Analysis

  • max time kernel
    24s
  • max time network
    38s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    04-05-2021 21:29

General

  • Target

    a8b5825ccf3c2a5238d0d11dfdaf853c5b75d3f8dfb6c4c7f81022a9108e4303.exe

  • Size

    30KB

  • MD5

    e69594b80bb76a154a74a369565b7d7a

  • SHA1

    08fc28bf217ee65db63327afa5bc897c34bbdfcb

  • SHA256

    a8b5825ccf3c2a5238d0d11dfdaf853c5b75d3f8dfb6c4c7f81022a9108e4303

  • SHA512

    5c529427f05ac5d643045379f20adb8286f542627bd92b439bc6864b6210a474aae78726847eea8716843b65b52ad4e4efab39630bc3fb2466180b8baa11eed7

Score
8/10

Malware Config

Signatures

  • ASPack v2.12-2.42 4 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a8b5825ccf3c2a5238d0d11dfdaf853c5b75d3f8dfb6c4c7f81022a9108e4303.exe
    "C:\Users\Admin\AppData\Local\Temp\a8b5825ccf3c2a5238d0d11dfdaf853c5b75d3f8dfb6c4c7f81022a9108e4303.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Users\Admin\AppData\Local\Temp\iAHeXy.exe
      C:\Users\Admin\AppData\Local\Temp\iAHeXy.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1492
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\6a746b9c.bat" "
        3⤵
          PID:828

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\6a746b9c.bat
      MD5

      f4b478a7da6afce64582def2ea032acb

      SHA1

      4e9764d4acf9f51644ff93beba3c4d2cda76cb5c

      SHA256

      0c88f08d96c0e795152a0a334ccb193eed51b687bac8ca372c7cd787a8d1e9df

      SHA512

      77c12abc882dae4a3e101453d8a2ef3436d787034d5b5edb08a2d790aabcad62529ff239e5205dff3f3436f42d4bf9e20242b41d61e817d63079f872e78dc980

    • C:\Users\Admin\AppData\Local\Temp\iAHeXy.exe
      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • C:\Users\Admin\AppData\Local\Temp\iAHeXy.exe
      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • \Users\Admin\AppData\Local\Temp\iAHeXy.exe
      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • \Users\Admin\AppData\Local\Temp\iAHeXy.exe
      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • memory/828-69-0x0000000000000000-mapping.dmp
    • memory/1492-63-0x0000000000000000-mapping.dmp
    • memory/1684-60-0x0000000075B31000-0x0000000075B33000-memory.dmp
      Filesize

      8KB

    • memory/1684-67-0x0000000000400000-0x000000000040F000-memory.dmp
      Filesize

      60KB

    • memory/1684-68-0x0000000000400000-0x000000000040F000-memory.dmp
      Filesize

      60KB