Analysis
-
max time kernel
68s -
max time network
36s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
10/06/2021, 11:22
Static task
static1
Behavioral task
behavioral1
Sample
svchosts.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
svchosts.exe
Resource
win10v20210408
General
-
Target
svchosts.exe
-
Size
13KB
-
MD5
43859f9a480451304b2efb0e2bc5ba72
-
SHA1
c05a69cfa4bede3a58f48ff09de4f49aa988faee
-
SHA256
17ba67b2b5ec20c5fec06a580e293eefc665fc89f8bfc00d6b9b715bffa2d845
-
SHA512
22e3da706a0b5e4e360c97f3bc80c4ab55e4ffff62aab92adc13e5c2ee2d06f93178504049a3a620a88d30c57b7cf3a53c9ef9166804a1115c4b821f9d092afe
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2513283230-931923277-594887482-1000\#Decrypt#.txt
https://icq.com/windows/
https://icq.im/xhamster2020
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1792 bcdedit.exe 1708 bcdedit.exe -
Modifies Windows Firewall 1 TTPs
-
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\ExitEnter.png => C:\Users\Admin\Pictures\ExitEnter.png.XHAMSTER svchosts.exe File renamed C:\Users\Admin\Pictures\GroupInstall.raw => C:\Users\Admin\Pictures\GroupInstall.raw.XHAMSTER svchosts.exe File opened for modification C:\Users\Admin\Pictures\TestGet.tiff svchosts.exe File renamed C:\Users\Admin\Pictures\TestGet.tiff => C:\Users\Admin\Pictures\TestGet.tiff.XHAMSTER svchosts.exe -
Deletes itself 1 IoCs
pid Process 1628 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 41 IoCs
description ioc Process File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchosts.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchosts.exe File opened for modification C:\Users\Public\Libraries\desktop.ini svchosts.exe File opened for modification C:\Users\Public\Music\desktop.ini svchosts.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini svchosts.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini svchosts.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\MLS6OOW4\desktop.ini svchosts.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchosts.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini svchosts.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini svchosts.exe File opened for modification C:\Program Files (x86)\desktop.ini svchosts.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini svchosts.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchosts.exe File opened for modification C:\Users\Public\Downloads\desktop.ini svchosts.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\93PHUZFG\desktop.ini svchosts.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchosts.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchosts.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchosts.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchosts.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\XVLP3GFJ\desktop.ini svchosts.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchosts.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchosts.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchosts.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchosts.exe File opened for modification C:\Users\Public\desktop.ini svchosts.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2513283230-931923277-594887482-1000\desktop.ini svchosts.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini svchosts.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchosts.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchosts.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini svchosts.exe File opened for modification C:\Program Files\desktop.ini svchosts.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\VLFEZDK1\desktop.ini svchosts.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini svchosts.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini svchosts.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchosts.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchosts.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini svchosts.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI svchosts.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchosts.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchosts.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchosts.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\7159.tmp.jpg" svchosts.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Pictures\\Wallpaper.jpg" svchosts.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_zh_4.4.0.v20140623020002.jar svchosts.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_vc1_plugin.dll svchosts.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00224_.WMF svchosts.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\chrome_elf.dll svchosts.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\javaws.policy svchosts.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Port_Moresby svchosts.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_ja.jar svchosts.exe File created C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\#Decrypt#.txt svchosts.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libnsv_plugin.dll svchosts.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\27.png svchosts.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_right.gif svchosts.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\OliveGreen.css svchosts.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01015_.WMF svchosts.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200467.WMF svchosts.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\macroprogress.gif svchosts.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mscss7cm_es.dub svchosts.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN105.XML svchosts.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt svchosts.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\#Decrypt#.txt svchosts.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Knox svchosts.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\#Decrypt#.txt svchosts.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03205I.JPG svchosts.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Thatch.xml svchosts.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CLVIEW.EXE svchosts.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_down.png svchosts.