Analysis
-
max time kernel
149s -
max time network
74s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
02/10/2022, 10:49
Static task
static1
Behavioral task
behavioral1
Sample
a667a6edf2ca03237aeb69702fb4fb686d6b21b6aa8774555d0d429a18025f8a.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
a667a6edf2ca03237aeb69702fb4fb686d6b21b6aa8774555d0d429a18025f8a.exe
Resource
win10v2004-20220812-en
General
-
Target
a667a6edf2ca03237aeb69702fb4fb686d6b21b6aa8774555d0d429a18025f8a.exe
-
Size
652KB
-
MD5
6f3a1629c1e04c51b66eb63887f22e70
-
SHA1
fad3f8da060b92a81f9cfdeb2a6b0d7ed1a64067
-
SHA256
a667a6edf2ca03237aeb69702fb4fb686d6b21b6aa8774555d0d429a18025f8a
-
SHA512
4e3dea7c6d0f1933ba965d2925223aae2bb2a727fa3a653e3d1c1cf7af41dc8af56dafc8169484750f128217404b1b633bfd95e6fa33ef7e2baa460fee3ba5b8
-
SSDEEP
12288:VHjcoe9PH96vB/fAuBcm9TyOE/xG3muGx44MG4Yx:VDgINfAuBcgcZG2uG24MG4Y
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2044 ofvuja.exe 368 ~DFA5B.tmp 1236 jyozna.exe -
Deletes itself 1 IoCs
pid Process 560 cmd.exe -
Loads dropped DLL 3 IoCs
pid Process 2016 a667a6edf2ca03237aeb69702fb4fb686d6b21b6aa8774555d0d429a18025f8a.exe 2044 ofvuja.exe 368 ~DFA5B.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 1236 jyozna.exe 1236 jyozna.exe 1236 jyozna.exe 1236 jyozna.exe 1236 jyozna.exe 1236 jyozna.exe 1236 jyozna.exe 1236 jyozna.exe 1236 jyozna.exe 1236 jyozna.exe 1236 jyozna.exe 1236 jyozna.exe 1236 jyozna.exe 1236 jyozna.exe 1236 jyozna.exe 1236 jyozna.exe 1236 jyozna.exe 1236 jyozna.exe 1236 jyozna.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 368 ~DFA5B.tmp -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2016 wrote to memory of 2044 2016 a667a6edf2ca03237aeb69702fb4fb686d6b21b6aa8774555d0d429a18025f8a.exe 26 PID 2016 wrote to memory of 2044 2016 a667a6edf2ca03237aeb69702fb4fb686d6b21b6aa8774555d0d429a18025f8a.exe 26 PID 2016 wrote to memory of 2044 2016 a667a6edf2ca03237aeb69702fb4fb686d6b21b6aa8774555d0d429a18025f8a.exe 26 PID 2016 wrote to memory of 2044 2016 a667a6edf2ca03237aeb69702fb4fb686d6b21b6aa8774555d0d429a18025f8a.exe 26 PID 2044 wrote to memory of 368 2044 ofvuja.exe 27 PID 2044 wrote to memory of 368 2044 ofvuja.exe 27 PID 2044 wrote to memory of 368 2044 ofvuja.exe 27 PID 2044 wrote to memory of 368 2044 ofvuja.exe 27 PID 2016 wrote to memory of 560 2016 a667a6edf2ca03237aeb69702fb4fb686d6b21b6aa8774555d0d429a18025f8a.exe 28 PID 2016 wrote to memory of 560 2016 a667a6edf2ca03237aeb69702fb4fb686d6b21b6aa8774555d0d429a18025f8a.exe 28 PID 2016 wrote to memory of 560 2016 a667a6edf2ca03237aeb69702fb4fb686d6b21b6aa8774555d0d429a18025f8a.exe 28 PID 2016 wrote to memory of 560 2016 a667a6edf2ca03237aeb69702fb4fb686d6b21b6aa8774555d0d429a18025f8a.exe 28 PID 368 wrote to memory of 1236 368 ~DFA5B.tmp 30 PID 368 wrote to memory of 1236 368 ~DFA5B.tmp 30 PID 368 wrote to memory of 1236 368 ~DFA5B.tmp 30 PID 368 wrote to memory of 1236 368 ~DFA5B.tmp 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\a667a6edf2ca03237aeb69702fb4fb686d6b21b6aa8774555d0d429a18025f8a.exe"C:\Users\Admin\AppData\Local\Temp\a667a6edf2ca03237aeb69702fb4fb686d6b21b6aa8774555d0d429a18025f8a.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Users\Admin\AppData\Local\Temp\ofvuja.exeC:\Users\Admin\AppData\Local\Temp\ofvuja.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\~DFA5B.tmpC:\Users\Admin\AppData\Local\Temp\~DFA5B.tmp OK3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:368 -
