Analysis
-
max time kernel
151s -
max time network
42s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 09:00
Static task
static1
Behavioral task
behavioral1
Sample
369398deff9e11a852c3fd414b6288c380b554ccfee1aa16f8e23c8db8f760b4.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
369398deff9e11a852c3fd414b6288c380b554ccfee1aa16f8e23c8db8f760b4.exe
Resource
win10v2004-20221111-en
General
-
Target
369398deff9e11a852c3fd414b6288c380b554ccfee1aa16f8e23c8db8f760b4.exe
-
Size
642KB
-
MD5
a9d1f6ab9f83e46f0a3c6b1d2b8cafd2
-
SHA1
a1204f18c910fff65daa7f43d31a3fef5f2910d1
-
SHA256
369398deff9e11a852c3fd414b6288c380b554ccfee1aa16f8e23c8db8f760b4
-
SHA512
2dc3b0449a66baff43b1f3b1fe94f9b71deb9b6eaf98b34b5d8fa44ddbe952cfa264de5eea96899f2d2bc6e46bb491042f8244c86ddfc2bc6f65ae053885b981
-
SSDEEP
12288:vJOVDKwcJrtkw74Iv5Qb40r2EmT806Vb7KQnOlY0UOFeRIn:vYVDJorqwEIBQsRoBNKysY0/MRIn
Malware Config
Extracted
C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\Decrypt All Files ssnfhdd.txt
http://uwm2wosrob3gplxy.onion.cab
http://uwm2wosrob3gplxy.tor2web.org
http://uwm2wosrob3gplxy.onion/
Extracted
C:\Users\Admin\Documents\Decrypt All Files ssnfhdd.txt
http://uwm2wosrob3gplxy.onion.cab
http://uwm2wosrob3gplxy.tor2web.org
http://uwm2wosrob3gplxy.onion/
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
hlahqcg.exepid process 1632 hlahqcg.exe -
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
svchost.exedescription ioc process File renamed C:\Windows\Temp\laaaaaaa.tmp => C:\Users\Admin\Pictures\EditConfirm.CRW.ssnfhdd svchost.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini svchost.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
Explorer.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Documents\\Decrypt All Files ssnfhdd.bmp" Explorer.EXE -
Drops file in Program Files directory 2 IoCs
Processes:
svchost.exedescription ioc process File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\Decrypt All Files ssnfhdd.txt svchost.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\Decrypt All Files ssnfhdd.bmp svchost.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 644 vssadmin.exe -
Modifies data under HKEY_USERS 19 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{8031afe4-1a82-11ed-a08f-806e6f6e6963} svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Control Panel\Desktop\WallpaperStyle = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{8031afe4-1a82-11ed-a08f-806e6f6e6963}\NukeOnDelete = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\ = "%SystemRoot%\\System32\\imageres.dll,-55" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Control Panel\Desktop\TileWallpaper = "0" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{8031afe4-1a82-11ed-a08f-806e6f6e6963}\MaxCapacity = "15140" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\Full = "%SystemRoot%\\System32\\imageres.dll,-54" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\Empty = "%SystemRoot%\\System32\\imageres.dll,-55" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\LastEnum = 30002c007b00380030003300310061006600650034002d0031006100380032002d0031003100650064002d0061003000380066002d003800300036006500360066003600650036003900360033007d0000000000 svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E} svchost.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
369398deff9e11a852c3fd414b6288c380b554ccfee1aa16f8e23c8db8f760b4.exehlahqcg.exepid process 1720 369398deff9e11a852c3fd414b6288c380b554ccfee1aa16f8e23c8db8f760b4.exe 1632 hlahqcg.exe 1632 hlahqcg.exe 1632 hlahqcg.exe 1632 hlahqcg.exe 1632 hlahqcg.exe 1632 hlahqcg.exe 1632 hlahqcg.exe 1632 hlahqcg.exe 1632 hlahqcg.exe 1632 hlahqcg.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
