Analysis
-
max time kernel
157s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 21:06
Static task
static1
Behavioral task
behavioral1
Sample
301460e7795d4dfa55f167b471262f9b2e445b380f70572b36296680695cb20f.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
301460e7795d4dfa55f167b471262f9b2e445b380f70572b36296680695cb20f.exe
Resource
win10v2004-20220901-en
General
-
Target
301460e7795d4dfa55f167b471262f9b2e445b380f70572b36296680695cb20f.exe
-
Size
633KB
-
MD5
5a45d2767b06acf1f2617adbb7eebda0
-
SHA1
ca60a770e40002a55a166c3d70e3a5ed3021fb22
-
SHA256
301460e7795d4dfa55f167b471262f9b2e445b380f70572b36296680695cb20f
-
SHA512
da00b77c0bb127a87d551b6e42e1ef11cef76cfba33d57ce8067447ee34c91c4db8a1eb461b4bb85d2b3b61117b37fbf23fca25b363fc076bc75389c2856db64
-
SSDEEP
12288:OHjcoe9PH96vB/fAuBcm9TyOE/xG3muGx44MG4Yx:ODgINfAuBcgcZG2uG24MG4Y
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
welije.exe~DFA23A.tmpwymufe.exepid process 1176 welije.exe 536 ~DFA23A.tmp 2544 wymufe.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
301460e7795d4dfa55f167b471262f9b2e445b380f70572b36296680695cb20f.exe~DFA23A.tmpdescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 301460e7795d4dfa55f167b471262f9b2e445b380f70572b36296680695cb20f.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation ~DFA23A.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 42 IoCs
Processes:
wymufe.exepid process 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe 2544 wymufe.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
~DFA23A.tmpdescription pid process Token: SeDebugPrivilege 536 ~DFA23A.tmp -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
301460e7795d4dfa55f167b471262f9b2e445b380f70572b36296680695cb20f.exewelije.exe~DFA23A.tmpdescription pid process target process PID 4996 wrote to memory of 1176 4996 301460e7795d4dfa55f167b471262f9b2e445b380f70572b36296680695cb20f.exe welije.exe PID 4996 wrote to memory of 1176 4996 301460e7795d4dfa55f167b471262f9b2e445b380f70572b36296680695cb20f.exe welije.exe PID 4996 wrote to memory of 1176 4996 301460e7795d4dfa55f167b471262f9b2e445b380f70572b36296680695cb20f.exe welije.exe PID 1176 wrote to memory of 536 1176 welije.exe ~DFA23A.tmp PID 1176 wrote to memory of 536 1176 welije.exe ~DFA23A.tmp PID 1176 wrote to memory of 536 1176 welije.exe ~DFA23A.tmp PID 4996 wrote to memory of 4132 4996 301460e7795d4dfa55f167b471262f9b2e445b380f70572b36296680695cb20f.exe cmd.exe PID 4996 wrote to memory of 4132 4996 301460e7795d4dfa55f167b471262f9b2e445b380f70572b36296680695cb20f.exe cmd.exe PID 4996 wrote to memory of 4132 4996 301460e7795d4dfa55f167b471262f9b2e445b380f70572b36296680695cb20f.exe cmd.exe PID 536 wrote to memory of 2544 536 ~DFA23A.tmp wymufe.exe PID 536 wrote to memory of 2544 536 ~DFA23A.tmp wymufe.exe PID 536 wrote to memory of 2544 536 ~DFA23A.tmp wymufe.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\301460e7795d4dfa55f167b471262f9b2e445b380f70572b36296680695cb20f.exe"C:\Users\Admin\AppData\Local\Temp\301460e7795d4dfa55f167b471262f9b2e445b380f70572b36296680695cb20f.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Users\Admin\AppData\Local\Temp\welije.exeC:\Users\Admin\AppData\Local\Temp\welije.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Users\Admin\AppData\Local\Temp\~DFA23A.tmpC:\Users\Admin\AppData\Local\Temp\~DFA23A.tmp OK3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Users\Admin\AppData\Local\Temp\wymufe.exe"C:\Users\Admin\AppData\Local\Temp\wymufe.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2544
