Analysis
-
max time kernel
150s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 17:07
Static task
static1
Behavioral task
behavioral1
Sample
cbf3cfbbef396ad6bffc362ffe193650a3f0de16702c9cee9c22c0275105d486.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
cbf3cfbbef396ad6bffc362ffe193650a3f0de16702c9cee9c22c0275105d486.exe
Resource
win10v2004-20220812-en
General
-
Target
cbf3cfbbef396ad6bffc362ffe193650a3f0de16702c9cee9c22c0275105d486.exe
-
Size
352KB
-
MD5
529da567cb6ee7d3669be5041b527822
-
SHA1
a1ef7799280871750796065673e591d8c36c5741
-
SHA256
cbf3cfbbef396ad6bffc362ffe193650a3f0de16702c9cee9c22c0275105d486
-
SHA512
5246f233c0df87ff853fe8e1922c23ef88ce4b4348e981fa1a8c58a901da958abf4aabd2f823da089aa358cd38dcac3b1b514d7b3e0d5edea8d75cb5d1be1943
-
SSDEEP
6144:BTNeQS1i6ls/P6WRwC6Ebsdce2R+sMGGMnNiIP+Bp91:Bmi6lsH64tISbR/MoSB
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
wfujpyr.exepid process 1380 wfujpyr.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 980 cmd.exe -
Loads dropped DLL 3 IoCs
Processes:
cmd.exewfujpyr.exepid process 980 cmd.exe 980 cmd.exe 1380 wfujpyr.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
cbf3cfbbef396ad6bffc362ffe193650a3f0de16702c9cee9c22c0275105d486.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce cbf3cfbbef396ad6bffc362ffe193650a3f0de16702c9cee9c22c0275105d486.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1076 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 40 IoCs
Processes:
wfujpyr.exepid process 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 1076 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
wfujpyr.exepid process 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
wfujpyr.exepid process 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe 1380 wfujpyr.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
cbf3cfbbef396ad6bffc362ffe193650a3f0de16702c9cee9c22c0275105d486.execmd.exedescription pid process target process PID 896 wrote to memory of 980 896 cbf3cfbbef396ad6bffc362ffe193650a3f0de16702c9cee9c22c0275105d486.exe cmd.exe PID 896 wrote to memory of 980 896 cbf3cfbbef396ad6bffc362ffe193650a3f0de16702c9cee9c22c0275105d486.exe cmd.exe PID 896 wrote to memory of 980 896 cbf3cfbbef396ad6bffc362ffe193650a3f0de16702c9cee9c22c0275105d486.exe cmd.exe PID 896 wrote to memory of 980 896 cbf3cfbbef396ad6bffc362ffe193650a3f0de16702c9cee9c22c0275105d486.exe cmd.exe PID 980 wrote to memory of 1076 980 cmd.exe taskkill.exe PID 980 wrote to memory of 1076 980 cmd.exe taskkill.exe PID 980 wrote to memory of 1076 980 cmd.exe taskkill.exe PID 980 wrote to memory of 1076 980 cmd.exe taskkill.exe PID 980 wrote to memory of 2028 980 cmd.exe PING.EXE PID 980 wrote to memory of 2028 980 cmd.exe PING.EXE PID 980 wrote to memory of 2028 980 cmd.exe PING.EXE PID 980 wrote to memory of 2028 980 cmd.exe PING.EXE PID 980 wrote to memory of 1380 980 cmd.exe wfujpyr.exe PID 980 wrote to memory of 1380 980 cmd.exe wfujpyr.exe PID 980 wrote to memory of 1380 980 cmd.exe wfujpyr.exe PID 980 wrote to memory of 1380 980 cmd.exe wfujpyr.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cbf3cfbbef396ad6bffc362ffe193650a3f0de16702c9cee9c22c0275105d486.exe"C:\Users\Admin\AppData\Local\Temp\cbf3cfbbef396ad6bffc362ffe193650a3f0de16702c9cee9c22c0275105d486.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 896 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\cbf3cfbbef396ad6bffc362ffe193650a3f0de16702c9cee9c22c0275105d486.exe" & start C:\Users\Admin\AppData\Local\wfujpyr.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 8963⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1076 -
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2028 -
C:\Users\Admin\AppData\Local\wfujpyr.exeC:\Users\Admin\AppData\Local\wfujpyr.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1380
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
352KB
MD5529da567cb6ee7d3669be5041b527822
SHA1a1ef7799280871750796065673e591d8c36c5741
SHA256cbf3cfbbef396ad6bffc362ffe193650a3f0de16702c9cee9c22c0275105d486
SHA5125246f233c0df87ff853fe8e1922c23ef88ce4b4348e981fa1a8c58a901da958abf4aabd2f823da089aa358cd38dcac3b1b514d7b3e0d5edea8d75cb5d1be1943
-
Filesize
352KB
MD5529da567cb6ee7d3669be5041b527822
SHA1a1ef7799280871750796065673e591d8c36c5741
SHA256cbf3cfbbef396ad6bffc362ffe193650a3f0de16702c9cee9c22c0275105d486
SHA5125246f233c0df87ff853fe8e1922c23ef88ce4b4348e981fa1a8c58a901da958abf4aabd2f823da089aa358cd38dcac3b1b514d7b3e0d5edea8d75cb5d1be1943
-
Filesize
352KB
MD5529da567cb6ee7d3669be5041b527822
SHA1a1ef7799280871750796065673e591d8c36c5741
SHA256cbf3cfbbef396ad6bffc362ffe193650a3f0de16702c9cee9c22c0275105d486
SHA5125246f233c0df87ff853fe8e1922c23ef88ce4b4348e981fa1a8c58a901da958abf4aabd2f823da089aa358cd38dcac3b1b514d7b3e0d5edea8d75cb5d1be1943
-
Filesize
352KB
MD5529da567cb6ee7d3669be5041b527822
SHA1a1ef7799280871750796065673e591d8c36c5741
SHA256cbf3cfbbef396ad6bffc362ffe193650a3f0de16702c9cee9c22c0275105d486
SHA5125246f233c0df87ff853fe8e1922c23ef88ce4b4348e981fa1a8c58a901da958abf4aabd2f823da089aa358cd38dcac3b1b514d7b3e0d5edea8d75cb5d1be1943
-
Filesize
352KB
MD5529da567cb6ee7d3669be5041b527822
SHA1a1ef7799280871750796065673e591d8c36c5741
SHA256cbf3cfbbef396ad6bffc362ffe193650a3f0de16702c9cee9c22c0275105d486
SHA5125246f233c0df87ff853fe8e1922c23ef88ce4b4348e981fa1a8c58a901da958abf4aabd2f823da089aa358cd38dcac3b1b514d7b3e0d5edea8d75cb5d1be1943