Analysis

  • max time kernel
    300s
  • max time network
    256s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    27-07-2021 19:18

General

  • Target

    Activator.exe

  • Size

    628KB

  • MD5

    05d594d09d9da2815c1be83eed268fca

  • SHA1

    725806deac12c65566e56e4c09eaa5cfa056a039

  • SHA256

    edfaa64302a662837079d0196091bf93b0b9bd9e73441a94b306b67e0f90932f

  • SHA512

    450a4c792709191911095fda0906afa5014ca8127865ab3348abadb46c0df52aa4d5d209f024199e4896ce88ae9001d10f956b5310d2227ee12982fa2cb2e7cf

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 22 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Activator.exe
    "C:\Users\Admin\AppData\Local\Temp\Activator.exe"
    1⤵
    • Drops file in Drivers directory
    • Modifies registry class
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:1220
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:3732
    • C:\Windows\SysWOW64\werfault.exe
      werfault.exe /h /shared Global\a9268fdd09a048b49a353416ef000119 /t 1236 /p 1220
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3840
    • C:\Users\Admin\AppData\Local\Temp\Activator.exe
      "C:\Users\Admin\AppData\Local\Temp\Activator.exe"
      1⤵
      • Modifies registry class
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:1408
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /4
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2948
    • C:\Windows\SysWOW64\werfault.exe
      werfault.exe /h /shared Global\0f5f12cd8f10420699255b8686fc42cf /t 1336 /p 1408
      1⤵
        PID:2324

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      System Information Discovery

      2
      T1082

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      Command and Control

      Web Service

      1
      T1102

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\system32\drivers\etc\hosts
        MD5

        dee2a423edf7020d91b55605d0a7e506

        SHA1

        2a189da98cc2cffc1cc7a43a31d07c379b5b22fb

        SHA256

        6160eca7307cdbe8b5f43eceaa8c8069031752628e091d2218c7783a47bebd3f

        SHA512

        7e09c9f711a5e1c442d4e3b5060f229e35c354bc8c8bfd24019e025a18af9100144049ca68d26085954f6650533b47905574be339d2da217e7323a67333be0d8

      • memory/1220-114-0x0000000000C40000-0x0000000000C41000-memory.dmp
        Filesize

        4KB

      • memory/1408-115-0x00000000005C0000-0x000000000066E000-memory.dmp
        Filesize

        696KB