Analysis
-
max time kernel
153s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
20/10/2022, 17:24
Static task
static1
Behavioral task
behavioral1
Sample
7341556e07c6bb87682419df0b59be874698eb906993b55c6c8112975bb3ed4d.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
7341556e07c6bb87682419df0b59be874698eb906993b55c6c8112975bb3ed4d.exe
Resource
win10v2004-20220812-en
General
-
Target
7341556e07c6bb87682419df0b59be874698eb906993b55c6c8112975bb3ed4d.exe
-
Size
629KB
-
MD5
96e1638c149fe24b6bbd666db517e820
-
SHA1
cf7e68c57f5339ddae77eb262daa2ce682530b2c
-
SHA256
7341556e07c6bb87682419df0b59be874698eb906993b55c6c8112975bb3ed4d
-
SHA512
89e43951bcb7341003174549fdd393351c7ae76fe7878be86a3f859cf4b1315ab7c53256a65241722279da71513607bc73a63e1dcc954a4ecd6f2ef52d88af7e
-
SSDEEP
12288:OHjcoe9PH96vB/fAuBcm9TyOE/xG3muGx44MG4Yx:ODgINfAuBcgcZG2uG24MG4Y
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 1100 ygqibyt.exe 1048 ~DFA70.tmp 1712 zuwyhig.exe -
Deletes itself 1 IoCs
pid Process 1900 cmd.exe -
Loads dropped DLL 3 IoCs
pid Process 1652 7341556e07c6bb87682419df0b59be874698eb906993b55c6c8112975bb3ed4d.exe 1100 ygqibyt.exe 1048 ~DFA70.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1712 zuwyhig.exe 1712 zuwyhig.exe 1712 zuwyhig.exe 1712 zuwyhig.exe 1712 zuwyhig.exe 1712 zuwyhig.exe 1712 zuwyhig.exe 1712 zuwyhig.exe 1712 zuwyhig.exe 1712 zuwyhig.exe 1712 zuwyhig.exe 1712 zuwyhig.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1048 ~DFA70.tmp -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1652 wrote to memory of 1100 1652 7341556e07c6bb87682419df0b59be874698eb906993b55c6c8112975bb3ed4d.exe 27 PID 1652 wrote to memory of 1100 1652 7341556e07c6bb87682419df0b59be874698eb906993b55c6c8112975bb3ed4d.exe 27 PID 1652 wrote to memory of 1100 1652 7341556e07c6bb87682419df0b59be874698eb906993b55c6c8112975bb3ed4d.exe 27 PID 1652 wrote to memory of 1100 1652 7341556e07c6bb87682419df0b59be874698eb906993b55c6c8112975bb3ed4d.exe 27 PID 1100 wrote to memory of 1048 1100 ygqibyt.exe 28 PID 1100 wrote to memory of 1048 1100 ygqibyt.exe 28 PID 1100 wrote to memory of 1048 1100 ygqibyt.exe 28 PID 1100 wrote to memory of 1048 1100 ygqibyt.exe 28 PID 1652 wrote to memory of 1900 1652 7341556e07c6bb87682419df0b59be874698eb906993b55c6c8112975bb3ed4d.exe 29 PID 1652 wrote to memory of 1900 1652 7341556e07c6bb87682419df0b59be874698eb906993b55c6c8112975bb3ed4d.exe 29 PID 1652 wrote to memory of 1900 1652 7341556e07c6bb87682419df0b59be874698eb906993b55c6c8112975bb3ed4d.exe 29 PID 1652 wrote to memory of 1900 1652 7341556e07c6bb87682419df0b59be874698eb906993b55c6c8112975bb3ed4d.exe 29 PID 1048 wrote to memory of 1712 1048 ~DFA70.tmp 31 PID 1048 wrote to memory of 1712 1048 ~DFA70.tmp 31 PID 1048 wrote to memory of 1712 1048 ~DFA70.tmp 31 PID 1048 wrote to memory of 1712 1048 ~DFA70.tmp 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\7341556e07c6bb87682419df0b59be874698eb906993b55c6c8112975bb3ed4d.exe"C:\Users\Admin\AppData\Local\Temp\7341556e07c6bb87682419df0b59be874698eb906993b55c6c8112975bb3ed4d.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Users\Admin\AppData\Local\Temp\ygqibyt.exeC:\Users\Admin\AppData\Local\Temp\ygqibyt.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Users\Admin\AppData\Local\Temp\~DFA70.tmpC:\Users\Admin\AppData\Local\Temp\~DFA70.tmp OK3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Users\Admin\AppData\Local\Temp\zuwyhig.exe"C:\Users\Admin\AppData\Local\Temp\zuwyhig.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1712