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\_uninsep.bat" "2⤵PID:4132
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
341B
MD5c2f23f4522bb49a1aa90151b5147c67f
SHA1dcfacc6d23c5a290fa4c11d020a6fbb928d4cefc
SHA25650f527f3e9b2cc58c003905df4cbbc4595008d67c2b66427e771399a0ea9ed2a
SHA51258ba1646d3ba845629d49ab3194271b8d5b0ac9a44879afa5af14eea7c698d181f6b770ed73a37c849aa45d8a78bc1993ecfeafc35c3c98ee57cb06c7792298f
-
Filesize
104B
MD586bb2dbeaef655893262f3c041f6afe2
SHA11b26ff1241c1353bd506c18bd0c11878076ba65d
SHA2564a57643d2c59d1235bc0926f845583f39345839e3e9428ad619eb4b6baf96ad2
SHA51258294cfaa5882a4c5625c03fe6f9e4882912b31f7169241f95626745d66c0a746083a9044365943d66ae7a420113d28c0ddd642c4ed697c683deb63796a13d31
-
Filesize
480B
MD5eaaa96995a1ca77d84dfa84156537dfc
SHA1daa59716a0c2bcb5eea00d2334f8ecacc03e6de5
SHA256d52fc8f3dc64bb273295bfa68b3bb1814ccbbf94f946d9ec093e4bf12aaae482
SHA512b97a10a5f202930a445c7f25518ce6b3c76532a9e6ca3e9c1ef8c71275a359f2610070fba0727a1df8e20e4de5af510901b1fc8c12ecacdedf6378e06e6907fd
-
Filesize
633KB
MD58f4843202af8d738b0fef25b767c9b14
SHA1919b0e955b456e98e7b034cd5d664abc268e766a
SHA256f3d2370bcd894a526c50ff89d9dc19597f3f2da060f8e91e4b092021f28313a9
SHA51234686f901253d3f79a1ec4f31b83ba98b14c35415798ffa44d526cbee7a6676e75d625bf514611804e2493080ee0b14d83548cbc92929918390ff9bc30364af0
-
Filesize
633KB
MD58f4843202af8d738b0fef25b767c9b14
SHA1919b0e955b456e98e7b034cd5d664abc268e766a
SHA256f3d2370bcd894a526c50ff89d9dc19597f3f2da060f8e91e4b092021f28313a9
SHA51234686f901253d3f79a1ec4f31b83ba98b14c35415798ffa44d526cbee7a6676e75d625bf514611804e2493080ee0b14d83548cbc92929918390ff9bc30364af0
-
Filesize
375KB
MD523a332b6c64dc85b47493cf8ecb9c885
SHA16ae375b96cd00cfd2ff070958999b2339ecb2a13
SHA2564d6964282a082eea83bf59f2c0aaa079590bb4c2c48bf150c406881c262f7c32
SHA51229048cf321fd9aef329005670a5de57fa61da8b2d628d7bca3534370a2b6373fabbecee2d9f48790c704d4759f4868a826c891886fcdd9778644589e80fcd1f7
-
Filesize
375KB
MD523a332b6c64dc85b47493cf8ecb9c885
SHA16ae375b96cd00cfd2ff070958999b2339ecb2a13
SHA2564d6964282a082eea83bf59f2c0aaa079590bb4c2c48bf150c406881c262f7c32
SHA51229048cf321fd9aef329005670a5de57fa61da8b2d628d7bca3534370a2b6373fabbecee2d9f48790c704d4759f4868a826c891886fcdd9778644589e80fcd1f7
-
Filesize
634KB
MD568ba770efb75b742d4b1fa8677222086
SHA17a9ed2a074dab2e78721e53f3cebf51cc8bc92f9
SHA25684f5e26eefba89174b357a6f286c369dfa5b1ef2abd3b4d69326e7aa79c46606
SHA51273d681bfe1d8abc35e14ee9bcda904fdb71e4f4cdcd01251fb954f5b4cf86e680ec6db8669d79df9694dcf870d01ed22d5d5a6f3b6168888e921bb87823fba1a
-
Filesize
634KB
MD568ba770efb75b742d4b1fa8677222086
SHA17a9ed2a074dab2e78721e53f3cebf51cc8bc92f9
SHA25684f5e26eefba89174b357a6f286c369dfa5b1ef2abd3b4d69326e7aa79c46606
SHA51273d681bfe1d8abc35e14ee9bcda904fdb71e4f4cdcd01251fb954f5b4cf86e680ec6db8669d79df9694dcf870d01ed22d5d5a6f3b6168888e921bb87823fba1a