Analysis

  • max time kernel
    64s
  • max time network
    67s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    05-05-2021 01:43

General

  • Target

    fc1c4f173d0a2f217744a5b0f6419a02a9fd5ac364332e6ef463ac6edb91d154.exe

  • Size

    123KB

  • MD5

    17ecc03660333b453b7cd0fe2886089c

  • SHA1

    01c9d8f4c9e28bd8c33b0a89f614f690f4c07dcf

  • SHA256

    fc1c4f173d0a2f217744a5b0f6419a02a9fd5ac364332e6ef463ac6edb91d154

  • SHA512

    ff4fa12d75672baa3b63305f386ef17bef680a98591b40eeff58da2082cbdd55ae8763b7d1c9ea975061570adaa20cae0ab4357e5482eb7eb55e1fac54b2b184

Score
8/10

Malware Config

Signatures

  • ASPack v2.12-2.42 4 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc1c4f173d0a2f217744a5b0f6419a02a9fd5ac364332e6ef463ac6edb91d154.exe
    "C:\Users\Admin\AppData\Local\Temp\fc1c4f173d0a2f217744a5b0f6419a02a9fd5ac364332e6ef463ac6edb91d154.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Users\Admin\AppData\Local\Temp\IoZHGq.exe
      C:\Users\Admin\AppData\Local\Temp\IoZHGq.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\09ae56c5.bat" "
        3⤵
          PID:1168

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\09ae56c5.bat
      MD5

      fa2ca493ca85486622b9da55b73c50c3

      SHA1

      93ed3c1b7d45fb2583c25f3784adad9ae91870a4

      SHA256

      e515186dabd2b62cd5ea25fdd0ff56c44787cf1a9e081db568385d7c9284f1af

      SHA512

      9668e48fe969cffe1cc8592593b097efaccc429aae46f59812a0ed0fbe34cb3e5d682602b9007f6a04f2bf3a4e86b0b6809b87ca0eab8c81dda86309b6d0c26e

    • C:\Users\Admin\AppData\Local\Temp\IoZHGq.exe
      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • C:\Users\Admin\AppData\Local\Temp\IoZHGq.exe
      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • \Users\Admin\AppData\Local\Temp\IoZHGq.exe
      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • \Users\Admin\AppData\Local\Temp\IoZHGq.exe
      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • memory/1168-65-0x0000000000000000-mapping.dmp
    • memory/2024-61-0x0000000000000000-mapping.dmp
    • memory/2024-63-0x0000000076E11000-0x0000000076E13000-memory.dmp
      Filesize

      8KB