Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
11-11-2020 11:41
Static task
static1
Behavioral task
behavioral1
Sample
22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe
Resource
win10v20201028
General
-
Target
22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe
-
Size
349KB
-
MD5
61c6858c5ecd6f8c83bc8d318d9f9c5f
-
SHA1
4599c48f5a2057c7f07327e14de76f878a6170f4
-
SHA256
22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9
-
SHA512
69b386ff6647d80beb1e6d3976819fd3bf9f07a9155dbb2895b5d2cceb7b9445df438eeb9723cfe13faccf97d04e6ecbd87209c26dc7b6413d5ad18ce87e90b0
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\windows\\msdcsc.exe" 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid process 2008 msdcsc.exe -
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\windows\msdcsc.exe upx \Users\Admin\AppData\Local\Temp\windows\msdcsc.exe upx C:\Users\Admin\AppData\Local\Temp\windows\msdcsc.exe upx C:\Users\Admin\AppData\Local\Temp\windows\msdcsc.exe upx -
Deletes itself 1 IoCs
Processes:
notepad.exepid process 1952 notepad.exe -
Loads dropped DLL 2 IoCs
Processes:
22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exepid process 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exemsdcsc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\windows\\msdcsc.exe" 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\windows\\msdcsc.exe" msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exemsdcsc.exedescription pid process Token: SeIncreaseQuotaPrivilege 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe Token: SeSecurityPrivilege 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe Token: SeTakeOwnershipPrivilege 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe Token: SeLoadDriverPrivilege 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe Token: SeSystemProfilePrivilege 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe Token: SeSystemtimePrivilege 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe Token: SeProfSingleProcessPrivilege 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe Token: SeIncBasePriorityPrivilege 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe Token: SeCreatePagefilePrivilege 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe Token: SeBackupPrivilege 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe Token: SeRestorePrivilege 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe Token: SeShutdownPrivilege 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe Token: SeDebugPrivilege 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe Token: SeSystemEnvironmentPrivilege 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe Token: SeChangeNotifyPrivilege 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe Token: SeRemoteShutdownPrivilege 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe Token: SeUndockPrivilege 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe Token: SeManageVolumePrivilege 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe Token: SeImpersonatePrivilege 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe Token: SeCreateGlobalPrivilege 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe Token: 33 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe Token: 34 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe Token: 35 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe Token: SeIncreaseQuotaPrivilege 2008 msdcsc.exe Token: SeSecurityPrivilege 2008 msdcsc.exe Token: SeTakeOwnershipPrivilege 2008 msdcsc.exe Token: SeLoadDriverPrivilege 2008 msdcsc.exe Token: SeSystemProfilePrivilege 2008 msdcsc.exe Token: SeSystemtimePrivilege 2008 msdcsc.exe Token: SeProfSingleProcessPrivilege 2008 msdcsc.exe Token: SeIncBasePriorityPrivilege 2008 msdcsc.exe Token: SeCreatePagefilePrivilege 2008 msdcsc.exe Token: SeBackupPrivilege 2008 msdcsc.exe Token: SeRestorePrivilege 2008 msdcsc.exe Token: SeShutdownPrivilege 2008 msdcsc.exe Token: SeDebugPrivilege 2008 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2008 msdcsc.exe Token: SeChangeNotifyPrivilege 2008 msdcsc.exe Token: SeRemoteShutdownPrivilege 2008 msdcsc.exe Token: SeUndockPrivilege 2008 msdcsc.exe Token: SeManageVolumePrivilege 2008 msdcsc.exe Token: SeImpersonatePrivilege 2008 msdcsc.exe Token: SeCreateGlobalPrivilege 2008 msdcsc.exe Token: 33 2008 msdcsc.exe Token: 34 2008 msdcsc.exe Token: 35 2008 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid process 2008 msdcsc.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exedescription pid process target process PID 364 wrote to memory of 1952 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe notepad.exe PID 364 wrote to memory of 1952 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe notepad.exe PID 364 wrote to memory of 1952 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe notepad.exe PID 364 wrote to memory of 1952 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe notepad.exe PID 364 wrote to memory of 1952 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe notepad.exe PID 364 wrote to memory of 1952 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe notepad.exe PID 364 wrote to memory of 1952 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe notepad.exe PID 364 wrote to memory of 1952 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe notepad.exe PID 364 wrote to memory of 1952 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe notepad.exe PID 364 wrote to memory of 1952 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe notepad.exe PID 364 wrote to memory of 1952 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe notepad.exe PID 364 wrote to memory of 1952 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe notepad.exe PID 364 wrote to memory of 1952 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe notepad.exe PID 364 wrote to memory of 1952 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe notepad.exe PID 364 wrote to memory of 1952 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe notepad.exe PID 364 wrote to memory of 1952 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe notepad.exe PID 364 wrote to memory of 1952 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe notepad.exe PID 364 wrote to memory of 1952 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe notepad.exe PID 364 wrote to memory of 2008 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe msdcsc.exe PID 364 wrote to memory of 2008 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe msdcsc.exe PID 364 wrote to memory of 2008 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe msdcsc.exe PID 364 wrote to memory of 2008 364 22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe msdcsc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe"C:\Users\Admin\AppData\Local\Temp\22bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:364 -
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Deletes itself
PID:1952
-
-
C:\Users\Admin\AppData\Local\Temp\windows\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\windows\msdcsc.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2008
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
61c6858c5ecd6f8c83bc8d318d9f9c5f
SHA14599c48f5a2057c7f07327e14de76f878a6170f4
SHA25622bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9
SHA51269b386ff6647d80beb1e6d3976819fd3bf9f07a9155dbb2895b5d2cceb7b9445df438eeb9723cfe13faccf97d04e6ecbd87209c26dc7b6413d5ad18ce87e90b0
-
MD5
61c6858c5ecd6f8c83bc8d318d9f9c5f
SHA14599c48f5a2057c7f07327e14de76f878a6170f4
SHA25622bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9
SHA51269b386ff6647d80beb1e6d3976819fd3bf9f07a9155dbb2895b5d2cceb7b9445df438eeb9723cfe13faccf97d04e6ecbd87209c26dc7b6413d5ad18ce87e90b0
-
MD5
61c6858c5ecd6f8c83bc8d318d9f9c5f
SHA14599c48f5a2057c7f07327e14de76f878a6170f4
SHA25622bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9
SHA51269b386ff6647d80beb1e6d3976819fd3bf9f07a9155dbb2895b5d2cceb7b9445df438eeb9723cfe13faccf97d04e6ecbd87209c26dc7b6413d5ad18ce87e90b0
-
MD5
61c6858c5ecd6f8c83bc8d318d9f9c5f
SHA14599c48f5a2057c7f07327e14de76f878a6170f4
SHA25622bd78032eb5a2e9022d2463fcc89566e6304562745f0333a4e8e246032f02e9
SHA51269b386ff6647d80beb1e6d3976819fd3bf9f07a9155dbb2895b5d2cceb7b9445df438eeb9723cfe13faccf97d04e6ecbd87209c26dc7b6413d5ad18ce87e90b0