Analysis
-
max time kernel
153s -
max time network
88s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 21:04
Static task
static1
Behavioral task
behavioral1
Sample
e22630225a736abff39be497ca526e89c07d4806ece58f3b4d4d764fff5c8248.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
e22630225a736abff39be497ca526e89c07d4806ece58f3b4d4d764fff5c8248.exe
Resource
win10v2004-20220812-en
General
-
Target
e22630225a736abff39be497ca526e89c07d4806ece58f3b4d4d764fff5c8248.exe
-
Size
620KB
-
MD5
448948245976e63b7b21994ed26fb170
-
SHA1
f220add2d29c1ebd25a31afb5f45cd8b232591e9
-
SHA256
e22630225a736abff39be497ca526e89c07d4806ece58f3b4d4d764fff5c8248
-
SHA512
9ab347f7b336b06d3bc5807291e292c89a28adf389eea3577a502445bd1e0fa4cface2921aba39bd414673ab8ed046c11058085931c0840c2d82171253523c5e
-
SSDEEP
12288:VHjcoe9PH96vB/fAuBcm9TyOE/xG3muGx44MG4Yx:VDgINfAuBcgcZG2uG24MG4Y
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
lesefy.exe~DFA78.tmpcafyny.exepid process 1964 lesefy.exe 1956 ~DFA78.tmp 904 cafyny.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 828 cmd.exe -
Loads dropped DLL 3 IoCs
Processes:
e22630225a736abff39be497ca526e89c07d4806ece58f3b4d4d764fff5c8248.exelesefy.exe~DFA78.tmppid process 1608 e22630225a736abff39be497ca526e89c07d4806ece58f3b4d4d764fff5c8248.exe 1964 lesefy.exe 1956 ~DFA78.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
cafyny.exepid process 904 cafyny.exe 904 cafyny.exe 904 cafyny.exe 904 cafyny.exe 904 cafyny.exe 904 cafyny.exe 904 cafyny.exe 904 cafyny.exe 904 cafyny.exe 904 cafyny.exe 904 cafyny.exe 904 cafyny.exe 904 cafyny.exe 904 cafyny.exe 904 cafyny.exe 904 cafyny.exe 904 cafyny.exe 904 cafyny.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
~DFA78.tmpdescription pid process Token: SeDebugPrivilege 1956 ~DFA78.tmp -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
e22630225a736abff39be497ca526e89c07d4806ece58f3b4d4d764fff5c8248.exelesefy.exe~DFA78.tmpdescription pid process target process PID 1608 wrote to memory of 1964 1608 e22630225a736abff39be497ca526e89c07d4806ece58f3b4d4d764fff5c8248.exe lesefy.exe PID 1608 wrote to memory of 1964 1608 e22630225a736abff39be497ca526e89c07d4806ece58f3b4d4d764fff5c8248.exe lesefy.exe PID 1608 wrote to memory of 1964 1608 e22630225a736abff39be497ca526e89c07d4806ece58f3b4d4d764fff5c8248.exe lesefy.exe PID 1608 wrote to memory of 1964 1608 e22630225a736abff39be497ca526e89c07d4806ece58f3b4d4d764fff5c8248.exe lesefy.exe PID 1964 wrote to memory of 1956 1964 lesefy.exe ~DFA78.tmp PID 1964 wrote to memory of 1956 1964 lesefy.exe ~DFA78.tmp PID 1964 wrote to memory of 1956 1964 lesefy.exe ~DFA78.tmp PID 1964 wrote to memory of 1956 1964 lesefy.exe ~DFA78.tmp PID 1608 wrote to memory of 828 1608 e22630225a736abff39be497ca526e89c07d4806ece58f3b4d4d764fff5c8248.exe cmd.exe PID 1608 wrote to memory of 828 1608 e22630225a736abff39be497ca526e89c07d4806ece58f3b4d4d764fff5c8248.exe cmd.exe PID 1608 wrote to memory of 828 1608 e22630225a736abff39be497ca526e89c07d4806ece58f3b4d4d764fff5c8248.exe cmd.exe PID 1608 wrote to memory of 828 1608 e22630225a736abff39be497ca526e89c07d4806ece58f3b4d4d764fff5c8248.exe cmd.exe PID 1956 wrote to memory of 904 1956 ~DFA78.tmp cafyny.exe PID 1956 wrote to memory of 904 1956 ~DFA78.tmp cafyny.exe PID 1956 wrote to memory of 904 1956 ~DFA78.tmp cafyny.exe PID 1956 wrote to memory of 904 1956 ~DFA78.tmp cafyny.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e22630225a736abff39be497ca526e89c07d4806ece58f3b4d4d764fff5c8248.exe"C:\Users\Admin\AppData\Local\Temp\e22630225a736abff39be497ca526e89c07d4806ece58f3b4d4d764fff5c8248.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Users\Admin\AppData\Local\Temp\lesefy.exeC:\Users\Admin\AppData\Local\Temp\lesefy.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Users\Admin\AppData\Local\Temp\~DFA78.tmpC:\Users\Admin\AppData\Local\Temp\~DFA78.tmp OK3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Users\Admin\AppData\Local\Temp\cafyny.exe"C:\Users\Admin\AppData\Local\Temp\cafyny.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:904 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_uninsep.bat" "2⤵
