Analysis
-
max time kernel
151s -
max time network
72s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
21/10/2022, 05:31
Static task
static1
Behavioral task
behavioral1
Sample
69d128d489d053cbfa9616e1987514ce5a58136d7ac11179df8e7451b8fdd5e6.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
69d128d489d053cbfa9616e1987514ce5a58136d7ac11179df8e7451b8fdd5e6.exe
Resource
win10v2004-20220812-en
General
-
Target
69d128d489d053cbfa9616e1987514ce5a58136d7ac11179df8e7451b8fdd5e6.exe
-
Size
609KB
-
MD5
75a31ef65ce6a5f3a94aa9c320ead980
-
SHA1
ed30fd043b97cbdf916d60c897099a96bcb0e644
-
SHA256
69d128d489d053cbfa9616e1987514ce5a58136d7ac11179df8e7451b8fdd5e6
-
SHA512
6036448b36d9a9342699e3a53b823104e0668f98ef1b9631bcb52aa445d8e188b831612490da59d2e47cceda20afecae69150598aca8f464c7c47b23b77ca8b4
-
SSDEEP
12288:VHjcoe9PH96vB/fAuBcm9TyOE/xG3muGx44MG4Yx:VDgINfAuBcgcZG2uG24MG4Y
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 328 astyjuf.exe 1724 ~DFA53.tmp 1884 xehulef.exe -
Deletes itself 1 IoCs
pid Process 2028 cmd.exe -
Loads dropped DLL 3 IoCs
pid Process 1096 69d128d489d053cbfa9616e1987514ce5a58136d7ac11179df8e7451b8fdd5e6.exe 328 astyjuf.exe 1724 ~DFA53.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1884 xehulef.exe 1884 xehulef.exe 1884 xehulef.exe 1884 xehulef.exe 1884 xehulef.exe 1884 xehulef.exe 1884 xehulef.exe 1884 xehulef.exe 1884 xehulef.exe 1884 xehulef.exe 1884 xehulef.exe 1884 xehulef.exe 1884 xehulef.exe 1884 xehulef.exe 1884 xehulef.exe 1884 xehulef.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1724 ~DFA53.tmp -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1096 wrote to memory of 328 1096 69d128d489d053cbfa9616e1987514ce5a58136d7ac11179df8e7451b8fdd5e6.exe 27 PID 1096 wrote to memory of 328 1096 69d128d489d053cbfa9616e1987514ce5a58136d7ac11179df8e7451b8fdd5e6.exe 27 PID 1096 wrote to memory of 328 1096 69d128d489d053cbfa9616e1987514ce5a58136d7ac11179df8e7451b8fdd5e6.exe 27 PID 1096 wrote to memory of 328 1096 69d128d489d053cbfa9616e1987514ce5a58136d7ac11179df8e7451b8fdd5e6.exe 27 PID 328 wrote to memory of 1724 328 astyjuf.exe 28 PID 328 wrote to memory of 1724 328 astyjuf.exe 28 PID 328 wrote to memory of 1724 328 astyjuf.exe 28 PID 328 wrote to memory of 1724 328 astyjuf.exe 28 PID 1096 wrote to memory of 2028 1096 69d128d489d053cbfa9616e1987514ce5a58136d7ac11179df8e7451b8fdd5e6.exe 29 PID 1096 wrote to memory of 2028 1096 69d128d489d053cbfa9616e1987514ce5a58136d7ac11179df8e7451b8fdd5e6.exe 29 PID 1096 wrote to memory of 2028 1096 69d128d489d053cbfa9616e1987514ce5a58136d7ac11179df8e7451b8fdd5e6.exe 29 PID 1096 wrote to memory of 2028 1096 69d128d489d053cbfa9616e1987514ce5a58136d7ac11179df8e7451b8fdd5e6.exe 29 PID 1724 wrote to memory of 1884 1724 ~DFA53.tmp 31 PID 1724 wrote to memory of 1884 1724 ~DFA53.tmp 31 PID 1724 wrote to memory of 1884 1724 ~DFA53.tmp 31 PID 1724 wrote to memory of 1884 1724 ~DFA53.tmp 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\69d128d489d053cbfa9616e1987514ce5a58136d7ac11179df8e7451b8fdd5e6.exe"C:\Users\Admin\AppData\Local\Temp\69d128d489d053cbfa9616e1987514ce5a58136d7ac11179df8e7451b8fdd5e6.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Users\Admin\AppData\Local\Temp\astyjuf.exeC:\Users\Admin\AppData\Local\Temp\astyjuf.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:328 -
