Analysis
-
max time kernel
238s -
max time network
336s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
03-12-2022 14:15
Static task
static1
Behavioral task
behavioral1
Sample
bc5026fcf872c2d6337a8afa8f38cc61f3b1cc11a0cda8456ed3f01535b21959.exe
Resource
win7-20221111-en
General
-
Target
bc5026fcf872c2d6337a8afa8f38cc61f3b1cc11a0cda8456ed3f01535b21959.exe
-
Size
986KB
-
MD5
7185a4682dd021b6590fbf3713657ab8
-
SHA1
0b40cdce96649ed78abeffceb8dad7839baf90cb
-
SHA256
bc5026fcf872c2d6337a8afa8f38cc61f3b1cc11a0cda8456ed3f01535b21959
-
SHA512
db9ca84181ba2023930c1bb1b92d543185bdfa381216a6095e873521c2bfbc3175add68f7242bc1365ff4d70bcff304e85aaf57aa6022b0b2c1d32d00599df87
-
SSDEEP
24576:aczJKVdmADtLIj1qj8/Ob1HnVkaJknReHX73d:acA2WtL+qj8/WHVb5Lt
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 1488 starter.exe 1160 start.exe 532 s.exe -
Loads dropped DLL 5 IoCs
pid Process 560 bc5026fcf872c2d6337a8afa8f38cc61f3b1cc11a0cda8456ed3f01535b21959.exe 1488 starter.exe 1488 starter.exe 1488 starter.exe 1488 starter.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 532 s.exe 532 s.exe 532 s.exe 532 s.exe 532 s.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 532 s.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1488 starter.exe 1488 starter.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1488 starter.exe 1488 starter.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 560 wrote to memory of 1488 560 bc5026fcf872c2d6337a8afa8f38cc61f3b1cc11a0cda8456ed3f01535b21959.exe 28 PID 560 wrote to memory of 1488 560 bc5026fcf872c2d6337a8afa8f38cc61f3b1cc11a0cda8456ed3f01535b21959.exe 28 PID 560 wrote to memory of 1488 560 bc5026fcf872c2d6337a8afa8f38cc61f3b1cc11a0cda8456ed3f01535b21959.exe 28 PID 560 wrote to memory of 1488 560 bc5026fcf872c2d6337a8afa8f38cc61f3b1cc11a0cda8456ed3f01535b21959.exe 28 PID 560 wrote to memory of 1488 560 bc5026fcf872c2d6337a8afa8f38cc61f3b1cc11a0cda8456ed3f01535b21959.exe 28 PID 560 wrote to memory of 1488 560 bc5026fcf872c2d6337a8afa8f38cc61f3b1cc11a0cda8456ed3f01535b21959.exe 28 PID 560 wrote to memory of 1488 560 bc5026fcf872c2d6337a8afa8f38cc61f3b1cc11a0cda8456ed3f01535b21959.exe 28 PID 1488 wrote to memory of 1160 1488 starter.exe 29 PID 1488 wrote to memory of 1160 1488 starter.exe 29 PID 1488 wrote to memory of 1160 1488 starter.exe 29 PID 1488 wrote to memory of 1160 1488 starter.exe 29 PID 1488 wrote to memory of 1160 1488 starter.exe 29 PID 1488 wrote to memory of 1160 1488 starter.exe 29 PID 1488 wrote to memory of 1160 1488 starter.exe 29 PID 1488 wrote to memory of 532 1488 starter.exe 30 PID 1488 wrote to memory of 532 1488 starter.exe 30 PID 1488 wrote to memory of 532 1488 starter.exe 30 PID 1488 wrote to memory of 532 1488 starter.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\bc5026fcf872c2d6337a8afa8f38cc61f3b1cc11a0cda8456ed3f01535b21959.exe"C:\Users\Admin\AppData\Local\Temp\bc5026fcf872c2d6337a8afa8f38cc61f3b1cc11a0cda8456ed3f01535b21959.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\starter.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\starter.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\start.exestart.exe3⤵
- Executes dropped EXE
PID:1160
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\s.exes.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:532
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
