Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
28-01-2022 07:02
Static task
static1
Behavioral task
behavioral1
Sample
b07fe4ec839f73e5d8c52c42409cfcad.exe
Resource
win7-en-20211208
General
-
Target
b07fe4ec839f73e5d8c52c42409cfcad.exe
-
Size
794KB
-
MD5
b07fe4ec839f73e5d8c52c42409cfcad
-
SHA1
2a9fcb902902372ecaf480c1377f1267b03aaae1
-
SHA256
68690afda547fc3ccd9a8ee7cfdc8421428736ce697d7d50dca6894dbd867a91
-
SHA512
c8d586dcf192590967b5c935d9e54e0a154837149b95d3d9f6e7cd031481ee641ae4062ee5fa5a2c342b2f2c1d4c98ba3160a78522921218d47ed3e062cc64fb
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
AstarothSpammer.exeDiscord.exepid process 1248 AstarothSpammer.exe 660 Discord.exe -
Loads dropped DLL 8 IoCs
Processes:
b07fe4ec839f73e5d8c52c42409cfcad.exeWerFault.exepid process 1664 b07fe4ec839f73e5d8c52c42409cfcad.exe 1664 b07fe4ec839f73e5d8c52c42409cfcad.exe 1664 b07fe4ec839f73e5d8c52c42409cfcad.exe 820 WerFault.exe 820 WerFault.exe 820 WerFault.exe 820 WerFault.exe 820 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 820 1248 WerFault.exe AstarothSpammer.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
WerFault.exepid process 820 WerFault.exe 820 WerFault.exe 820 WerFault.exe 820 WerFault.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
WerFault.exepid process 820 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
WerFault.exedescription pid process Token: SeDebugPrivilege 820 WerFault.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
b07fe4ec839f73e5d8c52c42409cfcad.exeAstarothSpammer.exedescription pid process target process PID 1664 wrote to memory of 1248 1664 b07fe4ec839f73e5d8c52c42409cfcad.exe AstarothSpammer.exe PID 1664 wrote to memory of 1248 1664 b07fe4ec839f73e5d8c52c42409cfcad.exe AstarothSpammer.exe PID 1664 wrote to memory of 1248 1664 b07fe4ec839f73e5d8c52c42409cfcad.exe AstarothSpammer.exe PID 1664 wrote to memory of 1248 1664 b07fe4ec839f73e5d8c52c42409cfcad.exe AstarothSpammer.exe PID 1664 wrote to memory of 660 1664 b07fe4ec839f73e5d8c52c42409cfcad.exe Discord.exe PID 1664 wrote to memory of 660 1664 b07fe4ec839f73e5d8c52c42409cfcad.exe Discord.exe PID 1664 wrote to memory of 660 1664 b07fe4ec839f73e5d8c52c42409cfcad.exe Discord.exe PID 1664 wrote to memory of 660 1664 b07fe4ec839f73e5d8c52c42409cfcad.exe Discord.exe PID 1248 wrote to memory of 820 1248 AstarothSpammer.exe WerFault.exe PID 1248 wrote to memory of 820 1248 AstarothSpammer.exe WerFault.exe PID 1248 wrote to memory of 820 1248 AstarothSpammer.exe WerFault.exe PID 1248 wrote to memory of 820 1248 AstarothSpammer.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b07fe4ec839f73e5d8c52c42409cfcad.exe"C:\Users\Admin\AppData\Local\Temp\b07fe4ec839f73e5d8c52c42409cfcad.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Users\Admin\AppData\Roaming\AstarothSpammer.exe"C:\Users\Admin\AppData\Roaming\AstarothSpammer.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1248 -s 5523⤵
- Loads dropped DLL
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:820
-
-
-
C:\Users\Admin\AppData\Roaming\Discord.exe"C:\Users\Admin\AppData\Roaming\Discord.exe"2⤵
- Executes dropped EXE
PID:660
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
35521d550e39cd87ab50f0bbffc98492
SHA1ae74000255fb3edc6ec597ce849777cf736046f0
SHA256a263dfce21e66a3f98ae9b7e7f04cb3973ac0f1554bf07f2392cf189187d54ba
