Analysis

  • max time kernel
    96s
  • max time network
    95s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    05-05-2021 08:05

General

  • Target

    6edb9133_by_Libranalysis.exe

  • Size

    300KB

  • MD5

    6edb9133df37ae1e10043831628b7913

  • SHA1

    325db46f8db1b8f6187013b560b48a982a8425fe

  • SHA256

    059608e22160cd34726c0c7f5d6c33394ddb814bc3673670d092223a5bc6181c

  • SHA512

    9a13a4e5649955fe147a24306a4e84bb9d58a896f8ff187bf665ee8a8d6d743063140d29eb1d58462ebbd6a14dfe1808e765bb4e9809f18b0e87c3a0d15ec86b

Score
8/10

Malware Config

Signatures

  • ASPack v2.12-2.42 4 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6edb9133_by_Libranalysis.exe
    "C:\Users\Admin\AppData\Local\Temp\6edb9133_by_Libranalysis.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Users\Admin\AppData\Local\Temp\VdzzmX.exe
      C:\Users\Admin\AppData\Local\Temp\VdzzmX.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\482a2a8a.bat" "
        3⤵
          PID:1536

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\482a2a8a.bat
      MD5

      7b263661eb00360b6d9966ab85df5b15

      SHA1

      d93bd4b1394c4f35e6081e958e1645587e0a691c

      SHA256

      b38b18823696ed067532e708c668e28ba5a0e650687512be60ec5a61b9cd6278

      SHA512

      d7c646b0ca1b51d1951847a672f819e53dc2d8066a99373d308fa7b3bd7a81b342b1cbbefc3420edc6e6b777ab399864f6a197b7a275d3485bc00ce5f2dbdd41

    • C:\Users\Admin\AppData\Local\Temp\VdzzmX.exe
      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • C:\Users\Admin\AppData\Local\Temp\VdzzmX.exe
      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • \Users\Admin\AppData\Local\Temp\VdzzmX.exe
      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • \Users\Admin\AppData\Local\Temp\VdzzmX.exe
      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • memory/1536-65-0x0000000000000000-mapping.dmp
    • memory/1968-61-0x0000000000000000-mapping.dmp
    • memory/1968-63-0x0000000075161000-0x0000000075163000-memory.dmp
      Filesize

      8KB