Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    19-07-2020 19:37

General

  • Target

    satan_1.0.0.14.vir.exe

  • Size

    184KB

  • MD5

    802e683af9dae89d568acaab6715ce6c

  • SHA1

    66777253c5d7691b409ba23e587fd530dd3b9291

  • SHA256

    5036daccd356ba9794957dc02668b903e2779eb2865aa2cf6605c8cb9f639da6

  • SHA512

    da73219d332dfbd15a862511ce9746d9286fe18dc526e6e9545bedddeb035be218a5b3393b5ff68e247faef0254b05b2b73df72a076ee344dd44e5b93bcfefc9

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 173 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies service 2 TTPs 5 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Adds Run key to start application 2 TTPs 2 IoCs

Processes

  • c:\windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2668
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
      1⤵
        PID:2680
      • c:\windows\system32\taskhostw.exe
        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
        1⤵
          PID:2784
        • C:\Windows\Explorer.EXE
          C:\Windows\Explorer.EXE
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SendNotifyMessage
          • Adds Run key to start application
          PID:2984
          • C:\Users\Admin\AppData\Local\Temp\satan_1.0.0.14.vir.exe
            "C:\Users\Admin\AppData\Local\Temp\satan_1.0.0.14.vir.exe"
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            • Suspicious use of SetThreadContext
            PID:2892
            • C:\Users\Admin\AppData\Local\Temp\satan_1.0.0.14.vir.exe
              "C:\Users\Admin\AppData\Local\Temp\satan_1.0.0.14.vir.exe"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3908
              • C:\Users\Admin\AppData\Roaming\Reux\eqge.exe
                "C:\Users\Admin\AppData\Roaming\Reux\eqge.exe"
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                • Suspicious use of SetThreadContext
                PID:3892
                • C:\Users\Admin\AppData\Roaming\Reux\eqge.exe
                  "C:\Users\Admin\AppData\Roaming\Reux\eqge.exe"
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  PID:3352
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp_61896801.bat"
                4⤵
                  PID:3884
                  • C:\Windows\System32\Conhost.exe
                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    5⤵
                      PID:3856
              • C:\Windows\System32\vssadmin.exe
                "C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet
                2⤵
                • Interacts with shadow copies
                PID:3224
            • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
              "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
              1⤵
                PID:3140
              • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
                1⤵
                  PID:3156
                • C:\Windows\System32\RuntimeBroker.exe
                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                  1⤵
                    PID:3380
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3700
                    • C:\Windows\system32\backgroundTaskHost.exe
                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppXy7vb4pc2dr3kc93kfc509b1d0arkfb2x.mca
                      1⤵
                        PID:3280
                      • C:\Windows\system32\vssvc.exe
                        C:\Windows\system32\vssvc.exe
                        1⤵
                        • Suspicious use of AdjustPrivilegeToken
                        • Modifies service
                        PID:804

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Persistence

                      Modify Existing Service

                      1
                      T1031

                      Registry Run Keys / Startup Folder

                      1
                      T1060

                      Defense Evasion

                      File Deletion

                      2
                      T1107

                      Modify Registry

                      2
                      T1112

                      Impact

                      Inhibit System Recovery

                      2
                      T1490

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\tmp_61896801.bat
                      • C:\Users\Admin\AppData\Roaming\Reux\eqge.exe
                      • C:\Users\Admin\AppData\Roaming\Reux\eqge.exe
                      • C:\Users\Admin\AppData\Roaming\Reux\eqge.exe
                      • memory/3224-11-0x0000000000000000-mapping.dmp
                      • memory/3352-7-0x0000000000400000-0x0000000000417000-memory.dmp
                        Filesize

                        92KB

                      • memory/3352-8-0x0000000000401D2C-mapping.dmp
                      • memory/3352-10-0x0000000000400000-0x0000000000417000-memory.dmp
                        Filesize

                        92KB

                      • memory/3884-5-0x0000000000000000-mapping.dmp
                      • memory/3892-3-0x0000000000000000-mapping.dmp
                      • memory/3908-2-0x0000000000400000-0x0000000000412000-memory.dmp
                        Filesize

                        72KB

                      • memory/3908-0-0x0000000000400000-0x0000000000412000-memory.dmp
                        Filesize

                        72KB

                      • memory/3908-1-0x0000000000401A8B-mapping.dmp