Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
11-05-2021 10:33
Static task
static1
Behavioral task
behavioral1
Sample
cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe
Resource
win7v20210410
General
-
Target
cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe
-
Size
253KB
-
MD5
a4166b3570c3c1165c68c7ceb9aa8c65
-
SHA1
6f8637d1f10743a9e43abe646b44b7bb63abc1e7
-
SHA256
cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81
-
SHA512
1953a35d3d6174aee555ffee66070ac02799f1410f7ced6692e3856b1b42e5cf5db4093d3f2feaeda5bd6fde568ae1ce97bfc829d69f31b8d89edff798d4d624
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\MSDCSC\\msdcsc.exe" cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe -
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
msdcsc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsc.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
msdcsc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" msdcsc.exe -
Disables RegEdit via registry modification
-
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid process 4056 msdcsc.exe -
Processes:
resource yara_rule C:\Windows\MSDCSC\msdcsc.exe upx C:\Windows\MSDCSC\msdcsc.exe upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Control Panel\International\Geo\Nation cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe -
Processes:
msdcsc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\MSDCSC\\msdcsc.exe" cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe -
Drops file in Windows directory 3 IoCs
Processes:
cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exedescription ioc process File opened for modification C:\Windows\MSDCSC\ cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe File created C:\Windows\MSDCSC\msdcsc.exe cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe File opened for modification C:\Windows\MSDCSC\msdcsc.exe cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
Processes:
cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
msdcsc.exepid process 4056 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exemsdcsc.exedescription pid process Token: SeIncreaseQuotaPrivilege 3876 cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe Token: SeSecurityPrivilege 3876 cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe Token: SeTakeOwnershipPrivilege 3876 cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe Token: SeLoadDriverPrivilege 3876 cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe Token: SeSystemProfilePrivilege 3876 cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe Token: SeSystemtimePrivilege 3876 cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe Token: SeProfSingleProcessPrivilege 3876 cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe Token: SeIncBasePriorityPrivilege 3876 cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe Token: SeCreatePagefilePrivilege 3876 cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe Token: SeBackupPrivilege 3876 cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe Token: SeRestorePrivilege 3876 cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe Token: SeShutdownPrivilege 3876 cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe Token: SeDebugPrivilege 3876 cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe Token: SeSystemEnvironmentPrivilege 3876 cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe Token: SeChangeNotifyPrivilege 3876 cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe Token: SeRemoteShutdownPrivilege 3876 cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe Token: SeUndockPrivilege 3876 cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe Token: SeManageVolumePrivilege 3876 cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe Token: SeImpersonatePrivilege 3876 cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe Token: SeCreateGlobalPrivilege 3876 cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe Token: 33 3876 cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe Token: 34 3876 cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe Token: 35 3876 cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe Token: 36 3876 cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe Token: SeIncreaseQuotaPrivilege 4056 msdcsc.exe Token: SeSecurityPrivilege 4056 msdcsc.exe Token: SeTakeOwnershipPrivilege 4056 msdcsc.exe Token: SeLoadDriverPrivilege 4056 msdcsc.exe Token: SeSystemProfilePrivilege 4056 msdcsc.exe Token: SeSystemtimePrivilege 4056 msdcsc.exe Token: SeProfSingleProcessPrivilege 4056 msdcsc.exe Token: SeIncBasePriorityPrivilege 4056 msdcsc.exe Token: SeCreatePagefilePrivilege 4056 msdcsc.exe Token: SeBackupPrivilege 4056 msdcsc.exe Token: SeRestorePrivilege 4056 msdcsc.exe Token: SeShutdownPrivilege 4056 msdcsc.exe Token: SeDebugPrivilege 4056 msdcsc.exe Token: SeSystemEnvironmentPrivilege 4056 msdcsc.exe Token: SeChangeNotifyPrivilege 4056 msdcsc.exe Token: SeRemoteShutdownPrivilege 4056 msdcsc.exe Token: SeUndockPrivilege 4056 msdcsc.exe Token: SeManageVolumePrivilege 4056 msdcsc.exe Token: SeImpersonatePrivilege 4056 msdcsc.exe Token: SeCreateGlobalPrivilege 4056 msdcsc.exe Token: 33 4056 msdcsc.exe Token: 34 4056 msdcsc.exe Token: 35 4056 msdcsc.exe Token: 36 4056 msdcsc.