Analysis
-
max time kernel
142s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
10-01-2023 19:04
Static task
static1
Behavioral task
behavioral1
Sample
ecb41ffa4f12fbe99b2a53141ec9f240.exe
Resource
win7-20220812-en
General
-
Target
ecb41ffa4f12fbe99b2a53141ec9f240.exe
-
Size
3.9MB
-
MD5
ecb41ffa4f12fbe99b2a53141ec9f240
-
SHA1
68c7c9a49c519319aba55bf686f2388ee782208d
-
SHA256
740f7721beb9b54af9948a8b6876547e298891984275c68ad0d2ef421feb0ef2
-
SHA512
1b4f1b2225663e986be31d3aabe1491d443eb192e9b34e0aec6c7146a01bd0d350b3f417fa68a41ee3645a367175de59ebf66165cd718e4f1529f7fa3c6b6e89
-
SSDEEP
98304:x8vnvI2bIjGMWwAQ1cdLr3AG3cLMgs7T9/7AwCYyLb+P:Ung2QGMIxLEGMLMlx/7Zcv+P
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 1976 bebra.exe 1100 sisterservice.exe 1464 aheaddecov.exe -
Loads dropped DLL 2 IoCs
pid Process 864 ecb41ffa4f12fbe99b2a53141ec9f240.exe 864 ecb41ffa4f12fbe99b2a53141ec9f240.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce sisterservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" sisterservice.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1464 aheaddecov.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 864 wrote to memory of 1976 864 ecb41ffa4f12fbe99b2a53141ec9f240.exe 27 PID 864 wrote to memory of 1976 864 ecb41ffa4f12fbe99b2a53141ec9f240.exe 27 PID 864 wrote to memory of 1976 864 ecb41ffa4f12fbe99b2a53141ec9f240.exe 27 PID 864 wrote to memory of 1976 864 ecb41ffa4f12fbe99b2a53141ec9f240.exe 27 PID 1976 wrote to memory of 276 1976 bebra.exe 29 PID 1976 wrote to memory of 276 1976 bebra.exe 29 PID 1976 wrote to memory of 276 1976 bebra.exe 29 PID 276 wrote to memory of 332 276 cmd.exe 30 PID 276 wrote to memory of 332 276 cmd.exe 30 PID 276 wrote to memory of 332 276 cmd.exe 30 PID 864 wrote to memory of 1100 864 ecb41ffa4f12fbe99b2a53141ec9f240.exe 31 PID 864 wrote to memory of 1100 864 ecb41ffa4f12fbe99b2a53141ec9f240.exe 31 PID 864 wrote to memory of 1100 864 ecb41ffa4f12fbe99b2a53141ec9f240.exe 31 PID 864 wrote to memory of 1100 864 ecb41ffa4f12fbe99b2a53141ec9f240.exe 31 PID 1100 wrote to memory of 1464 1100 sisterservice.exe 32 PID 1100 wrote to memory of 1464 1100 sisterservice.exe 32 PID 1100 wrote to memory of 1464 1100 sisterservice.exe 32 PID 1100 wrote to memory of 1464 1100 sisterservice.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\ecb41ffa4f12fbe99b2a53141ec9f240.exe"C:\Users\Admin\AppData\Local\Temp\ecb41ffa4f12fbe99b2a53141ec9f240.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\bebra.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\bebra.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\RarSFX0\bebra.exe3⤵
- Suspicious use of WriteProcessMemory
PID:276 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 04⤵PID:332
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\sisterservice.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\sisterservice.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\aheaddecov.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\aheaddecov.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
429.2MB
MD5360cf1b802c90daa515330c1a9e89518
SHA1183a21881ce1618f77862dff05240d19d604bbdc
SHA2568db8e5c52bc6d502f1566f12525d3ec4d1f4ee60a52e8a9b6f4fdf35358d67e5
SHA512bcbcdd1d965d1dffc548c1c22011c154919b1fefd3d1a5b2379cd95807fa8de5c575b27512adc8fd97e8d8ce8587f3637eb3f4cd79a9063922c29de742c74d9c
-
Filesize
429.2MB
MD5360cf1b802c90daa515330c1a9e89518
SHA1183a21881ce1618f77862dff05240d19d604bbdc
SHA2568db8e5c52bc6d502f1566f12525d3ec4d1f4ee60a52e8a9b6f4fdf35358d67e5
SHA512bcbcdd1d965d1dffc548c1c22011c154919b1fefd3d1a5b2379cd95807fa8de5c575b27512adc8fd97e8d8ce8587f3637eb3f4cd79a9063922c29de742c74d9c
-
Filesize
3.4MB
MD59db7f8ba57214489f97c8c785b4c727c
SHA1968df2ab397063fcf6eb7720fa5ca24744230bc7
SHA256c9487cb734eaca9afb87d6f71614bdfca5f3f5e70568971391d53e369badf149
SHA5120fd530aeb633465bdffd134e4614ce9b3bbedd66537ce5edaeed93c2be00973029bd5f95c1a2733b192a2e9d18241af1cf9b5903a627af6012c8da22a40516c9
-
Filesize
3.4MB
MD59db7f8ba57214489f97c8c785b4c727c
SHA1968df2ab397063fcf6eb7720fa5ca24744230bc7
SHA256c9487cb734eaca9afb87d6f71614bdfca5f3f5e70568971391d53e369badf149
SHA5120fd530aeb633465bdffd134e4614ce9b3bbedd66537ce5edaeed93c2be00973029bd5f95c1a2733b192a2e9d18241af1cf9b5903a627af6012c8da22a40516c9
-
Filesize
695KB
MD53c2aa77bd20b3ffb687f11e7c5bbea79
SHA16a9570c0c4b5e0fd6c5dd851f65cebc703bc580d
SHA2567b477658201bcd770c3a07b1854c8d7fbb2c5535bb238954bda931f599455c31
SHA512afc5ed38a82fee7fc72d4b6c1b87fac348d9409b7ca94b9cc0ad197b7fd55ed491a912377352fd5e0416344116d316cc123f7a043c52c7d6d98bd3917c1b6422
-
Filesize
3.4MB
MD59db7f8ba57214489f97c8c785b4c727c
SHA1968df2ab397063fcf6eb7720fa5ca24744230bc7
SHA256c9487cb734eaca9afb87d6f71614bdfca5f3f5e70568971391d53e369badf149
SHA5120fd530aeb633465bdffd134e4614ce9b3bbedd66537ce5edaeed93c2be00973029bd5f95c1a2733b192a2e9d18241af1cf9b5903a627af6012c8da22a40516c9
-
Filesize
695KB
MD53c2aa77bd20b3ffb687f11e7c5bbea79
SHA16a9570c0c4b5e0fd6c5dd851f65cebc703bc580d
SHA2567b477658201bcd770c3a07b1854c8d7fbb2c5535bb238954bda931f599455c31
SHA512afc5ed38a82fee7fc72d4b6c1b87fac348d9409b7ca94b9cc0ad197b7fd55ed491a912377352fd5e0416344116d316cc123f7a043c52c7d6d98bd3917c1b6422