Analysis
-
max time kernel
153s -
max time network
174s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
31-07-2022 17:56
Static task
static1
Behavioral task
behavioral1
Sample
5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe
Resource
win10v2004-20220721-en
General
-
Target
5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe
-
Size
604KB
-
MD5
8202b93966917230e6fc1f66f2761c18
-
SHA1
eeb91c80cd52416375e86af94734e98546a82072
-
SHA256
5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c
-
SHA512
0477f41c090a19aedf1268fffc02fc1c3ed709a09f4154da0b5658988be3efc023c9ef1e378602946dcbe14a00cf67fa58cd5deed1172bfad1338079fcedfc8c
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-4084403625-2215941253-1760665084-1000\_H_e_l_p_RECOVER_INSTRUCTIONS+oew.txt
http://jj4dhbg4d86sdgrsdfzcadc.ziraimshi.com/8F1C2D1E9DF01C4F
http://uu5dbnmsedf4s3jdnfbh34fsdf.parsesun.at/8F1C2D1E9DF01C4F
http://perc54hg47fhnkjnfvcdgvdc.clinkjuno.com/8F1C2D1E9DF01C4F
http://fwgrhsao3aoml7ej.onion/8F1C2D1E9DF01C4F
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 5 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exepid Process 672 bcdedit.exe 344 bcdedit.exe 1596 bcdedit.exe 1764 bcdedit.exe 1964 bcdedit.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
owgxker.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4084403625-2215941253-1760665084-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\addon_v57 = "C:\\Users\\Admin\\AppData\\Roaming\\owgxker.exe" owgxker.exe Key created \REGISTRY\USER\S-1-5-21-4084403625-2215941253-1760665084-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\run owgxker.exe -
Executes dropped EXE 2 IoCs
Processes:
owgxker.exeowgxker.exepid Process 1732 owgxker.exe 1276 owgxker.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 980 cmd.exe -
Loads dropped DLL 2 IoCs
Processes:
5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exepid Process 1988 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe 1988 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exeowgxker.exedescription pid Process procid_target PID 1908 set thread context of 1988 1908 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe 28 PID 1732 set thread context of 1276 1732 owgxker.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid Process 556 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 58 IoCs
Processes:
owgxker.exepid Process 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe 1276 owgxker.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exeowgxker.exevssvc.exedescription pid Process Token: SeDebugPrivilege 1988 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe Token: SeDebugPrivilege 1276 owgxker.exe Token: SeBackupPrivilege 2020 vssvc.exe Token: SeRestorePrivilege 2020 vssvc.exe Token: SeAuditPrivilege 2020 vssvc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exeowgxker.exepid Process 1908 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe 1732 owgxker.exe -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exeowgxker.exeowgxker.exedescription pid Process procid_target PID 1908 wrote to memory of 1988 1908 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe 28 PID 1908 wrote to memory of 1988 1908 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe 28 PID 1908 wrote to memory of 1988 1908 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe 28 PID 1908 wrote to memory of 1988 1908 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe 28 PID 1908 wrote to memory of 1988 1908 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe 28 PID 1908 wrote to memory of 1988 1908 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe 28 PID 1908 wrote to memory of 1988 1908 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe 28 PID 1908 wrote to memory of 1988 1908 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe 28 PID 1908 wrote to memory of 1988 1908 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe 28 PID 1908 wrote to memory of 1988 1908 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe 28 PID 1908 wrote to memory of 1988 1908 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe 28 PID 1988 wrote to memory of 1732 1988 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe 29 PID 1988 wrote to memory of 1732 1988 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe 29 PID 1988 wrote to memory of 1732 1988 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe 29 PID 1988 wrote to memory of 1732 1988 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe 29 PID 1988 wrote to memory of 980 1988 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe 30 PID 1988 wrote to memory of 980 1988 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe 30 PID 1988 wrote to memory of 980 1988 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe 30 PID 1988 wrote to memory of 980 1988 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe 30 PID 1732 wrote to memory of 1276 