Analysis
-
max time kernel
151s -
max time network
71s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
03/10/2022, 12:14
Static task
static1
Behavioral task
behavioral1
Sample
2ee9e36c198d89d764cb3027242052c1743a008d372cedd0e8122fa9a5fc9b81.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
2ee9e36c198d89d764cb3027242052c1743a008d372cedd0e8122fa9a5fc9b81.exe
Resource
win10v2004-20220901-en
General
-
Target
2ee9e36c198d89d764cb3027242052c1743a008d372cedd0e8122fa9a5fc9b81.exe
-
Size
668KB
-
MD5
6ccdd91daff6e111a505e496477aee00
-
SHA1
58124e2a98d49715b94c0fd7e622e2975a8f9b74
-
SHA256
2ee9e36c198d89d764cb3027242052c1743a008d372cedd0e8122fa9a5fc9b81
-
SHA512
589843d5d33c127896ad818860a12b84e1501ac2172b47a8f8674a8f90f2eb307a61b79a93e793e8acfac25e9a582a73e9f6bb24c70beb826f41c926be74f35c
-
SSDEEP
12288:VHjcoe9PH96vB/fAuBcm9TyOE/xG3muGx44MG4Yx:VDgINfAuBcgcZG2uG24MG4Y
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 952 yfjayy.exe 764 ~DFA52.tmp 1584 eftivy.exe -
Deletes itself 1 IoCs
pid Process 700 cmd.exe -
Loads dropped DLL 3 IoCs
pid Process 1168 2ee9e36c198d89d764cb3027242052c1743a008d372cedd0e8122fa9a5fc9b81.exe 952 yfjayy.exe 764 ~DFA52.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 1584 eftivy.exe 1584 eftivy.exe 1584 eftivy.exe 1584 eftivy.exe 1584 eftivy.exe 1584 eftivy.exe 1584 eftivy.exe 1584 eftivy.exe 1584 eftivy.exe 1584 eftivy.exe 1584 eftivy.exe 1584 eftivy.exe 1584 eftivy.exe 1584 eftivy.exe 1584 eftivy.exe 1584 eftivy.exe 1584 eftivy.exe 1584 eftivy.exe 1584 eftivy.exe 1584 eftivy.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 764 ~DFA52.tmp -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1168 wrote to memory of 952 1168 2ee9e36c198d89d764cb3027242052c1743a008d372cedd0e8122fa9a5fc9b81.exe 27 PID 1168 wrote to memory of 952 1168 2ee9e36c198d89d764cb3027242052c1743a008d372cedd0e8122fa9a5fc9b81.exe 27 PID 1168 wrote to memory of 952 1168 2ee9e36c198d89d764cb3027242052c1743a008d372cedd0e8122fa9a5fc9b81.exe 27 PID 1168 wrote to memory of 952 1168 2ee9e36c198d89d764cb3027242052c1743a008d372cedd0e8122fa9a5fc9b81.exe 27 PID 952 wrote to memory of 764 952 yfjayy.exe 28 PID 952 wrote to memory of 764 952 yfjayy.exe 28 PID 952 wrote to memory of 764 952 yfjayy.exe 28 PID 952 wrote to memory of 764 952 yfjayy.exe 28 PID 1168 wrote to memory of 700 1168 2ee9e36c198d89d764cb3027242052c1743a008d372cedd0e8122fa9a5fc9b81.exe 29 PID 1168 wrote to memory of 700 1168 2ee9e36c198d89d764cb3027242052c1743a008d372cedd0e8122fa9a5fc9b81.exe 29 PID 1168 wrote to memory of 700 1168 2ee9e36c198d89d764cb3027242052c1743a008d372cedd0e8122fa9a5fc9b81.exe 29 PID 1168 wrote to memory of 700 1168 2ee9e36c198d89d764cb3027242052c1743a008d372cedd0e8122fa9a5fc9b81.exe 29 PID 764 wrote to memory of 1584 764 ~DFA52.tmp 31 PID 764 wrote to memory of 1584 764 ~DFA52.tmp 31 PID 764 wrote to memory of 1584 764 ~DFA52.tmp 31 PID 764 wrote to memory of 1584 764 ~DFA52.tmp 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\2ee9e36c198d89d764cb3027242052c1743a008d372cedd0e8122fa9a5fc9b81.exe"C:\Users\Admin\AppData\Local\Temp\2ee9e36c198d89d764cb3027242052c1743a008d372cedd0e8122fa9a5fc9b81.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Users\Admin\AppData\Local\Temp\yfjayy.exeC:\Users\Admin\AppData\Local\Temp\yfjayy.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Users\Admin\AppData\Local\Temp\~DFA52.tmpC:\Users\Admin\AppData\Local\Temp\~DFA52.tmp OK3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Users\Admin\AppData\Local\Temp\eftivy.exe"C:\Users\Admin\AppData\Local\Temp\eftivy.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1584
