Analysis
-
max time kernel
35s -
max time network
54s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
01-06-2021 00:02
Static task
static1
Behavioral task
behavioral1
Sample
4A53B92B00FC052FC1B90D7130515E2F.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
4A53B92B00FC052FC1B90D7130515E2F.exe
Resource
win10v20210408
General
-
Target
4A53B92B00FC052FC1B90D7130515E2F.exe
-
Size
4.2MB
-
MD5
4a53b92b00fc052fc1b90d7130515e2f
-
SHA1
777c02934c33d07f2f37c9be6abafafc4b885eb1
-
SHA256
a7380ab000584685bb2bba25704046915d0bdaaf3a809bf80c84bbe27f765e49
-
SHA512
73f95af28366b269ab69f4d54b905a034d1c4bc492721d65d38204bb859a35fd4677d4a00f369081a43ff6d7605c544c09633f01a42c1a7ebca8b1899f23d033
Malware Config
Signatures
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7zSCBB0D194\setup_install.exe aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\7zSCBB0D194\setup_install.exe aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\7zSCBB0D194\libcurl.dll aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\7zSCBB0D194\libcurlpp.dll aspack_v212_v242 \Users\Admin\AppData\Local\Temp\7zSCBB0D194\libcurl.dll aspack_v212_v242 \Users\Admin\AppData\Local\Temp\7zSCBB0D194\libcurlpp.dll aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\7zSCBB0D194\libstdc++-6.dll aspack_v212_v242 \Users\Admin\AppData\Local\Temp\7zSCBB0D194\libstdc++-6.dll aspack_v212_v242 -
Executes dropped EXE 2 IoCs
Processes:
setup_installer.exesetup_install.exepid process 3004 setup_installer.exe 3976 setup_install.exe -
Loads dropped DLL 6 IoCs
Processes:
setup_install.exepid process 3976 setup_install.exe 3976 setup_install.exe 3976 setup_install.exe 3976 setup_install.exe 3976 setup_install.exe 3976 setup_install.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2084 3976 WerFault.exe setup_install.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
WerFault.exepid process 2084 WerFault.exe 2084 WerFault.exe 2084 WerFault.exe 2084 WerFault.exe 2084 WerFault.exe 2084 WerFault.exe 2084 WerFault.exe 2084 WerFault.exe 2084 WerFault.exe 2084 WerFault.exe 2084 WerFault.exe 2084 WerFault.exe 2084 WerFault.exe 2084 WerFault.exe 2084 WerFault.exe 2084 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
WerFault.exedescription pid process Token: SeRestorePrivilege 2084 WerFault.exe Token: SeBackupPrivilege 2084 WerFault.exe Token: SeDebugPrivilege 2084 WerFault.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
4A53B92B00FC052FC1B90D7130515E2F.exesetup_installer.exedescription pid process target process PID 796 wrote to memory of 3004 796 4A53B92B00FC052FC1B90D7130515E2F.exe setup_installer.exe PID 796 wrote to memory of 3004 796 4A53B92B00FC052FC1B90D7130515E2F.exe setup_installer.exe PID 796 wrote to memory of 3004 796 4A53B92B00FC052FC1B90D7130515E2F.exe setup_installer.exe PID 3004 wrote to memory of 3976 3004 setup_installer.exe setup_install.exe PID 3004 wrote to memory of 3976 3004 setup_installer.exe setup_install.exe PID 3004 wrote to memory of 3976 3004 setup_installer.exe setup_install.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4A53B92B00FC052FC1B90D7130515E2F.exe"C:\Users\Admin\AppData\Local\Temp\4A53B92B00FC052FC1B90D7130515E2F.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Users\Admin\AppData\Local\Temp\7zSCBB0D194\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zSCBB0D194\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3976 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3976 -s 3804⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
MD5
e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
MD5
9aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
MD5
5e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
MD5
1e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
MD5
16adb6044b98de7a59bc31345761ad93
SHA1ce6ab20c3976be826b169653235860230f1249a6
SHA25621f8aee5fdb19e1fcac6284014ecc85865d4ebc46b6f1bbbafa690fe54c9d4f2
SHA5124139a00bcf8abedd3cff8a09bf7dd06f86e70847acd2ce6b058ba5e99655f3fd25117583abc3f55ef054ecbb7c4cb6278e37ffab0412062c51cce54ce1798e2b
-
MD5
16adb6044b98de7a59bc31345761ad93
SHA1ce6ab20c3976be826b169653235860230f1249a6
SHA25621f8aee5fdb19e1fcac6284014ecc85865d4ebc46b6f1bbbafa690fe54c9d4f2
SHA5124139a00bcf8abedd3cff8a09bf7dd06f86e70847acd2ce6b058ba5e99655f3fd25117583abc3f55ef054ecbb7c4cb6278e37ffab0412062c51cce54ce1798e2b
-
MD5
7afd7cf62e26c6848c8223290cead458
SHA1bacbb7897e756305e5236abe4d09d55105b2739e
SHA256823049f3cc1a45aa640b421ef451cdd250a6250bc2a9ac65051d631ed4262491
SHA512fb4ff2fec28403a6831014e98885cd13b38a566890c92bf8c2c070aeb562311b132826596920561384e3d555e79d73b5c7a9455154f7f94e3eab7798c82a3b6f
-
MD5
7afd7cf62e26c6848c8223290cead458
SHA1bacbb7897e756305e5236abe4d09d55105b2739e
SHA256823049f3cc1a45aa640b421ef451cdd250a6250bc2a9ac65051d631ed4262491
SHA512fb4ff2fec28403a6831014e98885cd13b38a566890c92bf8c2c070aeb562311b132826596920561384e3d555e79d73b5c7a9455154f7f94e3eab7798c82a3b6f
-
MD5
d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
MD5
e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
MD5
9aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
MD5
9aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
MD5
5e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
MD5
1e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61