Analysis

  • max time kernel
    18s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 14:48

General

  • Target

    bifrost.exe

  • Size

    1.8MB

  • MD5

    57b40349e764218a84dcc24771912013

  • SHA1

    632c4fb859357d53ff200258a7f287cb4ac729a1

  • SHA256

    13a336fd1c6148134a22d9d6a0b65e6d1b8d0512fc0d4a8cb68ca1967a96aba5

  • SHA512

    90a049509b4ea5d6b0c4c60cff6c7a174a1370a630490a047af0285900efb57c6b89fc56fbad45ee61b64c4f7fdcfc785e3a8d5d72d7fc3e36a7e275390da6f8

  • SSDEEP

    24576:JmrRJmzQVspzfungCHOfGnK7pMrJ26L7PtcpzR6GD+ZCXM4YwtQRIkV6+:JmrRUzZragOyB7p2J26HepsnL

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bifrost.exe
    "C:\Users\Admin\AppData\Local\Temp\bifrost.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Users\Admin\AppData\Local\Temp\10.exe
      "C:\Users\Admin\AppData\Local\Temp\10.exe"
      2⤵
      • Executes dropped EXE
      PID:876
      • C:\Users\Admin\AppData\Local\Temp\10.exe
        C:\Users\Admin\AppData\Local\Temp\10.exe
        3⤵
          PID:1260
        • C:\Users\Admin\AppData\Local\Temp\10.exe
          C:\Users\Admin\AppData\Local\Temp\10.exe
          3⤵
            PID:916

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\10.exe
        Filesize

        421KB

        MD5

        1681ddaa65e6039f4e01b9c5d2b66de1

        SHA1

        69e66bba05d57499109aa62a50fb3e4a37325939

        SHA256

        d476dc93cb32252f42fa156eff2655643a2deabfcfb8c442c2567a9443ab05c0

        SHA512

        4885eb4d268c2513a67eb280660fa80b8506b106850183921a82ba14a46409a770ea2cb7a674a9d0d79668564fdb45c102a8584b09d7011bff0951bae6aac6ac

      • C:\Users\Admin\AppData\Local\Temp\10.exe
        Filesize

        421KB

        MD5

        1681ddaa65e6039f4e01b9c5d2b66de1

        SHA1

        69e66bba05d57499109aa62a50fb3e4a37325939

        SHA256

        d476dc93cb32252f42fa156eff2655643a2deabfcfb8c442c2567a9443ab05c0

        SHA512

        4885eb4d268c2513a67eb280660fa80b8506b106850183921a82ba14a46409a770ea2cb7a674a9d0d79668564fdb45c102a8584b09d7011bff0951bae6aac6ac

      • C:\Users\Admin\AppData\Local\Temp\10.exe
        Filesize

        421KB

        MD5

        1681ddaa65e6039f4e01b9c5d2b66de1

        SHA1

        69e66bba05d57499109aa62a50fb3e4a37325939

        SHA256

        d476dc93cb32252f42fa156eff2655643a2deabfcfb8c442c2567a9443ab05c0

        SHA512

        4885eb4d268c2513a67eb280660fa80b8506b106850183921a82ba14a46409a770ea2cb7a674a9d0d79668564fdb45c102a8584b09d7011bff0951bae6aac6ac

      • \Users\Admin\AppData\Local\Temp\10.exe
        Filesize

        421KB

        MD5

        1681ddaa65e6039f4e01b9c5d2b66de1

        SHA1

        69e66bba05d57499109aa62a50fb3e4a37325939

        SHA256

        d476dc93cb32252f42fa156eff2655643a2deabfcfb8c442c2567a9443ab05c0

        SHA512

        4885eb4d268c2513a67eb280660fa80b8506b106850183921a82ba14a46409a770ea2cb7a674a9d0d79668564fdb45c102a8584b09d7011bff0951bae6aac6ac

      • \Users\Admin\AppData\Local\Temp\10.exe
        Filesize

        421KB

        MD5

        1681ddaa65e6039f4e01b9c5d2b66de1

        SHA1

        69e66bba05d57499109aa62a50fb3e4a37325939

        SHA256

        d476dc93cb32252f42fa156eff2655643a2deabfcfb8c442c2567a9443ab05c0

        SHA512

        4885eb4d268c2513a67eb280660fa80b8506b106850183921a82ba14a46409a770ea2cb7a674a9d0d79668564fdb45c102a8584b09d7011bff0951bae6aac6ac

      • \Users\Admin\AppData\Local\Temp\10.exe
        Filesize

        421KB

        MD5

        1681ddaa65e6039f4e01b9c5d2b66de1

        SHA1

        69e66bba05d57499109aa62a50fb3e4a37325939

        SHA256

        d476dc93cb32252f42fa156eff2655643a2deabfcfb8c442c2567a9443ab05c0

        SHA512

        4885eb4d268c2513a67eb280660fa80b8506b106850183921a82ba14a46409a770ea2cb7a674a9d0d79668564fdb45c102a8584b09d7011bff0951bae6aac6ac

      • \Users\Admin\AppData\Local\Temp\10.exe
        Filesize

        421KB

        MD5

        1681ddaa65e6039f4e01b9c5d2b66de1

        SHA1

        69e66bba05d57499109aa62a50fb3e4a37325939

        SHA256

        d476dc93cb32252f42fa156eff2655643a2deabfcfb8c442c2567a9443ab05c0

        SHA512

        4885eb4d268c2513a67eb280660fa80b8506b106850183921a82ba14a46409a770ea2cb7a674a9d0d79668564fdb45c102a8584b09d7011bff0951bae6aac6ac

      • memory/876-59-0x0000000000250000-0x00000000002A0000-memory.dmp
        Filesize

        320KB

      • memory/876-57-0x0000000000000000-mapping.dmp
      • memory/876-63-0x0000000073D50000-0x00000000742FB000-memory.dmp
        Filesize

        5.7MB

      • memory/876-76-0x0000000073D50000-0x00000000742FB000-memory.dmp
        Filesize

        5.7MB

      • memory/876-64-0x0000000073D50000-0x00000000742FB000-memory.dmp
        Filesize

        5.7MB

      • memory/916-68-0x0000000000400000-0x0000000000409000-memory.dmp
        Filesize

        36KB

      • memory/916-71-0x0000000000400000-0x0000000000409000-memory.dmp
        Filesize

        36KB

      • memory/916-72-0x0000000000400000-0x0000000000409000-memory.dmp
        Filesize

        36KB

      • memory/916-73-0x0000000000407C89-mapping.dmp
      • memory/916-69-0x0000000000400000-0x0000000000409000-memory.dmp
        Filesize

        36KB

      • memory/916-77-0x0000000000400000-0x0000000000408960-memory.dmp
        Filesize

        34KB

      • memory/916-82-0x0000000010000000-0x0000000010013000-memory.dmp
        Filesize

        76KB

      • memory/1280-79-0x000000007FFF0000-0x000000007FFF7000-memory.dmp
        Filesize

        28KB

      • memory/1764-54-0x0000000075891000-0x0000000075893000-memory.dmp
        Filesize

        8KB