Analysis

  • max time kernel
    10s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    05-05-2021 02:32

General

  • Target

    5344a6e1bc80715ad0b1302032bfaf07d73dd6fda01976137595dff02674fddd.exe

  • Size

    92KB

  • MD5

    2cf1277a5b8a439d5adbafa86e684c7c

  • SHA1

    89d97f8714e79bd2fbe861523d3a177f278cc994

  • SHA256

    5344a6e1bc80715ad0b1302032bfaf07d73dd6fda01976137595dff02674fddd

  • SHA512

    9709bac0d7e19c2da443d4d64c5e584e33fe0ee138293776295df4c4eb4682bea48d61c47b0abda12888ad68422be88fec976139db189020c29d978c0e3724df

Score
8/10

Malware Config

Signatures

  • ASPack v2.12-2.42 4 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5344a6e1bc80715ad0b1302032bfaf07d73dd6fda01976137595dff02674fddd.exe
    "C:\Users\Admin\AppData\Local\Temp\5344a6e1bc80715ad0b1302032bfaf07d73dd6fda01976137595dff02674fddd.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Users\Admin\AppData\Local\Temp\XkBfhV.exe
      C:\Users\Admin\AppData\Local\Temp\XkBfhV.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1504
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\2c5928b1.bat" "
        3⤵
          PID:1380

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\2c5928b1.bat
      MD5

      b3746924080d750c24f00d70177dd324

      SHA1

      090213c2e0ec89892586fce4f9abcb2e3afdfc66

      SHA256

      987f30914b08080d730e312c0ee85b35aae3085c908588f5063f60ac982c6333

      SHA512

      a45261577198e98e84b0a2e4607a7447137469fcacf922abb95af6ccb76b43fecaf73efd9911712f8d5e8b28aa87660a1a63dbd74c2c11324483c71d71c22e40

    • C:\Users\Admin\AppData\Local\Temp\XkBfhV.exe
      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • C:\Users\Admin\AppData\Local\Temp\XkBfhV.exe
      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • \Users\Admin\AppData\Local\Temp\XkBfhV.exe
      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • \Users\Admin\AppData\Local\Temp\XkBfhV.exe
      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • memory/1380-66-0x0000000000000000-mapping.dmp
    • memory/1504-62-0x0000000000000000-mapping.dmp
    • memory/1504-64-0x0000000075201000-0x0000000075203000-memory.dmp
      Filesize

      8KB