Analysis
-
max time kernel
245s -
max time network
213s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
24-08-2022 02:05
Static task
static1
Behavioral task
behavioral1
Sample
windows_x64_encrypt.dll
Resource
win10-20220812-en
General
-
Target
windows_x64_encrypt.dll
-
Size
601KB
-
MD5
5a22a872d458c1dcb66cc2506d57afb7
-
SHA1
5dbdd31a29f702b317d7907a69a42e7d21a5b32e
-
SHA256
940f22327b5693b1246187f49e87e0ebbd01454033029c7aa6eab15a0ae85fa9
-
SHA512
6ffe0696aff39449e110811c2f862f835cbd51e46942b9a9cef987e4d24ac9d9efdc9a32102d76df433b423004c8d194e6d23e5369f109449917b0b55ade9845
-
SSDEEP
12288:O4jAC6F/0doKJcT/L/DcQVV03YKHLbdOrqoeOQB8eA2wmuKE6bxmdemEll6/vTF+:O4jF05/XPnEbynuLEhAoFci4HksWld9E
Malware Config
Extracted
C:\HOW_TO_DECRYPT.txt
hive
http://hiveleakdbtnp76ulyhi52eag6c6tyc3xw7ez7iqy6wc34gd2nekazyd.onion/
http://hivecust6vhekztbqgdnkks64ucehqacge3dij3gyrrpdp57zoq3ooqd.onion/
Extracted
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\AppIconCache\100\HOW_TO_DECRYPT.txt
hive
http://hiveleakdbtnp76ulyhi52eag6c6tyc3xw7ez7iqy6wc34gd2nekazyd.onion/
http://hivecust6vhekztbqgdnkks64ucehqacge3dij3gyrrpdp57zoq3ooqd.onion/
Signatures
-
Hive
A ransomware written in Golang first seen in June 2021.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 8248 bcdedit.exe 8272 bcdedit.exe -
pid Process 8136 wbadmin.exe 8288 wbadmin.exe -
Modifies extensions of user files 14 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\StopSelect.png => C:\Users\Admin\Pictures\StopSelect.png._FvZqt37_xK1OKwCiYQT rundll32.exe File renamed C:\Users\Admin\Pictures\RedoPush.tif => C:\Users\Admin\Pictures\RedoPush.tif._FvZqt37_5iEYUEHDlKY rundll32.exe File opened for modification C:\Users\Admin\Pictures\TraceBackup.crw.DFAKyLY2_z5TyFxxxvzV rundll32.exe File renamed C:\Users\Admin\Pictures\InstallRevoke.png => C:\Users\Admin\Pictures\InstallRevoke.png.DFAKyLY2_5OvdvAf5xDQ rundll32.exe File renamed C:\Users\Admin\Pictures\OpenUnblock.raw => C:\Users\Admin\Pictures\OpenUnblock.raw.DFAKyLY2_8FS_jj6BsDH rundll32.exe File opened for modification C:\Users\Admin\Pictures\CompareUnpublish.png.DFAKyLY2_0K2MS4QciFX rundll32.exe File renamed C:\Users\Admin\Pictures\GroupConnect.crw => C:\Users\Admin\Pictures\GroupConnect.crw.DFAKyLY2_79DQI3LhhKQ rundll32.exe File opened for modification C:\Users\Admin\Pictures\StopSelect.png._FvZqt37_xK1OKwCiYQT rundll32.exe File opened for modification C:\Users\Admin\Pictures\RedoPush.tif._FvZqt37_5iEYUEHDlKY rundll32.exe File opened for modification C:\Users\Admin\Pictures\OpenUnblock.raw.DFAKyLY2_8FS_jj6BsDH rundll32.exe File renamed C:\Users\Admin\Pictures\TraceBackup.crw => C:\Users\Admin\Pictures\TraceBackup.crw.DFAKyLY2_z5TyFxxxvzV rundll32.exe File renamed C:\Users\Admin\Pictures\CompareUnpublish.png => C:\Users\Admin\Pictures\CompareUnpublish.png.DFAKyLY2_0K2MS4QciFX rundll32.exe File opened for modification C:\Users\Admin\Pictures\GroupConnect.crw.DFAKyLY2_79DQI3LhhKQ rundll32.exe File opened for modification C:\Users\Admin\Pictures\InstallRevoke.png.DFAKyLY2_5OvdvAf5xDQ rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: rundll32.exe File opened (read-only) \??\S: rundll32.exe File opened (read-only) \??\W: rundll32.exe File opened (read-only) \??\H: rundll32.exe File opened (read-only) \??\M: rundll32.exe File opened (read-only) \??\K: rundll32.exe File opened (read-only) \??\L: rundll32.exe File opened (read-only) \??\N: rundll32.exe File opened (read-only) \??\P: rundll32.exe File opened (read-only) \??