C:\Users\Admin\AppData\Local\Temp\~DFA53.tmpC:\Users\Admin\AppData\Local\Temp\~DFA53.tmp OK3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\AppData\Local\Temp\xehulef.exe"C:\Users\Admin\AppData\Local\Temp\xehulef.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1884
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_uninsep.bat" "2⤵
- Deletes itself
PID:2028
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
341B
MD575f6c935639639c8cab1e6b4f2493ab8
SHA1e04780b1268c010c9fd517765847a6fad8ec986c
SHA256645a856e478e5e448565208403f10f2bb0919844854a6088e14a1b2a834c4ff0
SHA5127ada63ca2781db3ae5ec26a4a67bf3b2a3430bcc7a9f7415629c607fb07c93f8c4a75f78e685b60f6ccc8c60066700bb2732105cbee32d06a5e6fdfd64d4058a
-
Filesize
612KB
MD5e66333914f6c09d94f9a87ed08ac3511
SHA1a10c4da31595b44dd8e7bdcb8fa14e641fc5a46b
SHA256d4dae59dc362909b189b7144124ada763d3ffe7eb7a9239ea2e7062e72ac8349
SHA512a61afc9edfd230a438b0b7fe81582fb8597e2b74f064788fec50437413e1a3c3a255a935268286c663910523e7e37506456c26c6a824c0a4690380f579613224
-
Filesize
612KB
MD5e66333914f6c09d94f9a87ed08ac3511
SHA1a10c4da31595b44dd8e7bdcb8fa14e641fc5a46b
SHA256d4dae59dc362909b189b7144124ada763d3ffe7eb7a9239ea2e7062e72ac8349
SHA512a61afc9edfd230a438b0b7fe81582fb8597e2b74f064788fec50437413e1a3c3a255a935268286c663910523e7e37506456c26c6a824c0a4690380f579613224
-
Filesize
104B
MD586bb2dbeaef655893262f3c041f6afe2
SHA11b26ff1241c1353bd506c18bd0c11878076ba65d
SHA2564a57643d2c59d1235bc0926f845583f39345839e3e9428ad619eb4b6baf96ad2
SHA51258294cfaa5882a4c5625c03fe6f9e4882912b31f7169241f95626745d66c0a746083a9044365943d66ae7a420113d28c0ddd642c4ed697c683deb63796a13d31
-
Filesize
480B
MD548afbedb0a1427311f9c0de93851bf66
SHA1a68d9b5629013938c043cf0fde77a4e502af214b
SHA256fb09640da6e3b677a8015fc42d95010bdbc370a5ed827d1f74104bf475bde047
SHA5129cd9737d0561c69be0fe695aa8c649842e9164266f9bf35d7b2e35b61e2c2c3a580b4c2a0001923c21b7e7d2ef1c3367da80c6ae88d62eabbdb382a0213a0ed6
-
Filesize
400KB
MD531e68f90dfe87fd39333e259619f377b
SHA13dc6b9d4747184336506b51f4c2866900bc33715
SHA25677c1b18b3692c97d900acd41a88d3da00e40b9e2398c6bd69bf8b9c2085f23f1
SHA51235202cd00dd3515bc9ce71fec8153e87248de3a0d26c60dd668f4a1483696107a92e112a4d96873dda769e3525f01d4baa0eb84e2b810ecb16c5bf34a1f52fe8
-
Filesize
614KB
MD53053a07920fece837abe1949ea522e36
SHA15f8fa5cce5f1fcb1032e57bf744f30dc3ce708f1
SHA256795a0474f50a52ff2c19dbde7e5c200574e66db14d5a89ec5eea0f7788ff2c3e
SHA512d5855e39c3f1db191a7d38404287e36cd35a999d409a48246118c69df10c481fd746a3f4b30c95ea6dd8811a13f5b59936d7f2d54cf5f4fd83b3a72f277bd6f9
-
Filesize
612KB
MD5e66333914f6c09d94f9a87ed08ac3511
SHA1a10c4da31595b44dd8e7bdcb8fa14e641fc5a46b
SHA256d4dae59dc362909b189b7144124ada763d3ffe7eb7a9239ea2e7062e72ac8349
SHA512a61afc9edfd230a438b0b7fe81582fb8597e2b74f064788fec50437413e1a3c3a255a935268286c663910523e7e37506456c26c6a824c0a4690380f579613224
-
Filesize
400KB
MD531e68f90dfe87fd39333e259619f377b
SHA13dc6b9d4747184336506b51f4c2866900bc33715
SHA25677c1b18b3692c97d900acd41a88d3da00e40b9e2398c6bd69bf8b9c2085f23f1
SHA51235202cd00dd3515bc9ce71fec8153e87248de3a0d26c60dd668f4a1483696107a92e112a4d96873dda769e3525f01d4baa0eb84e2b810ecb16c5bf34a1f52fe8
-
Filesize
614KB
MD53053a07920fece837abe1949ea522e36
SHA15f8fa5cce5f1fcb1032e57bf744f30dc3ce708f1
SHA256795a0474f50a52ff2c19dbde7e5c200574e66db14d5a89ec5eea0f7788ff2c3e
SHA512d5855e39c3f1db191a7d38404287e36cd35a999d409a48246118c69df10c481fd746a3f4b30c95ea6dd8811a13f5b59936d7f2d54cf5f4fd83b3a72f277bd6f9