Analysis
-
max time kernel
45s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 09:56
Static task
static1
Behavioral task
behavioral1
Sample
0378500775181fc36bcfb3dc440396e1e06307d97829a85b329e84c975085bcc.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
0378500775181fc36bcfb3dc440396e1e06307d97829a85b329e84c975085bcc.exe
Resource
win10v2004-20220812-en
General
-
Target
0378500775181fc36bcfb3dc440396e1e06307d97829a85b329e84c975085bcc.exe
-
Size
299KB
-
MD5
fadfeb880e28f7555c0f3838b299c4d1
-
SHA1
398d121edf1d586100f20f5a890c094cad4b149f
-
SHA256
0378500775181fc36bcfb3dc440396e1e06307d97829a85b329e84c975085bcc
-
SHA512
58d62225d7f7c33088a8488a902f0746d8ec3d743ccecfd968d10819043a5ad20847400cec9908ad65bdfcd81bd5a3b7716cf2cfa3fd9005a49afd3b0592e30b
-
SSDEEP
6144:reQAVm8Sh2CA+dXwj4T9L0/KjHDKtcVypWujFC7QS9j:reQAVm8C2B+d2SpDDhQWuRC
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
dnvozbyevp.exepid process 1336 dnvozbyevp.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1296 cmd.exe -
Loads dropped DLL 3 IoCs
Processes:
cmd.exednvozbyevp.exepid process 1296 cmd.exe 1296 cmd.exe 1336 dnvozbyevp.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
0378500775181fc36bcfb3dc440396e1e06307d97829a85b329e84c975085bcc.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce 0378500775181fc36bcfb3dc440396e1e06307d97829a85b329e84c975085bcc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1472 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 1472 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
0378500775181fc36bcfb3dc440396e1e06307d97829a85b329e84c975085bcc.execmd.exedescription pid process target process PID 2020 wrote to memory of 1296 2020 0378500775181fc36bcfb3dc440396e1e06307d97829a85b329e84c975085bcc.exe cmd.exe PID 2020 wrote to memory of 1296 2020 0378500775181fc36bcfb3dc440396e1e06307d97829a85b329e84c975085bcc.exe cmd.exe PID 2020 wrote to memory of 1296 2020 0378500775181fc36bcfb3dc440396e1e06307d97829a85b329e84c975085bcc.exe cmd.exe PID 2020 wrote to memory of 1296 2020 0378500775181fc36bcfb3dc440396e1e06307d97829a85b329e84c975085bcc.exe cmd.exe PID 1296 wrote to memory of 1472 1296 cmd.exe taskkill.exe PID 1296 wrote to memory of 1472 1296 cmd.exe taskkill.exe PID 1296 wrote to memory of 1472 1296 cmd.exe taskkill.exe PID 1296 wrote to memory of 1472 1296 cmd.exe taskkill.exe PID 1296 wrote to memory of 760 1296 cmd.exe PING.EXE PID 1296 wrote to memory of 760 1296 cmd.exe PING.EXE PID 1296 wrote to memory of 760 1296 cmd.exe PING.EXE PID 1296 wrote to memory of 760 1296 cmd.exe PING.EXE PID 1296 wrote to memory of 1336 1296 cmd.exe dnvozbyevp.exe PID 1296 wrote to memory of 1336 1296 cmd.exe dnvozbyevp.exe PID 1296 wrote to memory of 1336 1296 cmd.exe dnvozbyevp.exe PID 1296 wrote to memory of 1336 1296 cmd.exe dnvozbyevp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0378500775181fc36bcfb3dc440396e1e06307d97829a85b329e84c975085bcc.exe"C:\Users\Admin\AppData\Local\Temp\0378500775181fc36bcfb3dc440396e1e06307d97829a85b329e84c975085bcc.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2020 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\0378500775181fc36bcfb3dc440396e1e06307d97829a85b329e84c975085bcc.exe" & start C:\Users\Admin\AppData\Local\DNVOZB~1.EXE -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 20203⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1472 -
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:760 -
C:\Users\Admin\AppData\Local\dnvozbyevp.exeC:\Users\Admin\AppData\Local\DNVOZB~1.EXE -f3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1336
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
299KB
MD5fadfeb880e28f7555c0f3838b299c4d1
SHA1398d121edf1d586100f20f5a890c094cad4b149f
SHA2560378500775181fc36bcfb3dc440396e1e06307d97829a85b329e84c975085bcc
SHA51258d62225d7f7c33088a8488a902f0746d8ec3d743ccecfd968d10819043a5ad20847400cec9908ad65bdfcd81bd5a3b7716cf2cfa3fd9005a49afd3b0592e30b
-
Filesize
299KB
MD5fadfeb880e28f7555c0f3838b299c4d1
SHA1398d121edf1d586100f20f5a890c094cad4b149f
SHA2560378500775181fc36bcfb3dc440396e1e06307d97829a85b329e84c975085bcc
SHA51258d62225d7f7c33088a8488a902f0746d8ec3d743ccecfd968d10819043a5ad20847400cec9908ad65bdfcd81bd5a3b7716cf2cfa3fd9005a49afd3b0592e30b
-
Filesize
299KB
MD5fadfeb880e28f7555c0f3838b299c4d1
SHA1398d121edf1d586100f20f5a890c094cad4b149f
SHA2560378500775181fc36bcfb3dc440396e1e06307d97829a85b329e84c975085bcc
SHA51258d62225d7f7c33088a8488a902f0746d8ec3d743ccecfd968d10819043a5ad20847400cec9908ad65bdfcd81bd5a3b7716cf2cfa3fd9005a49afd3b0592e30b
-
Filesize
299KB
MD5fadfeb880e28f7555c0f3838b299c4d1
SHA1398d121edf1d586100f20f5a890c094cad4b149f
SHA2560378500775181fc36bcfb3dc440396e1e06307d97829a85b329e84c975085bcc
SHA51258d62225d7f7c33088a8488a902f0746d8ec3d743ccecfd968d10819043a5ad20847400cec9908ad65bdfcd81bd5a3b7716cf2cfa3fd9005a49afd3b0592e30b
-
Filesize
299KB
MD5fadfeb880e28f7555c0f3838b299c4d1
SHA1398d121edf1d586100f20f5a890c094cad4b149f
SHA2560378500775181fc36bcfb3dc440396e1e06307d97829a85b329e84c975085bcc
SHA51258d62225d7f7c33088a8488a902f0746d8ec3d743ccecfd968d10819043a5ad20847400cec9908ad65bdfcd81bd5a3b7716cf2cfa3fd9005a49afd3b0592e30b