\V: rundll32.exe File opened (read-only) \??\Y: rundll32.exe File opened (read-only) \??\F: rundll32.exe File opened (read-only) \??\J: rundll32.exe File opened (read-only) \??\T: rundll32.exe File opened (read-only) \??\X: rundll32.exe File opened (read-only) \??\B: rundll32.exe File opened (read-only) \??\G: rundll32.exe File opened (read-only) \??\I: rundll32.exe File opened (read-only) \??\O: rundll32.exe File opened (read-only) \??\R: rundll32.exe File opened (read-only) \??\U: rundll32.exe File opened (read-only) \??\Z: rundll32.exe File opened (read-only) \??\A: rundll32.exe File opened (read-only) \??\E: rundll32.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe File created C:\Windows\rescache\_merged\1601268389\3877292338.pri SearchUI.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 5028 2628 WerFault.exe 65 -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS SearchUI.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU SearchUI.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 8096 vssadmin.exe -
Modifies registry class 18 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\windows.cortana SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.cortana\Total = "396" SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.cortana\Total = "363" SearchUI.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\microsoft.windows.cortana SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "492" SearchUI.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.cortana SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\Total SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.cortana\ = "363" SearchUI.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.cortana SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "525" SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.cortana\ = "396" SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\EdpDomStorage SearchUI.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 8088 notepad.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1212 rundll32.exe 1212 rundll32.exe 1212 rundll32.exe 1212 rundll32.exe 1212 rundll32.exe 1212 rundll32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2156 cmd.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 1212 rundll32.exe Token: SeIncreaseQuotaPrivilege 8112 WMIC.exe Token: SeSecurityPrivilege 8112 WMIC.exe Token: SeTakeOwnershipPrivilege 8112 WMIC.exe Token: SeLoadDriverPrivilege 8112 WMIC.exe Token: SeSystemProfilePrivilege 8112 WMIC.exe Token: SeSystemtimePrivilege 8112 WMIC.exe Token: SeProfSingleProcessPrivilege 8112 WMIC.exe Token: SeIncBasePriorityPrivilege 8112 WMIC.exe Token: SeCreatePagefilePrivilege 8112 WMIC.exe Token: SeBackupPrivilege 8112 WMIC.exe Token: SeRestorePrivilege 8112 WMIC.exe Token: SeShutdownPrivilege 8112 WMIC.exe Token: SeDebugPrivilege 8112 WMIC.exe Token: SeSystemEnvironmentPrivilege 8112 WMIC.exe Token: SeRemoteShutdownPrivilege 8112 WMIC.exe Token: SeUndockPrivilege 8112 WMIC.exe Token: SeManageVolumePrivilege 8112 WMIC.exe Token: 33 8112 WMIC.exe Token: 34 8112 WMIC.exe Token: 35 8112 WMIC.exe Token: 36 8112 WMIC.exe Token: SeIncreaseQuotaPrivilege 8112 WMIC.exe Token: SeSecurityPrivilege 8112 WMIC.exe Token: SeTakeOwnershipPrivilege 8112 WMIC.exe Token: SeLoadDriverPrivilege 8112 WMIC.exe Token: SeSystemProfilePrivilege 8112 WMIC.exe Token: SeSystemtimePrivilege 8112 WMIC.exe Token: SeProfSingleProcessPrivilege 8112 WMIC.exe Token: SeIncBasePriorityPrivilege 8112 WMIC.exe Token: SeCreatePagefilePrivilege 8112 WMIC.exe Token: SeBackupPrivilege 8112 WMIC.exe Token: SeRestorePrivilege 8112 WMIC.exe Token: SeShutdownPrivilege 8112 WMIC.exe Token: SeDebugPrivilege 8112 WMIC.exe Token: SeSystemEnvironmentPrivilege 8112 WMIC.exe Token: SeRemoteShutdownPrivilege 8112 WMIC.exe Token: SeUndockPrivilege 8112 WMIC.exe Token: SeManageVolumePrivilege 8112 WMIC.exe Token: 33 8112 WMIC.exe Token: 34 8112 WMIC.exe Token: 35 8112 WMIC.exe Token: 36 8112 WMIC.exe Token: SeBackupPrivilege 8632 vssvc.exe Token: SeRestorePrivilege 8632 vssvc.exe Token: SeAuditPrivilege 8632 vssvc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 8824 SearchUI.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2156 wrote to memory of 1212 2156 cmd.exe 74 PID 2156 wrote to memory of 1212 2156 cmd.exe 74 PID 1212 wrote to memory of 8096 1212 rundll32.exe 75 PID 1212 wrote to memory of 8096 1212 rundll32.exe 75 PID 1212 wrote to memory of 8088 1212 rundll32.exe 76 PID 1212 wrote to memory of 8088 1212 rundll32.exe 76 PID 1212 wrote to memory of 8112 1212 rundll32.exe 77 PID 1212 wrote to memory of 8112 1212 rundll32.exe 77 PID 1212 wrote to memory of 8136 1212 rundll32.exe 81 PID 1212 wrote to memory of 8136 1212 rundll32.exe 81 PID 1212 wrote to memory of 8168 1212 rundll32.exe 78 PID 1212 wrote to memory of 8168 1212 rundll32.exe 78 PID 1212 wrote to memory of 8248 1212 rundll32.exe 84 PID 1212 wrote to memory of 8248 1212 rundll32.exe 84 PID 1212 wrote to memory of 8272 1212 rundll32.exe 87 PID 1212 wrote to memory of 8272 1212 rundll32.exe 87 PID 1212 wrote to memory of 8288 1212 rundll32.exe 86 PID 1212 wrote to memory of 8288 1212 rundll32.exe 86
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\windows_x64_encrypt.dll,#11⤵PID:2628
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2628 -s 5042⤵
- Program crash
PID:5028
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\system32\rundll32.exerundll32 windows_x64_encrypt.dll,Open -u f4swBDMf1oJe:8uwzKs2qSfZSNfHco6A6c2⤵
- Modifies extensions of user files
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:8096
-
-
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe" C:\HOW_TO_DECRYPT.txt3⤵
- Opens file in notepad (likely ransom note)
PID:8088
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:8112
-
-
C:\Windows\System32\wbadmin.exe"C:\Windows\System32\wbadmin.exe" delete catalog-quiet3⤵PID:8168
-
-
C:\Windows\System32\wbadmin.exe"C:\Windows\System32\wbadmin.exe" delete systemstatebackup3⤵
- Deletes System State backups
- Drops file in Windows directory
PID:8136
-
-
C:\Windows\System32\bcdedit.exe"C:\Windows\System32\bcdedit.exe" /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:8248
-
-
C:\Windows\System32\wbadmin.exe"C:\Windows\System32\wbadmin.exe" delete systemstatebackup -keepVersions:33⤵
- Deletes System State backups
PID:8288
-
-
C:\Windows\System32\bcdedit.exe"C:\Windows\System32\bcdedit.exe" /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:8272
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:8632
-
C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe"C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:8824
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD539c8f80a38f76970593e278d68320c0a
SHA133c4b0dd5606d57c31aac6a469abff191e159e3a
SHA25614c0e942f4e47466f236f1f79f64f88b68dd8f19696a3732c21772841d19fe3d
SHA512f7180b57d687f15de52c34b47ff9cfb7d72b3619c0a49f8b9e22bbfdc6cfd506f3e352076422ab774cadab2fb1f3ed0650202eaa59ef6be300e7b2b0b8bdf48d