Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    19-07-2020 19:26

General

  • Target

    satan_1.0.0.6.vir.exe

  • Size

    186KB

  • MD5

    b15b72290de91e819900fa1a5b44d149

  • SHA1

    7182c6b1f970d882ef7e1c6c4608c43b80b6b381

  • SHA256

    84dd7afbfc63272eea2c55b6d079ef1897971516e3a7359aa932fec10ea6d4b6

  • SHA512

    1bc3225884abca71be1eb1cc1b16dc82fec8c657e0992957d93687e45e40e38aba701571f9f58ea7100b464ba2d64b0600548889c92826f17708eabc43822100

Malware Config

Signatures

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 192 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Looks for VMWare Tools registry key 2 TTPs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Modifies service 2 TTPs 5 IoCs

Processes

  • c:\windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2756
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
      1⤵
        PID:2788
      • c:\windows\system32\taskhostw.exe
        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
        1⤵
          PID:2860
        • C:\Windows\Explorer.EXE
          C:\Windows\Explorer.EXE
          1⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Modifies system certificate store
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          • Suspicious use of AdjustPrivilegeToken
          PID:2996
          • C:\Users\Admin\AppData\Local\Temp\satan_1.0.0.6.vir.exe
            "C:\Users\Admin\AppData\Local\Temp\satan_1.0.0.6.vir.exe"
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            • Checks BIOS information in registry
            • Suspicious use of SetThreadContext
            PID:3848
            • C:\Users\Admin\AppData\Local\Temp\satan_1.0.0.6.vir.exe
              "C:\Users\Admin\AppData\Local\Temp\satan_1.0.0.6.vir.exe"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:964
              • C:\Users\Admin\AppData\Roaming\Icafhe\noyx.exe
                "C:\Users\Admin\AppData\Roaming\Icafhe\noyx.exe"
                4⤵
                • Suspicious use of WriteProcessMemory
                • Executes dropped EXE
                • Checks BIOS information in registry
                • Suspicious use of SetThreadContext
                PID:504
                • C:\Users\Admin\AppData\Roaming\Icafhe\noyx.exe
                  "C:\Users\Admin\AppData\Roaming\Icafhe\noyx.exe"
                  5⤵
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious use of WriteProcessMemory
                  • Executes dropped EXE
                  PID:3952
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp_f1a6e59d.bat"
                4⤵
                  PID:636
                  • C:\Windows\System32\Conhost.exe
                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    5⤵
                      PID:756
              • C:\Windows\System32\vssadmin.exe
                "C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet
                2⤵
                • Interacts with shadow copies
                PID:1760
            • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
              "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
              1⤵
                PID:3180
              • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
                1⤵
                  PID:3212
                • C:\Windows\System32\RuntimeBroker.exe
                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                  1⤵
                    PID:3460
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3688
                    • C:\Windows\system32\vssvc.exe
                      C:\Windows\system32\vssvc.exe
                      1⤵
                      • Suspicious use of AdjustPrivilegeToken
                      • Modifies service
                      PID:2208

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Persistence

                    Registry Run Keys / Startup Folder

                    1
                    T1060

                    Modify Existing Service

                    1
                    T1031

                    Defense Evasion

                    Install Root Certificate

                    1
                    T1130

                    Modify Registry

                    3
                    T1112

                    Virtualization/Sandbox Evasion

                    1
                    T1497

                    File Deletion

                    2
                    T1107

                    Discovery

                    Query Registry

                    2
                    T1012

                    System Information Discovery

                    1
                    T1082

                    Virtualization/Sandbox Evasion

                    1
                    T1497

                    Impact

                    Inhibit System Recovery

                    2
                    T1490

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\tmp_f1a6e59d.bat
                    • C:\Users\Admin\AppData\Roaming\Icafhe\noyx.exe
                    • C:\Users\Admin\AppData\Roaming\Icafhe\noyx.exe
                    • C:\Users\Admin\AppData\Roaming\Icafhe\noyx.exe
                    • memory/504-3-0x0000000000000000-mapping.dmp
                    • memory/636-6-0x0000000000000000-mapping.dmp
                    • memory/964-0-0x0000000000400000-0x0000000000412000-memory.dmp
                      Filesize

                      72KB

                    • memory/964-2-0x0000000000400000-0x0000000000412000-memory.dmp
                      Filesize

                      72KB

                    • memory/964-1-0x0000000000401A8B-mapping.dmp
                    • memory/1760-12-0x0000000000000000-mapping.dmp
                    • memory/3952-7-0x0000000000400000-0x0000000000415000-memory.dmp
                      Filesize

                      84KB

                    • memory/3952-8-0x0000000000401D30-mapping.dmp
                    • memory/3952-10-0x0000000000400000-0x0000000000415000-memory.dmp
                      Filesize

                      84KB