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_uninsep.bat" "2⤵
- Deletes itself
PID:1900
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
341B
MD515ee7a4a654b4205d81dbbd9aea94e88
SHA1f632d320580399d87c8c2aebffe0f39f70207793
SHA2561264be5f99143dfa705f987274cf2aec0ce910a46c9c233f1a90ee9e3cf0d193
SHA512a0d56621f69c72e4dab39861a730fc6350b03da8dd4ff1496f83d88f2bcc81f030a6027dbbc370cc62f8cc72c0bbd6b40e088ccd5f24d693e71793e676e303b6
-
Filesize
104B
MD586bb2dbeaef655893262f3c041f6afe2
SHA11b26ff1241c1353bd506c18bd0c11878076ba65d
SHA2564a57643d2c59d1235bc0926f845583f39345839e3e9428ad619eb4b6baf96ad2
SHA51258294cfaa5882a4c5625c03fe6f9e4882912b31f7169241f95626745d66c0a746083a9044365943d66ae7a420113d28c0ddd642c4ed697c683deb63796a13d31
-
Filesize
480B
MD5da35f03b5fa429fe4a5f9f709d47ad93
SHA12f58c7d472ef2af95055e2e17ffb23781c17276f
SHA256d47a5a903dfad9bf83934c295fc1163c954260961fb73cc74eb714eb94c1f1d9
SHA512e82aabdeeec6262426799fcfed03440732825c001e01d3689dbaf767fc2a163383a06e59078b4ba40d104fdfb26decf4ec8e3fb19a9a113e7e11088dd4a44251
-
Filesize
632KB
MD5b16aeabb705c669f2093e61220aa30b4
SHA194c06872ce7988283126edd12d7392c938a424d0
SHA2568fb09d96ba6a998d4c49341fa653f869fd4e12dc67112f900f8096e201db95de
SHA5120901b43f6f220ec054edebc02afda6b61005aa3490a49cdfeb9fdf9fe4a1a0a1ebf346c6d2465b5c29b042ef40a347fd515eb98dfe6f99b3a4ff632d9f27eadb
-
Filesize
632KB
MD5b16aeabb705c669f2093e61220aa30b4
SHA194c06872ce7988283126edd12d7392c938a424d0
SHA2568fb09d96ba6a998d4c49341fa653f869fd4e12dc67112f900f8096e201db95de
SHA5120901b43f6f220ec054edebc02afda6b61005aa3490a49cdfeb9fdf9fe4a1a0a1ebf346c6d2465b5c29b042ef40a347fd515eb98dfe6f99b3a4ff632d9f27eadb
-
Filesize
410KB
MD527a941513ae2826c5204da31f85dbfbc
SHA157c039bd10747767538164d6a452fad2b72530a6
SHA256cc70bf0f8db432ed4726d032abbd84cacd003b010ece092b1871634ca0da9cf7
SHA512a3e0aaeb2a790f7f53acdfdd87df1b8f58f50d9ec00c2ada084932b55ec41f9f0a79f8a16176dcdb55a77e171d77bee3ab31680379ff5ffbaa6149d5f450061f
-
Filesize
635KB
MD537293939e9af5c8329aef4472c4afda6
SHA1c20113be74540a916c7df331584269513f470ba0
SHA2563dfc2b41ed9e314b7a490d1f9a0e9f668bd1384e8a77d6397ed9006f9a4ae7f2
SHA512aade2fd5dc1d49022af840515261de53f92a3f8b693acca89ca2c40c203d66a483a2172dac75655eabaa054fe048cead1fcbe69599a78b2f839ffd2249e843e7
-
Filesize
632KB
MD5b16aeabb705c669f2093e61220aa30b4
SHA194c06872ce7988283126edd12d7392c938a424d0
SHA2568fb09d96ba6a998d4c49341fa653f869fd4e12dc67112f900f8096e201db95de
SHA5120901b43f6f220ec054edebc02afda6b61005aa3490a49cdfeb9fdf9fe4a1a0a1ebf346c6d2465b5c29b042ef40a347fd515eb98dfe6f99b3a4ff632d9f27eadb
-
Filesize
410KB
MD527a941513ae2826c5204da31f85dbfbc
SHA157c039bd10747767538164d6a452fad2b72530a6
SHA256cc70bf0f8db432ed4726d032abbd84cacd003b010ece092b1871634ca0da9cf7
SHA512a3e0aaeb2a790f7f53acdfdd87df1b8f58f50d9ec00c2ada084932b55ec41f9f0a79f8a16176dcdb55a77e171d77bee3ab31680379ff5ffbaa6149d5f450061f
-
Filesize
635KB
MD537293939e9af5c8329aef4472c4afda6
SHA1c20113be74540a916c7df331584269513f470ba0
SHA2563dfc2b41ed9e314b7a490d1f9a0e9f668bd1384e8a77d6397ed9006f9a4ae7f2
SHA512aade2fd5dc1d49022af840515261de53f92a3f8b693acca89ca2c40c203d66a483a2172dac75655eabaa054fe048cead1fcbe69599a78b2f839ffd2249e843e7