Analysis
-
max time kernel
56s -
max time network
59s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
12-09-2022 19:08
Static task
static1
Behavioral task
behavioral1
Sample
jan.exe
Resource
win10-20220812-en
General
-
Target
jan.exe
-
Size
700KB
-
MD5
6ff7fdc5a5e128c5ef718ee7a3fd892c
-
SHA1
c1882dfee6a1c9fbcbb112f4d797072729c63d42
-
SHA256
cc1a256f8e1c2dc9dc882236f4aaea17c3573025403e1f1fd428c984b952e549
-
SHA512
d429607522dd28b59521e0ba54d7e583a78fa14fb99fb41dcfb48ed139195b62aa79b9bebd9b45b2f3d642f7d0c59a475b5919ff3f56e3a22dfdfb3f2e6458b3
-
SSDEEP
12288:D2BZngds2/qRqG8IQqhwkPh0DH1phSZODtgESFy+PCE8ZV8tlPo7BYuY:MZngds2/qRqG8IQqhwkPh0DH1phSZODw
Malware Config
Extracted
C:\HOW_TO_DECRYPT.txt
hive
http://hiveleakdbtnp76ulyhi52eag6c6tyc3xw7ez7iqy6wc34gd2nekazyd.onion/
http://hivecust6vhekztbqgdnkks64ucehqacge3dij3gyrrpdp57zoq3ooqd.onion/
Extracted
C:\Users\Admin\Downloads\HOW_TO_DECRYPT.txt
hive
http://hiveleakdbtnp76ulyhi52eag6c6tyc3xw7ez7iqy6wc34gd2nekazyd.onion/
http://hivecust6vhekztbqgdnkks64ucehqacge3dij3gyrrpdp57zoq3ooqd.onion/
Signatures
-
Hive
A ransomware written in Golang first seen in June 2021.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 12 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\EditSearch.tif.RKdhGGZj_8mlwR6haxJK jan.exe File renamed C:\Users\Admin\Pictures\HideMeasure.crw => C:\Users\Admin\Pictures\HideMeasure.crw.1R5_ZNPN_wu2uECEeeV_ jan.exe File renamed C:\Users\Admin\Pictures\PushRevoke.png => C:\Users\Admin\Pictures\PushRevoke.png.1R5_ZNPN_4EyfWLjNlJ_ jan.exe File opened for modification C:\Users\Admin\Pictures\HideMeasure.crw.1R5_ZNPN_wu2uECEeeV_ jan.exe File renamed C:\Users\Admin\Pictures\UpdateRepair.crw => C:\Users\Admin\Pictures\UpdateRepair.crw.1R5_ZNPN_4aAdojNU4n5 jan.exe File opened for modification C:\Users\Admin\Pictures\UpdateRepair.crw.1R5_ZNPN_4aAdojNU4n5 jan.exe File renamed C:\Users\Admin\Pictures\CloseConvertFrom.raw => C:\Users\Admin\Pictures\CloseConvertFrom.raw.RKdhGGZj_78JY2WS5M2O jan.exe File opened for modification C:\Users\Admin\Pictures\CloseConvertFrom.raw.RKdhGGZj_78JY2WS5M2O jan.exe File opened for modification C:\Users\Admin\Pictures\ReadRemove.tif.RKdhGGZj_yPPzhdPgC25 jan.exe File renamed C:\Users\Admin\Pictures\EditSearch.tif => C:\Users\Admin\Pictures\EditSearch.tif.RKdhGGZj_8mlwR6haxJK jan.exe File renamed C:\Users\Admin\Pictures\ReadRemove.tif => C:\Users\Admin\Pictures\ReadRemove.tif.RKdhGGZj_yPPzhdPgC25 jan.exe File opened for modification C:\Users\Admin\Pictures\PushRevoke.png.1R5_ZNPN_4EyfWLjNlJ_ jan.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: jan.exe File opened (read-only) \??\Q: jan.exe File opened (read-only) \??\U: jan.exe File opened (read-only) \??\H: jan.exe File opened (read-only) \??\I: jan.exe File opened (read-only) \??\L: jan.exe File opened (read-only) \??\M: jan.exe File opened (read-only) \??\N: jan.exe File opened (read-only) \??\Z: jan.exe File opened (read-only) \??\O: jan.exe File opened (read-only) \??\R: jan.exe File opened (read-only) \??\S: jan.exe File opened (read-only) \??\E: jan.exe File opened (read-only) \??\G: jan.exe File opened (read-only) \??\J: jan.exe File opened (read-only) \??\W: jan.exe File opened (read-only) \??\X: jan.exe File opened (read-only) \??\V: jan.exe File opened (read-only) \??\Y: jan.exe File opened (read-only) \??\A: jan.exe File opened (read-only) \??\B: jan.exe File opened (read-only) \??\F: jan.exe File opened (read-only) \??\K: jan.exe File opened (read-only) \??\T: jan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 8372 vssadmin.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" jan.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" jan.