Analysis

  • max time kernel
    14s
  • max time network
    22s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    05-05-2021 01:52

General

  • Target

    ed84620f1fb9e2966299bdcd66403a6ff9a3ed063cc83fc084d1d7942db66be7.exe

  • Size

    80KB

  • MD5

    c72e345df30b2d1949d10256a58c181a

  • SHA1

    17db15c85f99c30b81397a2d4389ca5464930a03

  • SHA256

    ed84620f1fb9e2966299bdcd66403a6ff9a3ed063cc83fc084d1d7942db66be7

  • SHA512

    289f5660c2fec511299d035c8d0d8a128789963511cb23ab1af1c1c1a7baef54669c3d880ecd532ff46c9535470250ac098e0042cf50ac78c5e7faa91b2b21a9

Score
8/10

Malware Config

Signatures

  • ASPack v2.12-2.42 4 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed84620f1fb9e2966299bdcd66403a6ff9a3ed063cc83fc084d1d7942db66be7.exe
    "C:\Users\Admin\AppData\Local\Temp\ed84620f1fb9e2966299bdcd66403a6ff9a3ed063cc83fc084d1d7942db66be7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Users\Admin\AppData\Local\Temp\ATQRkj.exe
      C:\Users\Admin\AppData\Local\Temp\ATQRkj.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2044
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\2d7b129e.bat" "
        3⤵
          PID:884

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\2d7b129e.bat
      MD5

      a4a51101a63a20d4c29f8852dfad32c3

      SHA1

      697777edb2449676343f8f7b93d49f375f57632b

      SHA256

      e4151718451232f6f234c87b0a0c927084dfcf93899c8089c9a550753398d137

      SHA512

      d1f4a7a442315be76eb06bbc05fd16821a52892f39c7c5e71323598116f72a7963aebbb6f13bef9aa4198c24a53eaaa43553f19dde884eef77bfad2fd287addd

    • C:\Users\Admin\AppData\Local\Temp\ATQRkj.exe
      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • C:\Users\Admin\AppData\Local\Temp\ATQRkj.exe
      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • \Users\Admin\AppData\Local\Temp\ATQRkj.exe
      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • \Users\Admin\AppData\Local\Temp\ATQRkj.exe
      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • memory/884-65-0x0000000000000000-mapping.dmp
    • memory/2044-61-0x0000000000000000-mapping.dmp
    • memory/2044-63-0x00000000757C1000-0x00000000757C3000-memory.dmp
      Filesize

      8KB