Analysis
-
max time kernel
1800s -
max time network
1568s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
26-04-2024 08:03
Static task
static1
Behavioral task
behavioral1
Sample
satan.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
satan.exe
Resource
win10v2004-20240226-en
General
-
Target
satan.exe
-
Size
184KB
-
MD5
c9c341eaf04c89933ed28cbc2739d325
-
SHA1
c5b7d47aef3bd33a24293138fcba3a5ff286c2a8
-
SHA256
1a0a2fd546e3c05e15b2db3b531cb8e8755641f5f1c17910ce2fb7bbce2a05b7
-
SHA512
7cfa6ec0be0f5ae80404c6c709a6fd00ca10a18b6def5ca746611d0d32a9552f7961ab0ebf8a336b27f7058d700205be7fcc859a30d7d185aa9457267090f99b
-
SSDEEP
3072:H8SIBtQnE7OhssdWJ5jy392aCmCbBq0ryEbh/Wl7hqU6Q4NJ15xgDbvSY5thfRb3:c7qvhssdu5jyYaCmCQVE6hqUI5sb9Rb3
Malware Config
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2900 cmd.exe -
Executes dropped EXE 2 IoCs
Processes:
mowy.exemowy.exepid process 1876 mowy.exe 2612 mowy.exe -
Loads dropped DLL 3 IoCs
Processes:
satan.exemowy.exepid process 2264 satan.exe 2264 satan.exe 1876 mowy.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Explorer.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\{694D36CF-F2D8-65F5-CC8A-D97C02965D68} = "C:\\Users\\Admin\\AppData\\Roaming\\Vymek\\mowy.exe" Explorer.EXE -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
Processes:
Explorer.EXEmowy.exeDwm.exepid process 1364 Explorer.EXE 1364 Explorer.EXE 1364 Explorer.EXE 1364 Explorer.EXE 2612 mowy.exe 2612 mowy.exe 2612 mowy.exe 2612 mowy.exe 1760 Dwm.exe 1760 Dwm.exe 1760 Dwm.exe 1760 Dwm.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
satan.exemowy.exedescription pid process target process PID 2196 set thread context of 2264 2196 satan.exe satan.exe PID 1876 set thread context of 2612 1876 mowy.exe mowy.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 788 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
satan.exemowy.exemowy.exeWerFault.exeWerFault.exepid process 2196 satan.exe 2196 satan.exe 2196 satan.exe 2196 satan.exe 2196 satan.exe 2196 satan.exe 2196 satan.exe 2196 satan.exe 2196 satan.exe 2196 satan.exe 2196 satan.exe 2196 satan.exe 2196 satan.exe 2196 satan.exe 2196 satan.exe 2196 satan.exe 2196 satan.exe 2196 satan.exe 2196 satan.exe 2196 satan.exe 2196 satan.exe 2196 satan.exe 2196 satan.exe 2196 satan.exe 2196 satan.exe 2196 satan.exe 2196 satan.exe 1876 mowy.exe 1876 mowy.exe 1876 mowy.exe 1876 mowy.exe 1876 mowy.exe 1876 mowy.exe 1876 mowy.exe 1876 mowy.exe 1876 mowy.exe 1876 mowy.exe 1876 mowy.exe 1876 mowy.exe 1876 mowy.exe 1876 mowy.exe 1876 mowy.exe 1876 mowy.exe 1876 mowy.exe 1876 mowy.exe 1876 mowy.exe 1876 mowy.exe 1876 mowy.exe 1876 mowy.exe 1876 mowy.exe 1876 mowy.exe 1876 mowy.exe 1876 mowy.exe 1876 mowy.exe 2612 mowy.exe 2612 mowy.exe 2612 mowy.exe 2612 mowy.exe 2496 WerFault.exe 2496 WerFault.exe 2496 WerFault.exe 2496 WerFault.exe 2496 WerFault.exe 1332 WerFault.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
WerFault.exepid process 1332 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
Processes:
DllHost.exevssvc.exeExplorer.EXEWerFault.exeWerFault.exeWerFault.exedescription pid process Token: SeManageVolumePrivilege 792 DllHost.exe Token: SeBackupPrivilege 1924 vssvc.exe Token: SeRestorePrivilege 1924 vssvc.exe Token: SeAuditPrivilege 1924 vssvc.exe Token: SeShutdownPrivilege 1364 Explorer.EXE Token: SeDebugPrivilege 2496 WerFault.exe Token: SeDebugPrivilege 1332 WerFault.exe Token: SeDebugPrivilege 2592 WerFault.exe Token: SeShutdownPrivilege 1364 Explorer.EXE Token: SeShutdownPrivilege 1364 Explorer.EXE Token: SeShutdownPrivilege 1364 Explorer.EXE Token: SeShutdownPrivilege 1364 Explorer.EXE Token: SeShutdownPrivilege 1364 Explorer.EXE Token: SeShutdownPrivilege 1364 Explorer.EXE Token: SeShutdownPrivilege 1364 Explorer.EXE Token: SeShutdownPrivilege 1364 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
satan.exesatan.exemowy.exemowy.exetaskhost.exeExplorer.EXEDwm.execonhost.exedescription pid process target process PID 2196 wrote to memory of 2264 2196 satan.exe satan.exe PID 2196 wrote to memory of 2264 2196 satan.exe satan.exe PID 2196 wrote to memory of 2264 2196 satan.exe satan.exe PID 2196 wrote to memory of 2264 2196 satan.exe satan.exe PID 2196 wrote to memory of 2264 2196 satan.exe satan.exe PID 2196 wrote to memory of 2264 2196 satan.exe satan.exe PID 2196 wrote to memory of 2264 2196 satan.exe satan.exe PID 2196 wrote to memory of 2264 2196 satan.exe satan.exe PID 2196 wrote to memory of 2264 2196 satan.exe satan.exe PID 2196 wrote to memory of 2264 2196 satan.exe satan.exe PID 2264 wrote to memory of 1876 2264 satan.exe mowy.exe PID 2264 wrote to memory of 1876 2264 satan.exe mowy.exe PID 2264 wrote to memory of 1876 2264 satan.exe mowy.exe PID 2264 wrote to memory of 1876 2264 satan.exe mowy.exe PID 2264 wrote to memory of 2900 2264 satan.exe cmd.exe PID 2264 wrote to memory of 2900 2264 satan.exe cmd.exe PID 2264 wrote to memory of 2900 2264 satan.exe cmd.exe PID 2264 wrote to memory of 2900 2264 satan.exe cmd.exe PID 1876 wrote to memory of 2612 1876 mowy.exe mowy.exe PID 1876 wrote to memory of 2612 1876 mowy.exe mowy.exe PID 1876 wrote to memory of 2612 1876 mowy.exe mowy.exe PID 1876 wrote to memory of 2612 1876 mowy.exe mowy.exe PID 1876 wrote to memory of 2612 1876 mowy.exe mowy.exe PID 1876 wrote to memory of 2612 1876 mowy.exe mowy.exe PID 1876 wrote to memory of 2612 1876 mowy.exe mowy.exe PID 1876 wrote to memory of 2612 1876 mowy.exe mowy.exe PID 1876 wrote to memory of 2612 1876 mowy.exe mowy.exe PID 1876 wrote to memory of 2612 1876 mowy.exe mowy.exe PID 2612 wrote to memory of 1224 2612 mowy.exe taskhost.exe PID 2612 wrote to memory of 1224 2612 mowy.exe taskhost.exe PID 2612 wrote to memory of 1224 2612 mowy.exe taskhost.exe PID 2612 wrote to memory of 1316 2612 mowy.exe Dwm.exe PID 2612 wrote to memory of 1316 2612 mowy.exe Dwm.exe PID 2612 wrote to memory of 1316 2612 mowy.exe Dwm.exe PID 1224 wrote to memory of 2592 1224 taskhost.exe WerFault.exe PID 1224 wrote to memory of 2592 1224 taskhost.exe WerFault.exe PID 1224 wrote to memory of 2592 1224 taskhost.exe WerFault.exe PID 2612 wrote to memory of 1364 2612 mowy.exe Explorer.EXE PID 2612 wrote to memory of 1364 2612 mowy.exe Explorer.EXE PID 2612 wrote to memory of 1364 2612 mowy.exe Explorer.EXE PID 2612 wrote to memory of 792 2612 mowy.exe DllHost.exe PID 2612 wrote to memory of 792 2612 mowy.exe DllHost.exe PID 2612 wrote to memory of 792 2612 mowy.exe DllHost.exe PID 1364 wrote to memory of 788 1364 Explorer.EXE vssadmin.exe PID 1364 wrote to memory of 788 1364 Explorer.EXE vssadmin.exe PID 1364 wrote to memory of 788 1364 Explorer.EXE vssadmin.exe PID 2612 wrote to memory of 2592 2612 mowy.exe WerFault.exe PID 2612 wrote to memory of 2592 2612 mowy.exe WerFault.exe