Analysis

  • max time kernel
    139s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    05-05-2021 02:34

General

  • Target

    847b9f764ccf6f71b93222757bedb4642790a3dc8c8d5598c2c5f381a44d40af.exe

  • Size

    208KB

  • MD5

    63521e956b21ccf6cc384ae2e1e60f25

  • SHA1

    cbc2d39474aaf0ea433e69951fd9f1295b6f5d84

  • SHA256

    847b9f764ccf6f71b93222757bedb4642790a3dc8c8d5598c2c5f381a44d40af

  • SHA512

    b24f5a98305f8f3ad1c44a9b83d70b73d907cb1a5301afcfc15323ef044f5eb19e60395fd9bdc22ebd2f0dad85aea31eaf0956eef1e0dcc9b843880b470ba8f3

Score
8/10

Malware Config

Signatures

  • ASPack v2.12-2.42 4 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\847b9f764ccf6f71b93222757bedb4642790a3dc8c8d5598c2c5f381a44d40af.exe
    "C:\Users\Admin\AppData\Local\Temp\847b9f764ccf6f71b93222757bedb4642790a3dc8c8d5598c2c5f381a44d40af.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Users\Admin\AppData\Local\Temp\fHKw.exe
      C:\Users\Admin\AppData\Local\Temp\fHKw.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\472d2eb4.bat" "
        3⤵
          PID:1004

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\472d2eb4.bat
      MD5

      f3dedad32a43df9695a81ac4fc80fac4

      SHA1

      3c9128ea1fe9d690b1a7d70b6257dd69a5700fc7

      SHA256

      728dca762df469a8d432c8bebbcf5174592953ceed95d388fcc4a654384e1c0e

      SHA512

      a1e1e1f5275d5635f18a2c253edd9e628b57c7e4b75b1f5df679bac84bad4922230cb6bf8369356ff763930fe53cf1e15800c4cb1c0162612622d7e082f7c078

    • C:\Users\Admin\AppData\Local\Temp\fHKw.exe
      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • C:\Users\Admin\AppData\Local\Temp\fHKw.exe
      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • \Users\Admin\AppData\Local\Temp\fHKw.exe
      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • \Users\Admin\AppData\Local\Temp\fHKw.exe
      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • memory/1004-66-0x0000000000000000-mapping.dmp
    • memory/1820-59-0x0000000076641000-0x0000000076643000-memory.dmp
      Filesize

      8KB

    • memory/2020-62-0x0000000000000000-mapping.dmp