1732 owgxker.exe 32 PID 1732 wrote to memory of 1276 1732 owgxker.exe 32 PID 1732 wrote to memory of 1276 1732 owgxker.exe 32 PID 1732 wrote to memory of 1276 1732 owgxker.exe 32 PID 1732 wrote to memory of 1276 1732 owgxker.exe 32 PID 1732 wrote to memory of 1276 1732 owgxker.exe 32 PID 1732 wrote to memory of 1276 1732 owgxker.exe 32 PID 1732 wrote to memory of 1276 1732 owgxker.exe 32 PID 1732 wrote to memory of 1276 1732 owgxker.exe 32 PID 1732 wrote to memory of 1276 1732 owgxker.exe 32 PID 1732 wrote to memory of 1276 1732 owgxker.exe 32 PID 1276 wrote to memory of 672 1276 owgxker.exe 34 PID 1276 wrote to memory of 672 1276 owgxker.exe 34 PID 1276 wrote to memory of 672 1276 owgxker.exe 34 PID 1276 wrote to memory of 672 1276 owgxker.exe 34 PID 1276 wrote to memory of 556 1276 owgxker.exe 35 PID 1276 wrote to memory of 556 1276 owgxker.exe 35 PID 1276 wrote to memory of 556 1276 owgxker.exe 35 PID 1276 wrote to memory of 556 1276 owgxker.exe 35 PID 1276 wrote to memory of 344 1276 owgxker.exe 39 PID 1276 wrote to memory of 344 1276 owgxker.exe 39 PID 1276 wrote to memory of 344 1276 owgxker.exe 39 PID 1276 wrote to memory of 344 1276 owgxker.exe 39 PID 1276 wrote to memory of 1596 1276 owgxker.exe 41 PID 1276 wrote to memory of 1596 1276 owgxker.exe 41 PID 1276 wrote to memory of 1596 1276 owgxker.exe 41 PID 1276 wrote to memory of 1596 1276 owgxker.exe 41 PID 1276 wrote to memory of 1764 1276 owgxker.exe 43 PID 1276 wrote to memory of 1764 1276 owgxker.exe 43 PID 1276 wrote to memory of 1764 1276 owgxker.exe 43 PID 1276 wrote to memory of 1764 1276 owgxker.exe 43 PID 1276 wrote to memory of 1964 1276 owgxker.exe 45 PID 1276 wrote to memory of 1964 1276 owgxker.exe 45 PID 1276 wrote to memory of 1964 1276 owgxker.exe 45 PID 1276 wrote to memory of 1964 1276 owgxker.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe"C:\Users\Admin\AppData\Local\Temp\5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Users\Admin\AppData\Local\Temp\5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe"C:\Users\Admin\AppData\Local\Temp\5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe"2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Users\Admin\AppData\Roaming\owgxker.exeC:\Users\Admin\AppData\Roaming\owgxker.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Users\Admin\AppData\Roaming\owgxker.exeC:\Users\Admin\AppData\Roaming\owgxker.exe4⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\system32\bcdedit.exebcdedit.exe /set {current} bootems off5⤵
- Modifies boot configuration data using bcdedit
PID:672
-
-
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /Quiet5⤵
- Interacts with shadow copies
PID:556
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {current} advancedoptions off5⤵
- Modifies boot configuration data using bcdedit
PID:344
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {current} optionsedit off5⤵
- Modifies boot configuration data using bcdedit
PID:1596
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {current} bootstatuspolicy IgnoreAllFailures5⤵
- Modifies boot configuration data using bcdedit
PID:1764
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {current} recoveryenabled off5⤵
- Modifies boot configuration data using bcdedit
PID:1964
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\5F33D8~1.EXE3⤵
- Deletes itself
PID:980
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2020
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
604KB
MD58202b93966917230e6fc1f66f2761c18
SHA1eeb91c80cd52416375e86af94734e98546a82072
SHA2565f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c
SHA5120477f41c090a19aedf1268fffc02fc1c3ed709a09f4154da0b5658988be3efc023c9ef1e378602946dcbe14a00cf67fa58cd5deed1172bfad1338079fcedfc8c
-
Filesize
604KB
MD58202b93966917230e6fc1f66f2761c18
SHA1eeb91c80cd52416375e86af94734e98546a82072
SHA2565f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c
SHA5120477f41c090a19aedf1268fffc02fc1c3ed709a09f4154da0b5658988be3efc023c9ef1e378602946dcbe14a00cf67fa58cd5deed1172bfad1338079fcedfc8c
-
Filesize
604KB
MD58202b93966917230e6fc1f66f2761c18
SHA1eeb91c80cd52416375e86af94734e98546a82072
SHA2565f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c
SHA5120477f41c090a19aedf1268fffc02fc1c3ed709a09f4154da0b5658988be3efc023c9ef1e378602946dcbe14a00cf67fa58cd5deed1172bfad1338079fcedfc8c
-
Filesize
604KB
MD58202b93966917230e6fc1f66f2761c18
SHA1eeb91c80cd52416375e86af94734e98546a82072
SHA2565f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c
SHA5120477f41c090a19aedf1268fffc02fc1c3ed709a09f4154da0b5658988be3efc023c9ef1e378602946dcbe14a00cf67fa58cd5deed1172bfad1338079fcedfc8c
-
Filesize
604KB
MD58202b93966917230e6fc1f66f2761c18
SHA1eeb91c80cd52416375e86af94734e98546a82072
SHA2565f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c
SHA5120477f41c090a19aedf1268fffc02fc1c3ed709a09f4154da0b5658988be3efc023c9ef1e378602946dcbe14a00cf67fa58cd5deed1172bfad1338079fcedfc8c