Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    05-05-2021 02:52

General

  • Target

    2a6987c08b3f5aa3dd595fc684af68222accf71d5acd332623e830bd7657011f.exe

  • Size

    107KB

  • MD5

    5936c25cca9017437d5cb9b6d0fa0cbe

  • SHA1

    225db09e02d2b16cfb0b5a1b2b7d4f6d9848d809

  • SHA256

    2a6987c08b3f5aa3dd595fc684af68222accf71d5acd332623e830bd7657011f

  • SHA512

    34a4e9555390d61be6fbe8f52862cfef979431b5b98535595b6f5e6341f19eb060e024fcf408b81138c99a63739eda7411a80b2adee00ed5352ef1944ab27775

Score
8/10

Malware Config

Signatures

  • ASPack v2.12-2.42 4 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a6987c08b3f5aa3dd595fc684af68222accf71d5acd332623e830bd7657011f.exe
    "C:\Users\Admin\AppData\Local\Temp\2a6987c08b3f5aa3dd595fc684af68222accf71d5acd332623e830bd7657011f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:368
    • C:\Users\Admin\AppData\Local\Temp\adFuvY.exe
      C:\Users\Admin\AppData\Local\Temp\adFuvY.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1536
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\41e40f04.bat" "
        3⤵
          PID:1508

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\41e40f04.bat
      MD5

      43a0193a2a67d6579783afc8cdf3567a

      SHA1

      605027d8f6eee94d78b5b574ca29a616bfcaf3ae

      SHA256

      ba805a7ae2558350b8140c8fbf5509b012bc0d52e9c829a9ca36fbe777f88db8

      SHA512

      c25a1107ed0c93048ffd0db7f3b037ef9c0c3f94fdd3b1302398f8e70e9227c472a921b91f8f24d2a3489e36fc4d7d85a898e638e1bca6a9bd1e53de3e0ec444

    • C:\Users\Admin\AppData\Local\Temp\adFuvY.exe
      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • C:\Users\Admin\AppData\Local\Temp\adFuvY.exe
      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • \Users\Admin\AppData\Local\Temp\adFuvY.exe
      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • \Users\Admin\AppData\Local\Temp\adFuvY.exe
      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • memory/1508-65-0x0000000000000000-mapping.dmp
    • memory/1536-61-0x0000000000000000-mapping.dmp
    • memory/1536-63-0x0000000076661000-0x0000000076663000-memory.dmp
      Filesize

      8KB