Analysis

  • max time kernel
    4s
  • max time network
    58s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    15-08-2021 20:20

General

  • Target

    87B17DB984CA86539913ECA6025BDC36.exe

  • Size

    3.3MB

  • MD5

    87b17db984ca86539913eca6025bdc36

  • SHA1

    fdc62113e43d705023e61579683e47f3132def98

  • SHA256

    8773c82cb505a8512920776b02bab6b260b0b8d20eead6a2ade96070d625d0e2

  • SHA512

    0725975cbcfbb1d5c65fae22f0ff86abb530cdacd24f2094de261b457eeee892d7900a13b3d321d5ba8e533718a3d1c632aae2f8114fc419636b91ed8582a0c3

Score
8/10

Malware Config

Signatures

  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\87B17DB984CA86539913ECA6025BDC36.exe
    "C:\Users\Admin\AppData\Local\Temp\87B17DB984CA86539913ECA6025BDC36.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Users\Admin\AppData\Local\Temp\7zS886D0CD4\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zS886D0CD4\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1348

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS886D0CD4\libcurl.dll
    MD5

    d09be1f47fd6b827c81a4812b4f7296f

    SHA1

    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

    SHA256

    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

    SHA512

    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

  • C:\Users\Admin\AppData\Local\Temp\7zS886D0CD4\libcurlpp.dll
    MD5

    e6e578373c2e416289a8da55f1dc5e8e

    SHA1

    b601a229b66ec3d19c2369b36216c6f6eb1c063e

    SHA256

    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

    SHA512

    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

  • C:\Users\Admin\AppData\Local\Temp\7zS886D0CD4\libgcc_s_dw2-1.dll
    MD5

    9aec524b616618b0d3d00b27b6f51da1

    SHA1

    64264300801a353db324d11738ffed876550e1d3

    SHA256

    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

    SHA512

    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

  • C:\Users\Admin\AppData\Local\Temp\7zS886D0CD4\libstdc++-6.dll
    MD5

    5e279950775baae5fea04d2cc4526bcc

    SHA1

    8aef1e10031c3629512c43dd8b0b5d9060878453

    SHA256

    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

    SHA512

    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

  • C:\Users\Admin\AppData\Local\Temp\7zS886D0CD4\libwinpthread-1.dll
    MD5

    1e0d62c34ff2e649ebc5c372065732ee

    SHA1

    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

    SHA256

    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

    SHA512

    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

  • C:\Users\Admin\AppData\Local\Temp\7zS886D0CD4\setup_install.exe
    MD5

    f37478b976cc97f8b63190d7db156b35

    SHA1

    89d0054bc09cace44127994248d27bd961731c1c

    SHA256

    0f3386c80a0db4b5f8049ffd0816a6958c77b65f98198622423cb24b12aa8536

    SHA512

    94ca29ed2df06ba4e13ee1314e99f7b956f4541bd414303327b272fd033b62343b0e5884c51aee2285894bfe2a8315895de2bc77a85cd775dbad3c7328b41c81

  • \Users\Admin\AppData\Local\Temp\7zS886D0CD4\libcurl.dll
    MD5

    d09be1f47fd6b827c81a4812b4f7296f

    SHA1

    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

    SHA256

    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

    SHA512

    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

  • \Users\Admin\AppData\Local\Temp\7zS886D0CD4\libcurlpp.dll
    MD5

    e6e578373c2e416289a8da55f1dc5e8e

    SHA1

    b601a229b66ec3d19c2369b36216c6f6eb1c063e

    SHA256

    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

    SHA512

    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

  • \Users\Admin\AppData\Local\Temp\7zS886D0CD4\libgcc_s_dw2-1.dll
    MD5

    9aec524b616618b0d3d00b27b6f51da1

    SHA1

    64264300801a353db324d11738ffed876550e1d3

    SHA256

    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

    SHA512

    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

  • \Users\Admin\AppData\Local\Temp\7zS886D0CD4\libstdc++-6.dll
    MD5

    5e279950775baae5fea04d2cc4526bcc

    SHA1

    8aef1e10031c3629512c43dd8b0b5d9060878453

    SHA256

    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

    SHA512

    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

  • \Users\Admin\AppData\Local\Temp\7zS886D0CD4\libwinpthread-1.dll
    MD5

    1e0d62c34ff2e649ebc5c372065732ee

    SHA1

    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

    SHA256

    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

    SHA512

    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

  • \Users\Admin\AppData\Local\Temp\7zS886D0CD4\setup_install.exe
    MD5

    f37478b976cc97f8b63190d7db156b35

    SHA1

    89d0054bc09cace44127994248d27bd961731c1c

    SHA256

    0f3386c80a0db4b5f8049ffd0816a6958c77b65f98198622423cb24b12aa8536

    SHA512

    94ca29ed2df06ba4e13ee1314e99f7b956f4541bd414303327b272fd033b62343b0e5884c51aee2285894bfe2a8315895de2bc77a85cd775dbad3c7328b41c81

  • \Users\Admin\AppData\Local\Temp\7zS886D0CD4\setup_install.exe
    MD5

    f37478b976cc97f8b63190d7db156b35

    SHA1

    89d0054bc09cace44127994248d27bd961731c1c

    SHA256

    0f3386c80a0db4b5f8049ffd0816a6958c77b65f98198622423cb24b12aa8536

    SHA512

    94ca29ed2df06ba4e13ee1314e99f7b956f4541bd414303327b272fd033b62343b0e5884c51aee2285894bfe2a8315895de2bc77a85cd775dbad3c7328b41c81

  • \Users\Admin\AppData\Local\Temp\7zS886D0CD4\setup_install.exe
    MD5

    f37478b976cc97f8b63190d7db156b35

    SHA1

    89d0054bc09cace44127994248d27bd961731c1c

    SHA256

    0f3386c80a0db4b5f8049ffd0816a6958c77b65f98198622423cb24b12aa8536

    SHA512

    94ca29ed2df06ba4e13ee1314e99f7b956f4541bd414303327b272fd033b62343b0e5884c51aee2285894bfe2a8315895de2bc77a85cd775dbad3c7328b41c81

  • memory/1348-64-0x0000000000000000-mapping.dmp
  • memory/1672-60-0x00000000767B1000-0x00000000767B3000-memory.dmp
    Filesize

    8KB