Analysis
-
max time kernel
152s -
max time network
61s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 11:25
Static task
static1
Behavioral task
behavioral1
Sample
de51ca8c619a690007fef423d20379d4e949997da159ec037d65bcc444bdf09b.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
de51ca8c619a690007fef423d20379d4e949997da159ec037d65bcc444bdf09b.exe
Resource
win10v2004-20220812-en
General
-
Target
de51ca8c619a690007fef423d20379d4e949997da159ec037d65bcc444bdf09b.exe
-
Size
637KB
-
MD5
17740a31da003de7d03e1a89ffa01b40
-
SHA1
1c7089eb6f37035a18cee7a7bda7fa83c85d18c1
-
SHA256
de51ca8c619a690007fef423d20379d4e949997da159ec037d65bcc444bdf09b
-
SHA512
41683bc9c98a5f2fdb75d815cb866a03166cf56d745d1876ebb1d4bfbabaa5df32ca3fdb6d291f793acc4266231688e5a9b9d4b18113a47f21ebb7f1b39c5d61
-
SSDEEP
12288:7Wbr5dYHRCfp7cJY2nj9pH9G3qMc7qJUHrlm63yCkhep9Mkkf:6bddfhIJN7dG3O7XH53ybheLDkf
Malware Config
Extracted
C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\Decrypt All Files gbtcmzk.txt
http://uwm2wosrob3gplxy.onion.cab
http://uwm2wosrob3gplxy.tor2web.org
http://uwm2wosrob3gplxy.onion/
Extracted
C:\ProgramData\orxfdbk.html
http-equiv='Content-Type
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
vhbumzm.exepid process 580 vhbumzm.exe -
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
svchost.exedescription ioc process File renamed C:\Windows\Temp\laaaaaaa.tmp => C:\Users\Admin\Pictures\HideAdd.CRW.gbtcmzk svchost.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini svchost.exe -
Drops file in Program Files directory 2 IoCs
Processes:
svchost.exedescription ioc process File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\Decrypt All Files gbtcmzk.txt svchost.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\Decrypt All Files gbtcmzk.bmp svchost.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1496 vssadmin.exe -
Modifies data under HKEY_USERS 20 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\ = "%SystemRoot%\\System32\\imageres.dll,-55" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\Empty = "%SystemRoot%\\System32\\imageres.dll,-55" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\LastEnum = 30002c007b00620039003800620062006100340034002d0036003200310039002d0031003100650064002d0039003800300035002d003800300036006500360066003600650036003900360033007d0000000000 svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Control Panel\Desktop\WallpaperStyle = "0" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{b98bba44-6219-11ed-9805-806e6f6e6963}\MaxCapacity = "15140" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{b98bba44-6219-11ed-9805-806e6f6e6963}\NukeOnDelete = "0" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\Full = "%SystemRoot%\\System32\\imageres.dll,-54" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Control Panel\Desktop\TileWallpaper = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E} svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{b98bba44-6219-11ed-9805-806e6f6e6963} svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software svchost.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
de51ca8c619a690007fef423d20379d4e949997da159ec037d65bcc444bdf09b.exevhbumzm.exepid process 1788 de51ca8c619a690007fef423d20379d4e949997da159ec037d65bcc444bdf09b.exe 580 vhbumzm.exe 580 vhbumzm.exe 580 vhbumzm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
vhbumzm.exedescription pid process Token: SeDebugPrivilege 580 vhbumzm.exe Token: SeDebugPrivilege 580 vhbumzm.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
taskeng.exevhbumzm.exesvchost.exedescription pid process target process PID 680 wrote to memory of 580 680 taskeng.exe vhbumzm.exe PID 680 wrote to memory of 580 680 taskeng.exe vhbumzm.exe PID 680 wrote to memory of 580 680 taskeng.exe vhbumzm.exe PID 680 wrote to memory of 580 680 taskeng.exe vhbumzm.exe PID 580 wrote to memory of 588 580 vhbumzm.exe svchost.exe PID 588 wrote to memory of 1320 588 svchost.exe DllHost.exe PID 588 wrote to memory of 1320 588 svchost.exe DllHost.exe PID 588 wrote to memory of 1320 588 svchost.exe DllHost.exe PID 580 wrote to memory of 1376 580 vhbumzm.exe Explorer.EXE
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1376
-
C:\Users\Admin\AppData\Local\Temp\de51ca8c619a690007fef423d20379d4e949997da159ec037d65bcc444bdf09b.exe"C:\Users\Admin\AppData\Local\Temp\de51ca8c619a690007fef423d20379d4e949997da159ec037d65bcc444bdf09b.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1788
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch1⤵
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}2⤵PID:1320
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {C202A14E-CC78-4BE5-886C-7D1E31F632F1} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:680 -
C:\Users\Admin\AppData\Local\Temp\vhbumzm.exeC:\Users\Admin\AppData\Local\Temp\vhbumzm.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows all3⤵
- Interacts with shadow copies
PID:1496
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD5b7c2c48971bef20992080b909f37a273
SHA1833962a2de1672125809c2ad195105bb8e3a532b
SHA25629fa7d5c67dd7ba5e43b20a52e42c0e3078f574dafb83b4c79da7ff7d7e3b60f
SHA512b52dc19f2ba762a0e8f1fcb120ff7acf1f43acf3206c7f247baec31fc62113c021ee7608295d97612ad9779ebd061308ba21c3801ca54352534592be5e2cab72
-
Filesize
654B
MD54dc77917c050814f004ed48a4a1bdf7b
SHA1381219dab10e77d92f13144bc22dc4a991eda320
SHA256b52f150a1d4ee29ce4f38d1c4fb774265b6ea501a16e5ca54c52ed3ab7ec6d0e
SHA512ec016e21656de6d6ca4294c35771b6b2465c0159fcb2e9b047bb23151e2b9b391a7ea3e11b65c2c430ae4e9dc6872ebb108d572b43005277a8bfdc00683ab148
-
Filesize
637KB
MD517740a31da003de7d03e1a89ffa01b40
SHA11c7089eb6f37035a18cee7a7bda7fa83c85d18c1
SHA256de51ca8c619a690007fef423d20379d4e949997da159ec037d65bcc444bdf09b
SHA51241683bc9c98a5f2fdb75d815cb866a03166cf56d745d1876ebb1d4bfbabaa5df32ca3fdb6d291f793acc4266231688e5a9b9d4b18113a47f21ebb7f1b39c5d61
-
Filesize
637KB
MD517740a31da003de7d03e1a89ffa01b40
SHA11c7089eb6f37035a18cee7a7bda7fa83c85d18c1
SHA256de51ca8c619a690007fef423d20379d4e949997da159ec037d65bcc444bdf09b
SHA51241683bc9c98a5f2fdb75d815cb866a03166cf56d745d1876ebb1d4bfbabaa5df32ca3fdb6d291f793acc4266231688e5a9b9d4b18113a47f21ebb7f1b39c5d61