hlahqcg.exedescription pid process Token: SeDebugPrivilege 1632 hlahqcg.exe Token: SeDebugPrivilege 1632 hlahqcg.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
taskeng.exehlahqcg.exesvchost.exedescription pid process target process PID 1520 wrote to memory of 1632 1520 taskeng.exe hlahqcg.exe PID 1520 wrote to memory of 1632 1520 taskeng.exe hlahqcg.exe PID 1520 wrote to memory of 1632 1520 taskeng.exe hlahqcg.exe PID 1520 wrote to memory of 1632 1520 taskeng.exe hlahqcg.exe PID 1632 wrote to memory of 588 1632 hlahqcg.exe svchost.exe PID 588 wrote to memory of 1780 588 svchost.exe DllHost.exe PID 588 wrote to memory of 1780 588 svchost.exe DllHost.exe PID 588 wrote to memory of 1780 588 svchost.exe DllHost.exe PID 1632 wrote to memory of 1260 1632 hlahqcg.exe Explorer.EXE PID 1632 wrote to memory of 644 1632 hlahqcg.exe vssadmin.exe PID 1632 wrote to memory of 644 1632 hlahqcg.exe vssadmin.exe PID 1632 wrote to memory of 644 1632 hlahqcg.exe vssadmin.exe PID 1632 wrote to memory of 644 1632 hlahqcg.exe vssadmin.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Sets desktop wallpaper using registry
PID:1260 -
C:\Users\Admin\AppData\Local\Temp\369398deff9e11a852c3fd414b6288c380b554ccfee1aa16f8e23c8db8f760b4.exe"C:\Users\Admin\AppData\Local\Temp\369398deff9e11a852c3fd414b6288c380b554ccfee1aa16f8e23c8db8f760b4.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1720
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch1⤵
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}2⤵PID:1780
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {DD7F0207-18F3-44C1-B228-F10D8F062F9A} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Users\Admin\AppData\Local\Temp\hlahqcg.exeC:\Users\Admin\AppData\Local\Temp\hlahqcg.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows all3⤵
- Interacts with shadow copies
PID:644
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD50d00d753ff42f40041959b4cc17ef835
SHA1dd2e31db8f84fdb9494d0fec706b2c8063f3a54a
SHA256e5bf8f7ce2d5be0990e1b48d31f63f1827e485d3d5218f25c4543bf89d2ea851
SHA512a52d285fbf6845b7d594c8344af85cb74a70a4fb64bf9020cb7352bf692e7eecf13db6d9e3249b3aa4191c2789098ea8149d8c8b526e1a9fc1c33fa2727976aa
-
Filesize
654B
MD54aacd44b6bf66c12406d356c9aa4c5b4
SHA102c4b4146dca04afedabb491d8b465e125d74089
SHA256d49b2fba0e7bf195a2a921c944dc1453afff50b36342b2c54177c0b4465c53ed
SHA512bf80d77c3fb60a17b64613785f2e8b6201f776e362c0e3bf58356b21d04da259ffd3fe4548efc539361991ad5945eccdb7c355bddb12842446fc8b5f2d2f832b
-
Filesize
654B
MD5dc77d0bae83e325b53cadf7c8b601597
SHA1ac01e92df385bc927d31eadab06fadd43befdbfe
SHA256a86ac4a20ff0f14fcbccaec526b61a13bf26b749871cec2fd4ea57876551f147
SHA5121fb5f40c67d2f5396921c094496f050780b7c2e2eeb0faee0cf864edcc998b9f0db7fbc5de0796f4915c7534b788fd01684dfcfac3fb0c958af945534f4e5a3f
-
Filesize
654B
MD599a2c45928470c28ea6f16852f97b99b
SHA1d659a8300d48fa58840646f13d398167cb876a1c
SHA25677e7a9b1d1adb68c78d903a1012cabc4bb695ec8f62b321aeb155980f46f1bfa
SHA5121ddeb325967f35d77b18f770ea1ff88255c23415dcfb39fd529730e5ca06fbc1f9c5f87b1a5f36201eae50fee6424d77d4c2b0634aeb81166cc1242b0812f76a
-
Filesize
642KB
MD5a9d1f6ab9f83e46f0a3c6b1d2b8cafd2
SHA1a1204f18c910fff65daa7f43d31a3fef5f2910d1
SHA256369398deff9e11a852c3fd414b6288c380b554ccfee1aa16f8e23c8db8f760b4
SHA5122dc3b0449a66baff43b1f3b1fe94f9b71deb9b6eaf98b34b5d8fa44ddbe952cfa264de5eea96899f2d2bc6e46bb491042f8244c86ddfc2bc6f65ae053885b981
-
Filesize
642KB
MD5a9d1f6ab9f83e46f0a3c6b1d2b8cafd2
SHA1a1204f18c910fff65daa7f43d31a3fef5f2910d1
SHA256369398deff9e11a852c3fd414b6288c380b554ccfee1aa16f8e23c8db8f760b4
SHA5122dc3b0449a66baff43b1f3b1fe94f9b71deb9b6eaf98b34b5d8fa44ddbe952cfa264de5eea96899f2d2bc6e46bb491042f8244c86ddfc2bc6f65ae053885b981