Analysis

  • max time kernel
    45s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:56

General

  • Target

    0378500775181fc36bcfb3dc440396e1e06307d97829a85b329e84c975085bcc.exe

  • Size

    299KB

  • MD5

    fadfeb880e28f7555c0f3838b299c4d1

  • SHA1

    398d121edf1d586100f20f5a890c094cad4b149f

  • SHA256

    0378500775181fc36bcfb3dc440396e1e06307d97829a85b329e84c975085bcc

  • SHA512

    58d62225d7f7c33088a8488a902f0746d8ec3d743ccecfd968d10819043a5ad20847400cec9908ad65bdfcd81bd5a3b7716cf2cfa3fd9005a49afd3b0592e30b

  • SSDEEP

    6144:reQAVm8Sh2CA+dXwj4T9L0/KjHDKtcVypWujFC7QS9j:reQAVm8C2B+d2SpDDhQWuRC

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0378500775181fc36bcfb3dc440396e1e06307d97829a85b329e84c975085bcc.exe
    "C:\Users\Admin\AppData\Local\Temp\0378500775181fc36bcfb3dc440396e1e06307d97829a85b329e84c975085bcc.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2020 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\0378500775181fc36bcfb3dc440396e1e06307d97829a85b329e84c975085bcc.exe" & start C:\Users\Admin\AppData\Local\DNVOZB~1.EXE -f
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1296
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /pid 2020
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1472
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 3 127.1
        3⤵
        • Runs ping.exe
        PID:760
      • C:\Users\Admin\AppData\Local\dnvozbyevp.exe
        C:\Users\Admin\AppData\Local\DNVOZB~1.EXE -f
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1336

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\dnvozbyevp.exe
    Filesize

    299KB

    MD5

    fadfeb880e28f7555c0f3838b299c4d1

    SHA1

    398d121edf1d586100f20f5a890c094cad4b149f

    SHA256

    0378500775181fc36bcfb3dc440396e1e06307d97829a85b329e84c975085bcc

    SHA512

    58d62225d7f7c33088a8488a902f0746d8ec3d743ccecfd968d10819043a5ad20847400cec9908ad65bdfcd81bd5a3b7716cf2cfa3fd9005a49afd3b0592e30b

  • C:\Users\Admin\AppData\Local\dnvozbyevp.exe
    Filesize

    299KB

    MD5

    fadfeb880e28f7555c0f3838b299c4d1

    SHA1

    398d121edf1d586100f20f5a890c094cad4b149f

    SHA256

    0378500775181fc36bcfb3dc440396e1e06307d97829a85b329e84c975085bcc

    SHA512

    58d62225d7f7c33088a8488a902f0746d8ec3d743ccecfd968d10819043a5ad20847400cec9908ad65bdfcd81bd5a3b7716cf2cfa3fd9005a49afd3b0592e30b

  • \Users\Admin\AppData\Local\dnvozbyevp.exe
    Filesize

    299KB

    MD5

    fadfeb880e28f7555c0f3838b299c4d1

    SHA1

    398d121edf1d586100f20f5a890c094cad4b149f

    SHA256

    0378500775181fc36bcfb3dc440396e1e06307d97829a85b329e84c975085bcc

    SHA512

    58d62225d7f7c33088a8488a902f0746d8ec3d743ccecfd968d10819043a5ad20847400cec9908ad65bdfcd81bd5a3b7716cf2cfa3fd9005a49afd3b0592e30b

  • \Users\Admin\AppData\Local\dnvozbyevp.exe
    Filesize

    299KB

    MD5

    fadfeb880e28f7555c0f3838b299c4d1

    SHA1

    398d121edf1d586100f20f5a890c094cad4b149f

    SHA256

    0378500775181fc36bcfb3dc440396e1e06307d97829a85b329e84c975085bcc

    SHA512

    58d62225d7f7c33088a8488a902f0746d8ec3d743ccecfd968d10819043a5ad20847400cec9908ad65bdfcd81bd5a3b7716cf2cfa3fd9005a49afd3b0592e30b

  • \Users\Admin\AppData\Local\dnvozbyevp.exe
    Filesize

    299KB

    MD5

    fadfeb880e28f7555c0f3838b299c4d1

    SHA1

    398d121edf1d586100f20f5a890c094cad4b149f

    SHA256

    0378500775181fc36bcfb3dc440396e1e06307d97829a85b329e84c975085bcc

    SHA512

    58d62225d7f7c33088a8488a902f0746d8ec3d743ccecfd968d10819043a5ad20847400cec9908ad65bdfcd81bd5a3b7716cf2cfa3fd9005a49afd3b0592e30b

  • memory/760-60-0x0000000000000000-mapping.dmp
  • memory/1296-57-0x0000000000000000-mapping.dmp
  • memory/1336-64-0x0000000000000000-mapping.dmp
  • memory/1336-70-0x0000000001000000-0x00000000010A5000-memory.dmp
    Filesize

    660KB

  • memory/1336-71-0x0000000001000000-0x00000000010A5000-memory.dmp
    Filesize

    660KB

  • memory/1336-72-0x0000000001000000-0x00000000010A5000-memory.dmp
    Filesize

    660KB

  • memory/1472-59-0x0000000000000000-mapping.dmp
  • memory/2020-58-0x0000000001000000-0x00000000010A5000-memory.dmp
    Filesize

    660KB

  • memory/2020-54-0x00000000756B1000-0x00000000756B3000-memory.dmp
    Filesize

    8KB

  • memory/2020-56-0x0000000001000000-0x00000000010A5000-memory.dmp
    Filesize

    660KB