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.execmd.execmd.exemsdcsc.exedescription pid process target process PID 3876 wrote to memory of 3012 3876 cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe cmd.exe PID 3876 wrote to memory of 3012 3876 cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe cmd.exe PID 3876 wrote to memory of 3012 3876 cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe cmd.exe PID 3876 wrote to memory of 2568 3876 cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe cmd.exe PID 3876 wrote to memory of 2568 3876 cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe cmd.exe PID 3876 wrote to memory of 2568 3876 cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe cmd.exe PID 3012 wrote to memory of 4036 3012 cmd.exe attrib.exe PID 3012 wrote to memory of 4036 3012 cmd.exe attrib.exe PID 3012 wrote to memory of 4036 3012 cmd.exe attrib.exe PID 2568 wrote to memory of 3540 2568 cmd.exe attrib.exe PID 2568 wrote to memory of 3540 2568 cmd.exe attrib.exe PID 2568 wrote to memory of 3540 2568 cmd.exe attrib.exe PID 3876 wrote to memory of 4056 3876 cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe msdcsc.exe PID 3876 wrote to memory of 4056 3876 cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe msdcsc.exe PID 3876 wrote to memory of 4056 3876 cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe msdcsc.exe PID 4056 wrote to memory of 3660 4056 msdcsc.exe notepad.exe PID 4056 wrote to memory of 3660 4056 msdcsc.exe notepad.exe PID 4056 wrote to memory of 3660 4056 msdcsc.exe notepad.exe PID 4056 wrote to memory of 3660 4056 msdcsc.exe notepad.exe PID 4056 wrote to memory of 3660 4056 msdcsc.exe notepad.exe PID 4056 wrote to memory of 3660 4056 msdcsc.exe notepad.exe PID 4056 wrote to memory of 3660 4056 msdcsc.exe notepad.exe PID 4056 wrote to memory of 3660 4056 msdcsc.exe notepad.exe PID 4056 wrote to memory of 3660 4056 msdcsc.exe notepad.exe PID 4056 wrote to memory of 3660 4056 msdcsc.exe notepad.exe PID 4056 wrote to memory of 3660 4056 msdcsc.exe notepad.exe PID 4056 wrote to memory of 3660 4056 msdcsc.exe notepad.exe PID 4056 wrote to memory of 3660 4056 msdcsc.exe notepad.exe PID 4056 wrote to memory of 3660 4056 msdcsc.exe notepad.exe PID 4056 wrote to memory of 3660 4056 msdcsc.exe notepad.exe PID 4056 wrote to memory of 3660 4056 msdcsc.exe notepad.exe PID 4056 wrote to memory of 3660 4056 msdcsc.exe notepad.exe PID 4056 wrote to memory of 3660 4056 msdcsc.exe notepad.exe PID 4056 wrote to memory of 3660 4056 msdcsc.exe notepad.exe PID 4056 wrote to memory of 3660 4056 msdcsc.exe notepad.exe PID 4056 wrote to memory of 3660 4056 msdcsc.exe notepad.exe PID 4056 wrote to memory of 3660 4056 msdcsc.exe notepad.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
msdcsc.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" msdcsc.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 4036 attrib.exe 3540 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe"C:\Users\Admin\AppData\Local\Temp\cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81.exe" +s +h3⤵
- Views/modifies file attributes
PID:4036
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Views/modifies file attributes
PID:3540
-
-
-
C:\Windows\MSDCSC\msdcsc.exe"C:\Windows\MSDCSC\msdcsc.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4056 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:3660
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
a4166b3570c3c1165c68c7ceb9aa8c65
SHA16f8637d1f10743a9e43abe646b44b7bb63abc1e7
SHA256cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81
SHA5121953a35d3d6174aee555ffee66070ac02799f1410f7ced6692e3856b1b42e5cf5db4093d3f2feaeda5bd6fde568ae1ce97bfc829d69f31b8d89edff798d4d624
-
MD5
a4166b3570c3c1165c68c7ceb9aa8c65
SHA16f8637d1f10743a9e43abe646b44b7bb63abc1e7
SHA256cff9df67e143e90b061018071340e97fcc6a96807ca79ef0c980c3aa0dec8c81
SHA5121953a35d3d6174aee555ffee66070ac02799f1410f7ced6692e3856b1b42e5cf5db4093d3f2feaeda5bd6fde568ae1ce97bfc829d69f31b8d89edff798d4d624