Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
09-11-2020 21:17
Static task
static1
Behavioral task
behavioral1
Sample
98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe
Resource
win10v20201028
General
-
Target
98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe
-
Size
266KB
-
MD5
607f3249f01bcb2406e81c2cce900f73
-
SHA1
ee08e9662d34fa613e43ef7d9c81b393377abded
-
SHA256
98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958
-
SHA512
f46ce677320f2de9b0fce39733484485c14274d3a6e391e68a23ce3aa2273d1bd2871f028293b69ce4319afed73efa251d26483ad5522066624fca75208fca0d
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid process 3824 msdcsc.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Control Panel\International\Geo\Nation 98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exemsdcsc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
Processes:
98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance 98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exemsdcsc.exedescription pid process Token: SeIncreaseQuotaPrivilege 912 98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe Token: SeSecurityPrivilege 912 98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe Token: SeTakeOwnershipPrivilege 912 98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe Token: SeLoadDriverPrivilege 912 98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe Token: SeSystemProfilePrivilege 912 98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe Token: SeSystemtimePrivilege 912 98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe Token: SeProfSingleProcessPrivilege 912 98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe Token: SeIncBasePriorityPrivilege 912 98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe Token: SeCreatePagefilePrivilege 912 98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe Token: SeBackupPrivilege 912 98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe Token: SeRestorePrivilege 912 98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe Token: SeShutdownPrivilege 912 98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe Token: SeDebugPrivilege 912 98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe Token: SeSystemEnvironmentPrivilege 912 98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe Token: SeChangeNotifyPrivilege 912 98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe Token: SeRemoteShutdownPrivilege 912 98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe Token: SeUndockPrivilege 912 98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe Token: SeManageVolumePrivilege 912 98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe Token: SeImpersonatePrivilege 912 98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe Token: SeCreateGlobalPrivilege 912 98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe Token: 33 912 98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe Token: 34 912 98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe Token: 35 912 98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe Token: 36 912 98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe Token: SeIncreaseQuotaPrivilege 3824 msdcsc.exe Token: SeSecurityPrivilege 3824 msdcsc.exe Token: SeTakeOwnershipPrivilege 3824 msdcsc.exe Token: SeLoadDriverPrivilege 3824 msdcsc.exe Token: SeSystemProfilePrivilege 3824 msdcsc.exe Token: SeSystemtimePrivilege 3824 msdcsc.exe Token: SeProfSingleProcessPrivilege 3824 msdcsc.exe Token: SeIncBasePriorityPrivilege 3824 msdcsc.exe Token: SeCreatePagefilePrivilege 3824 msdcsc.exe Token: SeBackupPrivilege 3824 msdcsc.exe Token: SeRestorePrivilege 3824 msdcsc.exe Token: SeShutdownPrivilege 3824 msdcsc.exe Token: SeDebugPrivilege 3824 msdcsc.exe Token: SeSystemEnvironmentPrivilege 3824 msdcsc.exe Token: SeChangeNotifyPrivilege 3824 msdcsc.exe Token: SeRemoteShutdownPrivilege 3824 msdcsc.exe Token: SeUndockPrivilege 3824 msdcsc.exe Token: SeManageVolumePrivilege 3824 msdcsc.exe Token: SeImpersonatePrivilege 3824 msdcsc.exe Token: SeCreateGlobalPrivilege 3824 msdcsc.exe Token: 33 3824 msdcsc.exe Token: 34 3824 msdcsc.exe Token: 35 3824 msdcsc.exe Token: 36 3824 msdcsc.exe -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.execmd.exemsdcsc.exedescription pid process target process PID 912 wrote to memory of 2600 912 98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe cmd.exe PID 912 wrote to memory of 2600 912 98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe cmd.exe PID 912 wrote to memory of 2600 912 98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe cmd.exe PID 2600 wrote to memory of 2716 2600 cmd.exe attrib.exe PID 2600 wrote to memory of 2716 2600 cmd.exe attrib.exe PID 2600 wrote to memory of 2716 2600 cmd.exe attrib.exe PID 912 wrote to memory of 3824 912 98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe msdcsc.exe PID 912 wrote to memory of 3824 912 98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe msdcsc.exe PID 912 wrote to memory of 3824 912 98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe msdcsc.exe PID 3824 wrote to memory of 2772 3824 msdcsc.exe notepad.exe PID 3824 wrote to memory of 2772 3824 msdcsc.exe notepad.exe PID 3824 wrote to memory of 2772 3824 msdcsc.exe notepad.exe PID 3824 wrote to memory of 2772 3824 msdcsc.exe notepad.exe PID 3824 wrote to memory of 2772 3824 msdcsc.exe notepad.exe PID 3824 wrote to memory of 2772 3824 msdcsc.exe notepad.exe PID 3824 wrote to memory of 2772 3824 msdcsc.exe notepad.exe PID 3824 wrote to memory of 2772 3824 msdcsc.exe notepad.exe PID 3824 wrote to memory of 2772 3824 msdcsc.exe notepad.exe PID 3824 wrote to memory of 2772 3824 msdcsc.exe notepad.exe PID 3824 wrote to memory of 2772 3824 msdcsc.exe notepad.exe PID 3824 wrote to memory of 2772 3824 msdcsc.exe notepad.exe PID 3824 wrote to memory of 2772 3824 msdcsc.exe notepad.exe PID 3824 wrote to memory of 2772 3824 msdcsc.exe notepad.exe PID 3824 wrote to memory of 2772 3824 msdcsc.exe notepad.exe PID 3824 wrote to memory of 2772 3824 msdcsc.exe notepad.exe PID 3824 wrote to memory of 2772 3824 msdcsc.exe notepad.exe PID 3824 wrote to memory of 2772 3824 msdcsc.exe notepad.exe PID 3824 wrote to memory of 2772 3824 msdcsc.exe notepad.exe PID 3824 wrote to memory of 2772 3824 msdcsc.exe notepad.exe PID 3824 wrote to memory of 2772 3824 msdcsc.exe notepad.exe PID 3824 wrote to memory of 2772 3824 msdcsc.exe notepad.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe"C:\Users\Admin\AppData\Local\Temp\98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe" +s +h3⤵
- Views/modifies file attributes
PID:2716 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3824 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:2772
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
607f3249f01bcb2406e81c2cce900f73
SHA1ee08e9662d34fa613e43ef7d9c81b393377abded
SHA25698755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958
SHA512f46ce677320f2de9b0fce39733484485c14274d3a6e391e68a23ce3aa2273d1bd2871f028293b69ce4319afed73efa251d26483ad5522066624fca75208fca0d
-
MD5
607f3249f01bcb2406e81c2cce900f73
SHA1ee08e9662d34fa613e43ef7d9c81b393377abded
SHA25698755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958
SHA512f46ce677320f2de9b0fce39733484485c14274d3a6e391e68a23ce3aa2273d1bd2871f028293b69ce4319afed73efa251d26483ad5522066624fca75208fca0d