C:\Users\Admin\AppData\Local\Temp\jyozna.exe"C:\Users\Admin\AppData\Local\Temp\jyozna.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1236
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_uninsep.bat" "2⤵
- Deletes itself
PID:560
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
341B
MD5a3afb3a72a76309fdb7b5edfbf8174bd
SHA114c989e990b45ccbffb11842c1b01f7794796109
SHA2566a25d4cd25b72dc540940112509ec579167c59d46eb3b6b5050659c21d9e5db2
SHA5128e2c01e83f05f3af185cc142ac9a029beda69a2923b4505058cb840d12ec15047cdf4ced409fb61e23816c32e4c40704eae1bfe43b0cf9af8fc7c10fdcf41a18
-
Filesize
104B
MD586bb2dbeaef655893262f3c041f6afe2
SHA11b26ff1241c1353bd506c18bd0c11878076ba65d
SHA2564a57643d2c59d1235bc0926f845583f39345839e3e9428ad619eb4b6baf96ad2
SHA51258294cfaa5882a4c5625c03fe6f9e4882912b31f7169241f95626745d66c0a746083a9044365943d66ae7a420113d28c0ddd642c4ed697c683deb63796a13d31
-
Filesize
480B
MD5b52a355190cece1691a59036e0b346ed
SHA1132b8830f17f67c49d9dc6ce3a65c68042aeb59a
SHA256766ed905f5a902362b508f8101b2c2d47d5c1682fab22cf037baabb26f3e2fad
SHA512bb4e6179efb5ecbecd4a775e26c3ed2e7999ec8624f105780873f7bbc8314f1aa3badc56280a082b1092446dd3bd00d871a67eac944657f3444729fa56188b5d
-
Filesize
402KB
MD50a1e49dc2a186b5d56203278c6d9877c
SHA1bc8644e70853dde1f83a1b0c4b737f318a132739
SHA256df5fb10d7e7a771b88ac14cc3b6292b4490540ff326f51a4bf76c8a36b73b560
SHA512f91fc7dce37a9f54be7798a3c207803282a05831df7619af2833d54f404995238eb07dfc447a7724aafdbfdaaa1f1e113c6ef19f69771a5e4c052a54f3e5ec00
-
Filesize
653KB
MD5011072872ee68700e065da7880f17cac
SHA159f2b27219a488c1e06438c4d20ffb6622d09a36
SHA2563dd5244ba5f87d8ce15d3ce62c634bbad9c1bc48b126b12f269c86a0817c9096
SHA512746214ca7a7fe8272b7bc6e579a67b1b906924f6d6c36d7e9d80c2b20b23582381d6a4ef2f54e1c9c7f09a45bd39857ef2373978d3ec829664c490d8d5765e88
-
Filesize
653KB
MD5011072872ee68700e065da7880f17cac
SHA159f2b27219a488c1e06438c4d20ffb6622d09a36
SHA2563dd5244ba5f87d8ce15d3ce62c634bbad9c1bc48b126b12f269c86a0817c9096
SHA512746214ca7a7fe8272b7bc6e579a67b1b906924f6d6c36d7e9d80c2b20b23582381d6a4ef2f54e1c9c7f09a45bd39857ef2373978d3ec829664c490d8d5765e88
-
Filesize
655KB
MD5c3a5f4c452b2cc45a91e3c1cbb1aea1d
SHA10723b0145c420c3ceff7fc7f1cbc071f57e5a7e8
SHA256b17b650ab825e53d8add59da66a941cf6bd2456acc686336b480b932e01243f8
SHA512ea7434a2e163581765a9485600f1817c8c1bea245dc64d17d4a0a86f89f9dacbb433671b190d369cfad459f9ae03d1cf9a2a30eb1a3d100737d77c3457a51b00
-
Filesize
402KB
MD50a1e49dc2a186b5d56203278c6d9877c
SHA1bc8644e70853dde1f83a1b0c4b737f318a132739
SHA256df5fb10d7e7a771b88ac14cc3b6292b4490540ff326f51a4bf76c8a36b73b560
SHA512f91fc7dce37a9f54be7798a3c207803282a05831df7619af2833d54f404995238eb07dfc447a7724aafdbfdaaa1f1e113c6ef19f69771a5e4c052a54f3e5ec00
-
Filesize
653KB
MD5011072872ee68700e065da7880f17cac
SHA159f2b27219a488c1e06438c4d20ffb6622d09a36
SHA2563dd5244ba5f87d8ce15d3ce62c634bbad9c1bc48b126b12f269c86a0817c9096
SHA512746214ca7a7fe8272b7bc6e579a67b1b906924f6d6c36d7e9d80c2b20b23582381d6a4ef2f54e1c9c7f09a45bd39857ef2373978d3ec829664c490d8d5765e88
-
Filesize
655KB
MD5c3a5f4c452b2cc45a91e3c1cbb1aea1d
SHA10723b0145c420c3ceff7fc7f1cbc071f57e5a7e8
SHA256b17b650ab825e53d8add59da66a941cf6bd2456acc686336b480b932e01243f8
SHA512ea7434a2e163581765a9485600f1817c8c1bea245dc64d17d4a0a86f89f9dacbb433671b190d369cfad459f9ae03d1cf9a2a30eb1a3d100737d77c3457a51b00