Analysis

  • max time kernel
    150s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    06-03-2023 03:00

General

  • Target

    41c2ef41b8c2289bb3a8af4e257ccbdf24dda88ed5ae3066ec66793244fb92b4.exe

  • Size

    44KB

  • MD5

    7136931e5fb1f3b5759a77b32dd522fe

  • SHA1

    503cad17e04bbd2833837103aece2ec1a2ee416d

  • SHA256

    41c2ef41b8c2289bb3a8af4e257ccbdf24dda88ed5ae3066ec66793244fb92b4

  • SHA512

    e4ee92d1cdf589685b3f63f0f4086e005eef8e862049a5fe98a2b2a0fb8930c888bcd87ee76c6b7b80a91ab78dc47c451b1e325a15c66a9013309f7443f12e24

  • SSDEEP

    768:hfXKTHyY+h6ovFQGPL4vzZq2o9W7GsxBbPr:pX2SCoviGCq2iW7z

Score
7/10

Malware Config

Signatures

  • ASPack v2.12-2.42 5 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\41c2ef41b8c2289bb3a8af4e257ccbdf24dda88ed5ae3066ec66793244fb92b4.exe
    "C:\Users\Admin\AppData\Local\Temp\41c2ef41b8c2289bb3a8af4e257ccbdf24dda88ed5ae3066ec66793244fb92b4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Users\Admin\AppData\Local\Temp\yvEAMj.exe
      C:\Users\Admin\AppData\Local\Temp\yvEAMj.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\66d066a2.bat" "
        3⤵
          PID:1692

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KTB503AZ\k2[1].rar
      Filesize

      4B

      MD5

      d3b07384d113edec49eaa6238ad5ff00

      SHA1

      f1d2d2f924e986ac86fdf7b36c94bcdf32beec15

      SHA256

      b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c

      SHA512

      0cf9180a764aba863a67b6d72f0918bc131c6772642cb2dce5a34f0a702f9470ddc2bf125c12198b1995c233c34b4afd346c54a2334c350a948a51b6e8b4e6b6

    • C:\Users\Admin\AppData\Local\Temp\28C47C36.exe
      Filesize

      4B

      MD5

      20879c987e2f9a916e578386d499f629

      SHA1

      c7b33ddcc42361fdb847036fc07e880b81935d5d

      SHA256

      9f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31

      SHA512

      bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f

    • C:\Users\Admin\AppData\Local\Temp\66d066a2.bat
      Filesize

      187B

      MD5

      e6a6e900926980d21f703775058fd57c

      SHA1

      283ae00cafa081548d82dd328f4047df534656d4

      SHA256

      1db19b26563952d4376048a4f5ec5f026e80a756793130c350eb98f5116d3607

      SHA512

      cbfd293943ee15d85400e22d24128ab269ae7c7731487d002777d6549e5c7a6fb032035dfdf2c877b6ba7cf9bb76156eb87e577f19b6cb24d80c545baf0a6edd

    • C:\Users\Admin\AppData\Local\Temp\66d066a2.bat
      Filesize

      187B

      MD5

      e6a6e900926980d21f703775058fd57c

      SHA1

      283ae00cafa081548d82dd328f4047df534656d4

      SHA256

      1db19b26563952d4376048a4f5ec5f026e80a756793130c350eb98f5116d3607

      SHA512

      cbfd293943ee15d85400e22d24128ab269ae7c7731487d002777d6549e5c7a6fb032035dfdf2c877b6ba7cf9bb76156eb87e577f19b6cb24d80c545baf0a6edd

    • C:\Users\Admin\AppData\Local\Temp\yvEAMj.exe
      Filesize

      15KB

      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • C:\Users\Admin\AppData\Local\Temp\yvEAMj.exe
      Filesize

      15KB

      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • C:\Users\Admin\AppData\Local\Temp\yvEAMj.exe
      Filesize

      15KB

      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • \Users\Admin\AppData\Local\Temp\yvEAMj.exe
      Filesize

      15KB

      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • \Users\Admin\AppData\Local\Temp\yvEAMj.exe
      Filesize

      15KB

      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • memory/1712-62-0x0000000000400000-0x000000000040B000-memory.dmp
      Filesize

      44KB

    • memory/2028-65-0x0000000000F10000-0x0000000000F19000-memory.dmp
      Filesize

      36KB

    • memory/2028-91-0x0000000000F10000-0x0000000000F19000-memory.dmp
      Filesize

      36KB