PID 1316 wrote to memory of 2496 1316 Dwm.exe WerFault.exe PID 1316 wrote to memory of 2496 1316 Dwm.exe WerFault.exe PID 1316 wrote to memory of 2496 1316 Dwm.exe WerFault.exe PID 2612 wrote to memory of 2592 2612 mowy.exe WerFault.exe PID 2612 wrote to memory of 2496 2612 mowy.exe WerFault.exe PID 2612 wrote to memory of 2496 2612 mowy.exe WerFault.exe PID 2612 wrote to memory of 2496 2612 mowy.exe WerFault.exe PID 2612 wrote to memory of 788 2612 mowy.exe vssadmin.exe PID 2612 wrote to memory of 788 2612 mowy.exe vssadmin.exe PID 2612 wrote to memory of 788 2612 mowy.exe vssadmin.exe PID 2612 wrote to memory of 2828 2612 mowy.exe conhost.exe PID 2612 wrote to memory of 2828 2612 mowy.exe conhost.exe PID 2612 wrote to memory of 2828 2612 mowy.exe conhost.exe PID 2828 wrote to memory of 2316 2828 conhost.exe WerFault.exe PID 2828 wrote to memory of 2316 2828 conhost.exe WerFault.exe PID 2828 wrote to memory of 2316 2828 conhost.exe WerFault.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1224 -s 3162⤵
- Suspicious use of AdjustPrivilegeToken
PID:2592 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2592 -s 2523⤵PID:1920
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1316 -s 3362⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Users\Admin\AppData\Local\Temp\satan.exe"C:\Users\Admin\AppData\Local\Temp\satan.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Users\Admin\AppData\Local\Temp\satan.exe"C:\Users\Admin\AppData\Local\Temp\satan.exe"3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Users\Admin\AppData\Roaming\Vymek\mowy.exe"C:\Users\Admin\AppData\Roaming\Vymek\mowy.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Users\Admin\AppData\Roaming\Vymek\mowy.exe"C:\Users\Admin\AppData\Roaming\Vymek\mowy.exe"5⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp_f0d3f772.bat"4⤵
- Deletes itself
PID:2900 -
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:788
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵
- Suspicious use of AdjustPrivilegeToken
PID:792 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 792 -s 4002⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1332
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1426595756203013392917022800-10651654961476259241-1918491087-18581415351109974114"1⤵
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2828 -s 2082⤵PID:2316
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1760
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
512KB
MD5c1665454c8ce914e54b09750a236789d
SHA167ec459afe57f9290b761c5f5ee7a5e39d689397
SHA2561ab9edd17bc384af8dbf17f018663c44a16bca7e3a80ec4fbb3a466f2efe3586
SHA51296534386850934b60247631c79c243db2effd267eb0b3bce3ee8f20b9b40c2c7d296425d1936acd39940a2e222f012abdbf1e9bf36a5b99c0a20227ad5411f16
-
Filesize
190B
MD5aa59a6793ad3419c9ae214fe397e8822
SHA1ad8c8cb924980590f4fd19c5b5615fadf23a0ef1
SHA25608bcc4e74128893adc7d0a46985bae6d2e01f908830e9b8a6bacf58617dd3ba3
SHA512d9a072cdad8eeb641de1fcf33ebc0897be50a7d7aea32d123569b52b07e4f9bd8a77f0de74941bb98ce087f1dd3f577bac2e43dc916047bbac98a1026fe9f620
-
Filesize
67KB
MD535bd989846c466e805df6a2345d07791
SHA1069c959f1cbf19024315e4243b4b32fc5a0c1d5c
SHA256335f74b78fcc51edfee315694a5f0675e5e5337c18318f95168990038a96fd11
SHA5124c493b0a505a377c376000ae09bfa60a35882d5b418bb1f8ed9a277047a8c8f9789f3ed9cc8e12a1a7a9eaf24a9d36f446736f7189ae7140657ccbba5a750b48