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" jan.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" jan.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ jan.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 8384 notepad.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3068 jan.exe 3068 jan.exe 3068 jan.exe 3068 jan.exe 3068 jan.exe 3068 jan.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 3068 jan.exe Token: SeIncreaseQuotaPrivilege 8420 WMIC.exe Token: SeSecurityPrivilege 8420 WMIC.exe Token: SeTakeOwnershipPrivilege 8420 WMIC.exe Token: SeLoadDriverPrivilege 8420 WMIC.exe Token: SeSystemProfilePrivilege 8420 WMIC.exe Token: SeSystemtimePrivilege 8420 WMIC.exe Token: SeProfSingleProcessPrivilege 8420 WMIC.exe Token: SeIncBasePriorityPrivilege 8420 WMIC.exe Token: SeCreatePagefilePrivilege 8420 WMIC.exe Token: SeBackupPrivilege 8420 WMIC.exe Token: SeRestorePrivilege 8420 WMIC.exe Token: SeShutdownPrivilege 8420 WMIC.exe Token: SeDebugPrivilege 8420 WMIC.exe Token: SeSystemEnvironmentPrivilege 8420 WMIC.exe Token: SeRemoteShutdownPrivilege 8420 WMIC.exe Token: SeUndockPrivilege 8420 WMIC.exe Token: SeManageVolumePrivilege 8420 WMIC.exe Token: 33 8420 WMIC.exe Token: 34 8420 WMIC.exe Token: 35 8420 WMIC.exe Token: 36 8420 WMIC.exe Token: SeBackupPrivilege 8956 vssvc.exe Token: SeRestorePrivilege 8956 vssvc.exe Token: SeAuditPrivilege 8956 vssvc.exe Token: SeIncreaseQuotaPrivilege 8420 WMIC.exe Token: SeSecurityPrivilege 8420 WMIC.exe Token: SeTakeOwnershipPrivilege 8420 WMIC.exe Token: SeLoadDriverPrivilege 8420 WMIC.exe Token: SeSystemProfilePrivilege 8420 WMIC.exe Token: SeSystemtimePrivilege 8420 WMIC.exe Token: SeProfSingleProcessPrivilege 8420 WMIC.exe Token: SeIncBasePriorityPrivilege 8420 WMIC.exe Token: SeCreatePagefilePrivilege 8420 WMIC.exe Token: SeBackupPrivilege 8420 WMIC.exe Token: SeRestorePrivilege 8420 WMIC.exe Token: SeShutdownPrivilege 8420 WMIC.exe Token: SeDebugPrivilege 8420 WMIC.exe Token: SeSystemEnvironmentPrivilege 8420 WMIC.exe Token: SeRemoteShutdownPrivilege 8420 WMIC.exe Token: SeUndockPrivilege 8420 WMIC.exe Token: SeManageVolumePrivilege 8420 WMIC.exe Token: 33 8420 WMIC.exe Token: 34 8420 WMIC.exe Token: 35 8420 WMIC.exe Token: 36 8420 WMIC.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3068 wrote to memory of 8372 3068 jan.exe 67 PID 3068 wrote to memory of 8372 3068 jan.exe 67 PID 3068 wrote to memory of 8372 3068 jan.exe 67 PID 3068 wrote to memory of 8384 3068 jan.exe 68 PID 3068 wrote to memory of 8384 3068 jan.exe 68 PID 3068 wrote to memory of 8384 3068 jan.exe 68 PID 3068 wrote to memory of 8420 3068 jan.exe 70 PID 3068 wrote to memory of 8420 3068 jan.exe 70 PID 3068 wrote to memory of 8420 3068 jan.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\jan.exeC:\Users\Admin\AppData\Local\Temp\jan.exe -u THi84gpwVsxA:qSzQAYfxWKRgHB1mn3fz1⤵
- Modifies extensions of user files
- Enumerates connected drives
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\SysWOW64\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:8372
-
-
C:\Windows\SysWOW64\notepad.exe"C:\Windows\System32\notepad.exe" C:\HOW_TO_DECRYPT.txt2⤵
- Opens file in notepad (likely ransom note)
PID:8384
-
-
C:\Windows\SysWOW64\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:8420
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:8956
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD545c7edb3b5d0923a0a78e787a1a5544b
SHA113b57a66c04a7358ac64dcbe3d8d868ca3712570
SHA256c1f498835730e3a3c1f67bd4e015506a5f5b032cb65c7a23bd3f63584cd2f831
SHA512fe78cf8d6ef9598305cfd0e47dc6908d878f9b8816716ae63564c124e5f109a3dc5492dcd148c07e32c37b6edbda743e52f5d438f23932ef31d04cc21a7e3466