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_zh_CN.jar svchosts.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-loaders.jar svchosts.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099147.JPG svchosts.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00246_.WMF svchosts.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\#Decrypt#.txt svchosts.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME43.CSS svchosts.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\prism-d3d.dll svchosts.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Metlakatla svchosts.exe File opened for modification C:\Program Files\Microsoft Office\Office14\VisioCustom.propdesc svchosts.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libtaglib_plugin.dll svchosts.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_down.png svchosts.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00163_.GIF svchosts.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\base-docked.png svchosts.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\huemainsubpicture2.png svchosts.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\#Decrypt#.txt svchosts.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLUEPRNT\BLUEPRNT.INF svchosts.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00157_.GIF svchosts.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipssrl.xml svchosts.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)alertIcon.png svchosts.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\tipresx.dll.mui svchosts.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chihuahua svchosts.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ReachFramework.dll svchosts.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\POST.CFG svchosts.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ACCSBAR.POC svchosts.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\cloud_Thumbnail.bmp svchosts.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository_2.3.0.v20131211-1531.jar svchosts.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\ACEWSTR.DLL svchosts.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00723_.WMF svchosts.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01300_.GIF svchosts.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Technic.xml svchosts.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR29F.GIF svchosts.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OMML2MML.XSL svchosts.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ONBttnPPT.dll svchosts.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js\RSSFeeds.js svchosts.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini svchosts.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOLoader.dll svchosts.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_MATTE_PAL.wmv svchosts.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_ButtonGraphic.png svchosts.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Routing.dll svchosts.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Delays execution with timeout.exe 1 IoCs
pid Process 1900 timeout.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2004 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 540 svchosts.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeBackupPrivilege 1772 vssvc.exe Token: SeRestorePrivilege 1772 vssvc.exe Token: SeAuditPrivilege 1772 vssvc.exe Token: 33 216 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 216 AUDIODG.EXE Token: 33 216 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 216 AUDIODG.EXE -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 540 wrote to memory of 2004 540 svchosts.exe 26 PID 540 wrote to memory of 2004 540 svchosts.exe 26 PID 540 wrote to memory of 2004 540 svchosts.exe 26 PID 540 wrote to memory of 2004 540 svchosts.exe 26 PID 540 wrote to memory of 2032 540 svchosts.exe 28 PID 540 wrote to memory of 2032 540 svchosts.exe 28 PID 540 wrote to memory of 2032 540 svchosts.exe 28 PID 540 wrote to memory of 2032 540 svchosts.exe 28 PID 540 wrote to memory of 1172 540 svchosts.exe 30 PID 540 wrote to memory of 1172 540 svchosts.exe 30 PID 540 wrote to memory of 1172 540 svchosts.exe 30 PID 540 wrote to memory of 1172 540 svchosts.exe 30 PID 540 wrote to memory of 1780 540 svchosts.exe 31 PID 540 wrote to memory of 1780 540 svchosts.exe 31 PID 540 wrote to memory of 1780 540 svchosts.exe 31 PID 540 wrote to memory of 1780 540 svchosts.exe 31 PID 2032 wrote to memory of 1792 2032 cmd.exe 33 PID 2032 wrote to memory of 1792 2032 cmd.exe 33 PID 2032 wrote to memory of 1792 2032 cmd.exe 33 PID 1172 wrote to memory of 1708 1172 cmd.exe 36 PID 1172 wrote to memory of 1708 1172 cmd.exe 36 PID 1172 wrote to memory of 1708 1172 cmd.exe 36 PID 1780 wrote to memory of 1776 1780 cmd.exe 37 PID 1780 wrote to memory of 1776 1780 cmd.exe 37 PID 1780 wrote to memory of 1776 1780 cmd.exe 37 PID 540 wrote to memory of 1628 540 svchosts.exe 42 PID 540 wrote to memory of 1628 540 svchosts.exe 42 PID 540 wrote to memory of 1628 540 svchosts.exe 42 PID 540 wrote to memory of 1628 540 svchosts.exe 42 PID 1628 wrote to memory of 1900 1628 cmd.exe 44 PID 1628 wrote to memory of 1900 1628 cmd.exe 44 PID 1628 wrote to memory of 1900 1628 cmd.exe 44 PID 1628 wrote to memory of 1900 1628 cmd.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\svchosts.exe"C:\Users\Admin\AppData\Local\Temp\svchosts.exe"1⤵
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Windows\system32\vssadmin.exedelete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:2004
-
-
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1792
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1708
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c netsh advfirewall set allprofiles state off2⤵
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\system32\netsh.exenetsh advfirewall set allprofiles state off3⤵PID:1776
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout 1 && del "C:\Users\Admin\AppData\Local\Temp\svchosts.exe" >> NUL2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\SysWOW64\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:1900
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\#Decrypt#.txt1⤵PID:552
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4f81⤵
- Suspicious use of AdjustPrivilegeToken
PID:216