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_uninsep.bat" "2⤵
- Deletes itself
PID:700
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
341B
MD506e36e0fbda11a56e4a5611f30cb333d
SHA15bc97be4ceed3a658920b6f97d161f57573507df
SHA25672183adefbdec266284ab0d797c8666d8bc0d204e0a2b6d11b3681a24f0015be
SHA512882cf0df9b2e7f5b041e1f3e89182960160f99181c5f5d89e415811e1a57731de2e63fbee24e6f8deea664f4fc43c11acd9ea366f4b5bc07861ed7c065b4f3fd
-
Filesize
411KB
MD505e63df5585e65f37ee3e626dd27a769
SHA15d653349509afd81c9f544e2745073f65a1fa9f8
SHA2566e0bfe1ba20bbf879098321a9731cb04ddafd1669d5e0c34f1e8897bbef278a7
SHA5121fa51ceb11028b24993a825ced37656d2a9507efa327b72183d46b9cc61fe7c38cb30444f725c6d69145d520d4fa3fd70b4ce69f3ec25f6bec953f3cb0c41e63
-
Filesize
104B
MD586bb2dbeaef655893262f3c041f6afe2
SHA11b26ff1241c1353bd506c18bd0c11878076ba65d
SHA2564a57643d2c59d1235bc0926f845583f39345839e3e9428ad619eb4b6baf96ad2
SHA51258294cfaa5882a4c5625c03fe6f9e4882912b31f7169241f95626745d66c0a746083a9044365943d66ae7a420113d28c0ddd642c4ed697c683deb63796a13d31
-
Filesize
480B
MD51c0f84450d501998918a7921941c26e2
SHA1b53c4f247ac1047be2392887aa907b0bdc3c3e7f
SHA256a0955bae631d4108dfccc4989295fe9e0f7de437101ab332e97e05547562052c
SHA512f0b4587236e56ebf6b9a33bd67b71f230aba01849175ffc476e17a56e3a4ad494e2f916854792c43979bbefc805052c8f9c35887a066da73b1d5992162c9a7a1
-
Filesize
670KB
MD52f3706313b0a6d2eaa6107c8afae7b97
SHA19690c521a8f50c50774df824a76e347a0d2777cf
SHA25688a7b29dceb32e53e7827de98d40822c5c5bdddfb6589615f47ee544a367441b
SHA512dc911783f0725c95654ab5f37fdf4be5840c174d5776ce8c34858e358571fe1c5f209e6935cab5bfb793019b564f3204d4e4dd6b578dd748a9762200bde5bb6f
-
Filesize
670KB
MD52f3706313b0a6d2eaa6107c8afae7b97
SHA19690c521a8f50c50774df824a76e347a0d2777cf
SHA25688a7b29dceb32e53e7827de98d40822c5c5bdddfb6589615f47ee544a367441b
SHA512dc911783f0725c95654ab5f37fdf4be5840c174d5776ce8c34858e358571fe1c5f209e6935cab5bfb793019b564f3204d4e4dd6b578dd748a9762200bde5bb6f
-
Filesize
672KB
MD5691fbcd169f45570819e798d57a0f03a
SHA18c2d04bcc7587625eba7e5f90d4d393927b7d3b5
SHA256818e865e7fcbfefbbab705f21c01fa96d9b09223ce466588b08a12652ad55667
SHA51289c48e626c8d5e6ea08496ec91ad75e9b5500eeabcf45eed09dbba8363cd9df532dda71b21acaa0b058285a7d481ca0749ebc3e1dfe9d98eb8684f756f17a057
-
Filesize
411KB
MD505e63df5585e65f37ee3e626dd27a769
SHA15d653349509afd81c9f544e2745073f65a1fa9f8
SHA2566e0bfe1ba20bbf879098321a9731cb04ddafd1669d5e0c34f1e8897bbef278a7
SHA5121fa51ceb11028b24993a825ced37656d2a9507efa327b72183d46b9cc61fe7c38cb30444f725c6d69145d520d4fa3fd70b4ce69f3ec25f6bec953f3cb0c41e63
-
Filesize
670KB
MD52f3706313b0a6d2eaa6107c8afae7b97
SHA19690c521a8f50c50774df824a76e347a0d2777cf
SHA25688a7b29dceb32e53e7827de98d40822c5c5bdddfb6589615f47ee544a367441b
SHA512dc911783f0725c95654ab5f37fdf4be5840c174d5776ce8c34858e358571fe1c5f209e6935cab5bfb793019b564f3204d4e4dd6b578dd748a9762200bde5bb6f
-
Filesize
672KB
MD5691fbcd169f45570819e798d57a0f03a
SHA18c2d04bcc7587625eba7e5f90d4d393927b7d3b5
SHA256818e865e7fcbfefbbab705f21c01fa96d9b09223ce466588b08a12652ad55667
SHA51289c48e626c8d5e6ea08496ec91ad75e9b5500eeabcf45eed09dbba8363cd9df532dda71b21acaa0b058285a7d481ca0749ebc3e1dfe9d98eb8684f756f17a057