Analysis
-
max time kernel
163s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 09:00
Static task
static1
Behavioral task
behavioral1
Sample
58553fc3eff5d458d6ae936e2439eca019b7767d4d6f16761b867a3a72ca3e9b.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
58553fc3eff5d458d6ae936e2439eca019b7767d4d6f16761b867a3a72ca3e9b.exe
Resource
win10v2004-20220812-en
General
-
Target
58553fc3eff5d458d6ae936e2439eca019b7767d4d6f16761b867a3a72ca3e9b.exe
-
Size
702KB
-
MD5
dc8bc1f88c3da5aa04fea4933d74f3b6
-
SHA1
392a0dfa4eb522e9e187f32274b3597c6a8bb221
-
SHA256
58553fc3eff5d458d6ae936e2439eca019b7767d4d6f16761b867a3a72ca3e9b
-
SHA512
1d74b615b3ae7d126636a006c7e2081ed3c3372d8a6e66df548612577740fedca5c4a517287effcf8ccd5090f0bca5aee05840fb67e42a24418a8ae71b8162cf
-
SSDEEP
12288:/lGfhvKuL+jhzhCVNW40CpGSKU9+R5r73mtyq/KeNPBrUw64mvecNFFbs:/lGfhvKp2RpGU9or73mtyq/Kxw3mvecR
Malware Config
Extracted
C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\Decrypt-All-Files-jozrmsb.txt
http://w7yue5dc5amppggs.onion.cab
http://w7yue5dc5amppggs.tor2web.org
http://w7yue5dc5amppggs.onion/
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
obvnomb.exepid process 1860 obvnomb.exe -
Drops file in Program Files directory 2 IoCs
Processes:
svchost.exedescription ioc process File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\Decrypt-All-Files-jozrmsb.txt svchost.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\Decrypt-All-Files-jozrmsb.bmp svchost.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
58553fc3eff5d458d6ae936e2439eca019b7767d4d6f16761b867a3a72ca3e9b.exeobvnomb.exepid process 1888 58553fc3eff5d458d6ae936e2439eca019b7767d4d6f16761b867a3a72ca3e9b.exe 1860 obvnomb.exe 1860 obvnomb.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
obvnomb.exedescription pid process Token: SeDebugPrivilege 1860 obvnomb.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
taskeng.exeobvnomb.exedescription pid process target process PID 540 wrote to memory of 1860 540 taskeng.exe obvnomb.exe PID 540 wrote to memory of 1860 540 taskeng.exe obvnomb.exe PID 540 wrote to memory of 1860 540 taskeng.exe obvnomb.exe PID 540 wrote to memory of 1860 540 taskeng.exe obvnomb.exe PID 1860 wrote to memory of 588 1860 obvnomb.exe svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\58553fc3eff5d458d6ae936e2439eca019b7767d4d6f16761b867a3a72ca3e9b.exe"C:\Users\Admin\AppData\Local\Temp\58553fc3eff5d458d6ae936e2439eca019b7767d4d6f16761b867a3a72ca3e9b.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
PID:1888
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch1⤵
- Drops file in Program Files directory
PID:588
-
C:\Windows\system32\taskeng.exetaskeng.exe {167B7BA6-06B9-477A-95A7-2F3846B2D114} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Users\Admin\AppData\Local\Temp\obvnomb.exeC:\Users\Admin\AppData\Local\Temp\obvnomb.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1860
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD56dcde364550bd21d4efdfd69355785ba
SHA1614f3e81be1ff5545f4ffa5c6632d76a511831c0
SHA256bb0400e6e0895ce8b1ac656c7e1f27a4fcdd775208655b009716c892e0053610
SHA512b6bc8c239242eaf0ab2bf57fd7ce0bfa5ccd66f0a6ccd586384ce2346655ac0d54467a5653b598adbfa42de04bba034b63f752c49c85d5e1867b717e6f010540
-
Filesize
654B
MD56dcde364550bd21d4efdfd69355785ba
SHA1614f3e81be1ff5545f4ffa5c6632d76a511831c0
SHA256bb0400e6e0895ce8b1ac656c7e1f27a4fcdd775208655b009716c892e0053610
SHA512b6bc8c239242eaf0ab2bf57fd7ce0bfa5ccd66f0a6ccd586384ce2346655ac0d54467a5653b598adbfa42de04bba034b63f752c49c85d5e1867b717e6f010540
-
Filesize
702KB
MD5dc8bc1f88c3da5aa04fea4933d74f3b6
SHA1392a0dfa4eb522e9e187f32274b3597c6a8bb221
SHA25658553fc3eff5d458d6ae936e2439eca019b7767d4d6f16761b867a3a72ca3e9b
SHA5121d74b615b3ae7d126636a006c7e2081ed3c3372d8a6e66df548612577740fedca5c4a517287effcf8ccd5090f0bca5aee05840fb67e42a24418a8ae71b8162cf
-
Filesize
702KB
MD5dc8bc1f88c3da5aa04fea4933d74f3b6
SHA1392a0dfa4eb522e9e187f32274b3597c6a8bb221
SHA25658553fc3eff5d458d6ae936e2439eca019b7767d4d6f16761b867a3a72ca3e9b
SHA5121d74b615b3ae7d126636a006c7e2081ed3c3372d8a6e66df548612577740fedca5c4a517287effcf8ccd5090f0bca5aee05840fb67e42a24418a8ae71b8162cf