43205e85c49309f007e2cdfd97e50008e946376195d126a34b0b3db47e2ef6c3

  • C:\Users\Admin\AppData\Local\Temp\MC×Ô¶¯ÏÂÔØ\aria2cpan.exe
    Filesize

    1.5MB

    MD5

    63716bd8a4051a007fc462a28c31a77f

    SHA1

    df3af34ee9ffdf45a0a2923789ff45f72d6943fe

    SHA256

    c95a2daaa032ca4cf5be6c91b321a8cba37228f5762c7f7cb744d1d52186589f

    SHA512

    5c33f0f66adeb0f8a9b3bb248854bdb8f8b6273847df14665514f8ebb4c39bbb43205e85c49309f007e2cdfd97e50008e946376195d126a34b0b3db47e2ef6c3

  • memory/2536-140-0x0000000000000000-mapping.dmp
  • memory/2536-144-0x0000000000400000-0x00000000008EF000-memory.dmp
    Filesize

    4.9MB

  • memory/2536-145-0x0000000000400000-0x00000000008EF000-memory.dmp
    Filesize

    4.9MB

  • memory/4392-138-0x0000000000400000-0x0000000000753000-memory.dmp
    Filesize

    3.3MB

  • memory/4392-137-0x0000000000400000-0x0000000000753000-memory.dmp
    Filesize

    3.3MB

  • memory/4392-132-0x0000000000000000-mapping.dmp
  • memory/4392-135-0x0000000000400000-0x0000000000753000-memory.dmp
    Filesize

    3.3MB

  • memory/4392-146-0x0000000000400000-0x0000000000753000-memory.dmp
    Filesize

    3.3MB