- Deletes itself
PID:828
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
341B
MD5c94c53f663bf6f18201916e1575c4bba
SHA118d56e52989c27893661cc3490d68dd0f64a256f
SHA2563de27610130650cde28e0dc9dcdb06b9076a829630a7e1916765073d0d0339cb
SHA512a363e31b9d421d696d70bf31000da98de05aaf1e641ac95f7cd2ea5bcbcaa1e61c80503e55ecce788b577c61de550b70e14a68c675d09f2c55c79ce56f1b4d53
-
Filesize
398KB
MD53fef2b5ca00a9ec586c8d4b27ec78bee
SHA191921750994853905835e5b980fa531a56cbaa3d
SHA25673e13da3d8e654cadfaa9978ab96e03168e23047efca318082fb969263d242a6
SHA51228afca027a5882a0246b8c6afebbc9e63bb2811677247a2841de291d707cac18692f5cfad6af1d4b527c26520fcfc2f409ff91b36bf6ccf0ed106b7cfb87e4e9
-
Filesize
104B
MD586bb2dbeaef655893262f3c041f6afe2
SHA11b26ff1241c1353bd506c18bd0c11878076ba65d
SHA2564a57643d2c59d1235bc0926f845583f39345839e3e9428ad619eb4b6baf96ad2
SHA51258294cfaa5882a4c5625c03fe6f9e4882912b31f7169241f95626745d66c0a746083a9044365943d66ae7a420113d28c0ddd642c4ed697c683deb63796a13d31
-
Filesize
480B
MD5e16a88ee710e40f4fe0480c9d9c354ac
SHA115b3205e268f18df29841e7ecfedb76845384206
SHA2568dddede96354a48551735d8d06a100f2987a0c96cbc7fbac0d7af60c15124acb
SHA5127be5d48839a32848cf6b04f42c78b2efafa96bb29e3f0752284d97d0b90d2f733615e07421b6f8a764c03b04388facaacde42c871614ff4bab47c6f10fdb3a6b
-
Filesize
628KB
MD5e79aff0de0f753e4761a83cd99f6f649
SHA11ae6517046e0af8836643517026e81bd36914d5c
SHA2565086f3230a2fc802c142ab0e5df0a8f6455de33d6500499f8e33f4374e1f7ad4
SHA5123ba86c4b70f84ce06a3227e490859ce1b9bf14768cb872fa914ea72332fc310a9ebc996f37a13e2bc6695a56ff98d2b799a6a4b046b0f6b20fd111c284433c52
-
Filesize
628KB
MD5e79aff0de0f753e4761a83cd99f6f649
SHA11ae6517046e0af8836643517026e81bd36914d5c
SHA2565086f3230a2fc802c142ab0e5df0a8f6455de33d6500499f8e33f4374e1f7ad4
SHA5123ba86c4b70f84ce06a3227e490859ce1b9bf14768cb872fa914ea72332fc310a9ebc996f37a13e2bc6695a56ff98d2b799a6a4b046b0f6b20fd111c284433c52
-
Filesize
629KB
MD5c8d07a0a6d8f25d8f6fe0357ebc48a5d
SHA1f9f08c8b68c7531a24e4da41fe808cf28bf25a95
SHA256f71fb305ac46114638d3bd258d5eac5a62c52431d1c254ef9c663de072cdad2d
SHA51235f14186f7052fb00fae06e692018e88f13ee87366a62b2a7b1d64dee0ac1260ea1fdf320c51bc8cfa67a46616e5a2694c8ecec1df86786a9aa36f90e2087b09
-
Filesize
398KB
MD53fef2b5ca00a9ec586c8d4b27ec78bee
SHA191921750994853905835e5b980fa531a56cbaa3d
SHA25673e13da3d8e654cadfaa9978ab96e03168e23047efca318082fb969263d242a6
SHA51228afca027a5882a0246b8c6afebbc9e63bb2811677247a2841de291d707cac18692f5cfad6af1d4b527c26520fcfc2f409ff91b36bf6ccf0ed106b7cfb87e4e9
-
Filesize
628KB
MD5e79aff0de0f753e4761a83cd99f6f649
SHA11ae6517046e0af8836643517026e81bd36914d5c
SHA2565086f3230a2fc802c142ab0e5df0a8f6455de33d6500499f8e33f4374e1f7ad4
SHA5123ba86c4b70f84ce06a3227e490859ce1b9bf14768cb872fa914ea72332fc310a9ebc996f37a13e2bc6695a56ff98d2b799a6a4b046b0f6b20fd111c284433c52
-
Filesize
629KB
MD5c8d07a0a6d8f25d8f6fe0357ebc48a5d
SHA1f9f08c8b68c7531a24e4da41fe808cf28bf25a95
SHA256f71fb305ac46114638d3bd258d5eac5a62c52431d1c254ef9c663de072cdad2d
SHA51235f14186f7052fb00fae06e692018e88f13ee87366a62b2a7b1d64dee0ac1260ea1fdf320c51bc8cfa67a46616e5a2694c8ecec1df86786a9aa36f90e2087b09