SHA5126e456bd9de6a8e95347f47fc9490cda485777189ed476c673e8f22171ee6d5efa87f08a4cda11fd201d97e57df4128fa3ce6acc9b9b411a8836eb3be3dc4bd6b
-
MD5
35521d550e39cd87ab50f0bbffc98492
SHA1ae74000255fb3edc6ec597ce849777cf736046f0
SHA256a263dfce21e66a3f98ae9b7e7f04cb3973ac0f1554bf07f2392cf189187d54ba
SHA5126e456bd9de6a8e95347f47fc9490cda485777189ed476c673e8f22171ee6d5efa87f08a4cda11fd201d97e57df4128fa3ce6acc9b9b411a8836eb3be3dc4bd6b
-
MD5
fa299ca0b7d19a5fd30836385a5b452a
SHA11519b65cdf2cef9fccf89af341ff31838648229f
SHA25600b40ad7e9def3387b06ce49d4e078359737a6e87dc4bfd7c0f127a5700ee073
SHA5123f2faef1d571ca8db8f0b060f4b082f88ed1b3f6f0b5034739eaaed5dbbb1aa9ce86d5548ed294e354d90db71a89b1d742fb1a22e94fc10bd5531fbd55317465
-
MD5
fa299ca0b7d19a5fd30836385a5b452a
SHA11519b65cdf2cef9fccf89af341ff31838648229f
SHA25600b40ad7e9def3387b06ce49d4e078359737a6e87dc4bfd7c0f127a5700ee073
SHA5123f2faef1d571ca8db8f0b060f4b082f88ed1b3f6f0b5034739eaaed5dbbb1aa9ce86d5548ed294e354d90db71a89b1d742fb1a22e94fc10bd5531fbd55317465
-
MD5
35521d550e39cd87ab50f0bbffc98492
SHA1ae74000255fb3edc6ec597ce849777cf736046f0
SHA256a263dfce21e66a3f98ae9b7e7f04cb3973ac0f1554bf07f2392cf189187d54ba
SHA5126e456bd9de6a8e95347f47fc9490cda485777189ed476c673e8f22171ee6d5efa87f08a4cda11fd201d97e57df4128fa3ce6acc9b9b411a8836eb3be3dc4bd6b
-
MD5
35521d550e39cd87ab50f0bbffc98492
SHA1ae74000255fb3edc6ec597ce849777cf736046f0
SHA256a263dfce21e66a3f98ae9b7e7f04cb3973ac0f1554bf07f2392cf189187d54ba
SHA5126e456bd9de6a8e95347f47fc9490cda485777189ed476c673e8f22171ee6d5efa87f08a4cda11fd201d97e57df4128fa3ce6acc9b9b411a8836eb3be3dc4bd6b
-
MD5
35521d550e39cd87ab50f0bbffc98492
SHA1ae74000255fb3edc6ec597ce849777cf736046f0
SHA256a263dfce21e66a3f98ae9b7e7f04cb3973ac0f1554bf07f2392cf189187d54ba
SHA5126e456bd9de6a8e95347f47fc9490cda485777189ed476c673e8f22171ee6d5efa87f08a4cda11fd201d97e57df4128fa3ce6acc9b9b411a8836eb3be3dc4bd6b
-
MD5
35521d550e39cd87ab50f0bbffc98492
SHA1ae74000255fb3edc6ec597ce849777cf736046f0
SHA256a263dfce21e66a3f98ae9b7e7f04cb3973ac0f1554bf07f2392cf189187d54ba
SHA5126e456bd9de6a8e95347f47fc9490cda485777189ed476c673e8f22171ee6d5efa87f08a4cda11fd201d97e57df4128fa3ce6acc9b9b411a8836eb3be3dc4bd6b
-
MD5
35521d550e39cd87ab50f0bbffc98492
SHA1ae74000255fb3edc6ec597ce849777cf736046f0
SHA256a263dfce21e66a3f98ae9b7e7f04cb3973ac0f1554bf07f2392cf189187d54ba
SHA5126e456bd9de6a8e95347f47fc9490cda485777189ed476c673e8f22171ee6d5efa87f08a4cda11fd201d97e57df4128fa3ce6acc9b9b411a8836eb3be3dc4bd6b
-
MD5
35521d550e39cd87ab50f0bbffc98492
SHA1ae74000255fb3edc6ec597ce849777cf736046f0
SHA256a263dfce21e66a3f98ae9b7e7f04cb3973ac0f1554bf07f2392cf189187d54ba
SHA5126e456bd9de6a8e95347f47fc9490cda485777189ed476c673e8f22171ee6d5efa87f08a4cda11fd201d97e57df4128fa3ce6acc9b9b411a8836eb3be3dc4bd6b
-
MD5
fa299ca0b7d19a5fd30836385a5b452a
SHA11519b65cdf2cef9fccf89af341ff31838648229f
SHA25600b40ad7e9def3387b06ce49d4e078359737a6e87dc4bfd7c0f127a5700ee073
SHA5123f2faef1d571ca8db8f0b060f4b082f88ed1b3f6f0b5034739eaaed5dbbb1aa9ce86d5548ed294e354d90db71a89b1d742fb1a22e94fc10bd5531fbd55317465
-
MD5
fa299ca0b7d19a5fd30836385a5b452a
SHA11519b65cdf2cef9fccf89af341ff31838648229f
SHA25600b40ad7e9def3387b06ce49d4e078359737a6e87dc4bfd7c0f127a5700ee073
SHA5123f2faef1d571ca8db8f0b060f4b082f88ed1b3f6f0b5034739eaaed5dbbb1aa9ce86d5548ed294e354d90db71a89b1d742fb1a22e94fc10bd5531fbd55317465