Analysis

  • max time kernel
    149s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-03-2023 03:00

General

  • Target

    41c2ef41b8c2289bb3a8af4e257ccbdf24dda88ed5ae3066ec66793244fb92b4.exe

  • Size

    44KB

  • MD5

    7136931e5fb1f3b5759a77b32dd522fe

  • SHA1

    503cad17e04bbd2833837103aece2ec1a2ee416d

  • SHA256

    41c2ef41b8c2289bb3a8af4e257ccbdf24dda88ed5ae3066ec66793244fb92b4

  • SHA512

    e4ee92d1cdf589685b3f63f0f4086e005eef8e862049a5fe98a2b2a0fb8930c888bcd87ee76c6b7b80a91ab78dc47c451b1e325a15c66a9013309f7443f12e24

  • SSDEEP

    768:hfXKTHyY+h6ovFQGPL4vzZq2o9W7GsxBbPr:pX2SCoviGCq2iW7z

Score
7/10

Malware Config

Signatures

  • ASPack v2.12-2.42 2 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\41c2ef41b8c2289bb3a8af4e257ccbdf24dda88ed5ae3066ec66793244fb92b4.exe
    "C:\Users\Admin\AppData\Local\Temp\41c2ef41b8c2289bb3a8af4e257ccbdf24dda88ed5ae3066ec66793244fb92b4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5092
    • C:\Users\Admin\AppData\Local\Temp\yvEAMj.exe
      C:\Users\Admin\AppData\Local\Temp\yvEAMj.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2212
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\380328b0.bat" "
        3⤵
          PID:4460

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\380328b0.bat
      Filesize

      187B

      MD5

      2441ef95688be0e62e7cab75be6c7b43

      SHA1

      50b60791c9db2bb06378dc97f17c156e06fb3124

      SHA256

      d01b8a20f615d1068434f6f58aa385c0d2e2cff4426ab3d9b58c1e7218e2af2b

      SHA512

      102c063faf5ce0277372b3edcb80453e4f4c1a9dc08bbe940b965a05940374847757e699b6b9be83b7d50a423854ac1d695cde4de7355276674ed0e08daf0c6f

    • C:\Users\Admin\AppData\Local\Temp\674D6926.exe
      Filesize

      4B

      MD5

      20879c987e2f9a916e578386d499f629

      SHA1

      c7b33ddcc42361fdb847036fc07e880b81935d5d

      SHA256

      9f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31

      SHA512

      bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f

    • C:\Users\Admin\AppData\Local\Temp\674D6926.exe
      Filesize

      4B

      MD5

      20879c987e2f9a916e578386d499f629

      SHA1

      c7b33ddcc42361fdb847036fc07e880b81935d5d

      SHA256

      9f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31

      SHA512

      bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f

    • C:\Users\Admin\AppData\Local\Temp\yvEAMj.exe
      Filesize

      15KB

      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • C:\Users\Admin\AppData\Local\Temp\yvEAMj.exe
      Filesize

      15KB

      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • memory/2212-139-0x0000000000270000-0x0000000000279000-memory.dmp
      Filesize

      36KB

    • memory/2212-180-0x0000000000270000-0x0000000000279000-memory.dmp
      Filesize

      36KB

    • memory/5092-137-0x0000000000400000-0x000000000040B000-memory.dmp
      Filesize

      44KB