85KB
MD57c75fd42b6921b4dd8dbc2a6a152aef4
SHA10a1f97e753851ddd7e147b8e60f0c7d74d9de1d3
SHA256720d3250153c3c9934adb545e417f7564bfec2cfdae46da0c936cf6acca95ea1
SHA512112c2c9a8a89b7023d88659bea563cbd3cc719a7b5d28b17a00112305f8c6fb2319d833fea61f64454294c2dfef3d1c749ce19edf6bda471f7a8aa7c641fb95a
-
Filesize
85KB
MD57c75fd42b6921b4dd8dbc2a6a152aef4
SHA10a1f97e753851ddd7e147b8e60f0c7d74d9de1d3
SHA256720d3250153c3c9934adb545e417f7564bfec2cfdae46da0c936cf6acca95ea1
SHA512112c2c9a8a89b7023d88659bea563cbd3cc719a7b5d28b17a00112305f8c6fb2319d833fea61f64454294c2dfef3d1c749ce19edf6bda471f7a8aa7c641fb95a
-
Filesize
208KB
MD5331a51a2189bca1e199de6d1b48af92d
SHA1cc473cf5611569af298d09561e425493d0538722
SHA256fd53d042d12f2316b5bc095676f092e898c89a24a9eac4f71b2a382ec791b4d3
SHA51286d7031e65be13c3bf0da806bb7d4992f5413ea0fbdf3e3735b2e4b37773206cf6944288eb216feb0064514e1532506a30dafe996a67338ef7892557402f2702
-
Filesize
208KB
MD5331a51a2189bca1e199de6d1b48af92d
SHA1cc473cf5611569af298d09561e425493d0538722
SHA256fd53d042d12f2316b5bc095676f092e898c89a24a9eac4f71b2a382ec791b4d3
SHA51286d7031e65be13c3bf0da806bb7d4992f5413ea0fbdf3e3735b2e4b37773206cf6944288eb216feb0064514e1532506a30dafe996a67338ef7892557402f2702
-
Filesize
784KB
MD52b5085722474a5675e611947c07db31d
SHA106797dfae01ddfea7b843d61f47751672a96cccd
SHA256d4bd3a9a7bc399c1eae265d0ee4f11ad2224e7b2587bdaa8fa78c0360af5cf39
SHA5123fd94d152f0bbf9bf36ca3adb78d3c350d30172b9711485bdc7e1fd9b78810dc391fb7efde67873884adbd76afeb9e8b3954597d69d9e9bb5a2059447afc4a71
-
Filesize
784KB
MD52b5085722474a5675e611947c07db31d
SHA106797dfae01ddfea7b843d61f47751672a96cccd
SHA256d4bd3a9a7bc399c1eae265d0ee4f11ad2224e7b2587bdaa8fa78c0360af5cf39
SHA5123fd94d152f0bbf9bf36ca3adb78d3c350d30172b9711485bdc7e1fd9b78810dc391fb7efde67873884adbd76afeb9e8b3954597d69d9e9bb5a2059447afc4a71
-
Filesize
85KB
MD57c75fd42b6921b4dd8dbc2a6a152aef4
SHA10a1f97e753851ddd7e147b8e60f0c7d74d9de1d3
SHA256720d3250153c3c9934adb545e417f7564bfec2cfdae46da0c936cf6acca95ea1
SHA512112c2c9a8a89b7023d88659bea563cbd3cc719a7b5d28b17a00112305f8c6fb2319d833fea61f64454294c2dfef3d1c749ce19edf6bda471f7a8aa7c641fb95a
-
Filesize
85KB
MD57c75fd42b6921b4dd8dbc2a6a152aef4
SHA10a1f97e753851ddd7e147b8e60f0c7d74d9de1d3
SHA256720d3250153c3c9934adb545e417f7564bfec2cfdae46da0c936cf6acca95ea1
SHA512112c2c9a8a89b7023d88659bea563cbd3cc719a7b5d28b17a00112305f8c6fb2319d833fea61f64454294c2dfef3d1c749ce19edf6bda471f7a8aa7c641fb95a
-
Filesize
208KB
MD5331a51a2189bca1e199de6d1b48af92d
SHA1cc473cf5611569af298d09561e425493d0538722
SHA256fd53d042d12f2316b5bc095676f092e898c89a24a9eac4f71b2a382ec791b4d3
SHA51286d7031e65be13c3bf0da806bb7d4992f5413ea0fbdf3e3735b2e4b37773206cf6944288eb216feb0064514e1532506a30dafe996a67338ef7892557402f2702
-
Filesize
208KB
MD5331a51a2189bca1e199de6d1b48af92d
SHA1cc473cf5611569af298d09561e425493d0538722
SHA256fd53d042d12f2316b5bc095676f092e898c89a24a9eac4f71b2a382ec791b4d3
SHA51286d7031e65be13c3bf0da806bb7d4992f5413ea0fbdf3e3735b2e4b37773206cf6944288eb216feb0064514e1532506a30dafe996a67338ef7892557402f2702
-
Filesize
784KB
MD52b5085722474a5675e611947c07db31d
SHA106797dfae01ddfea7b843d61f47751672a96cccd
SHA256d4bd3a9a7bc399c1eae265d0ee4f11ad2224e7b2587bdaa8fa78c0360af5cf39
SHA5123fd94d152f0bbf9bf36ca3adb78d3c350d30172b9711485bdc7e1fd9b78810dc391fb7efde67873884adbd76afeb9e8b3954597d69d9e9bb5a2059447afc4a71