Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-02-2023 01:31

General

  • Target

    85719990f424af2c25758a1df61aeea2e0c3a3b514cb06f1a610369556a19d5d.exe

  • Size

    270KB

  • MD5

    e0fa5bd634abf97f355127567eeac31b

  • SHA1

    47c0a2c939ee34b004b085e16dac5e9407407078

  • SHA256

    85719990f424af2c25758a1df61aeea2e0c3a3b514cb06f1a610369556a19d5d

  • SHA512

    8acd50d5fc778479e2f52da6009f4d4ea1b2bbfa88f62dcf745a2d72f6f8ed0e14abbc1b55d4034e72494e05d68b6fe04a3dcf2d1e3360ebf063089fbe8262e4

  • SSDEEP

    6144:Euk3SHEXJPSjiVJGZKZjwdFUcbZLSlHBNSem+tT9PTBHdo27Du:Ev3Sk5PSmVGKZ8CHBN1mcT9PT/

Score
7/10

Malware Config

Signatures

  • ASPack v2.12-2.42 2 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\85719990f424af2c25758a1df61aeea2e0c3a3b514cb06f1a610369556a19d5d.exe
    "C:\Users\Admin\AppData\Local\Temp\85719990f424af2c25758a1df61aeea2e0c3a3b514cb06f1a610369556a19d5d.exe"
    1⤵
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:768
    • C:\Users\Admin\AppData\Local\Temp\rAHsNK.exe
      C:\Users\Admin\AppData\Local\Temp\rAHsNK.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:800
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\3a864d58.bat" "
        3⤵
          PID:3316

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    4
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\3a864d58.bat
      Filesize

      187B

      MD5

      cba32bd9726d1d0c95fcd4b69850ef35

      SHA1

      711f6b3ae5314c25f455b407bf3a3a4ab7b6b144

      SHA256

      ba1a11fb4bc59979530d242d54dd553c44117513d3ff80d9c856b9391b440c0e

      SHA512

      7e0c7144b9d283b2c4f24437e51a943cc9d89eee263d21414b6bb3ec137b1265b4249e210ac0627c59f19b74f8bc331b61088876019e908c8a65228db047d81e

    • C:\Users\Admin\AppData\Local\Temp\rAHsNK.exe
      Filesize

      15KB

      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • C:\Users\Admin\AppData\Local\Temp\rAHsNK.exe
      Filesize

      15KB

      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • memory/768-132-0x0000000000850000-0x000000000089E000-memory.dmp
      Filesize

      312KB

    • memory/768-137-0x0000000000850000-0x000000000089E000-memory.dmp
      Filesize

      312KB

    • memory/800-133-0x0000000000000000-mapping.dmp
    • memory/800-136-0x0000000000850000-0x0000000000859000-memory.dmp
      Filesize

      36KB

    • memory/800-138-0x0000000000850000-0x0000000000859000-memory.dmp
      Filesize

      36KB

    • memory/3316-139-0x0000000000000000-mapping.dmp