Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
13-05-2021 03:18
Static task
static1
Behavioral task
behavioral1
Sample
0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe
Resource
win7v20210408
General
-
Target
0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe
-
Size
252KB
-
MD5
22000f146a3b2f235ac1720fc849c5d0
-
SHA1
6ed142e261164c019f66eae1d896d80a269dadef
-
SHA256
0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2
-
SHA512
0cee86d7864b98bb9dbdbe8ef6829ecf0660033b6a5ea2eeb1aabd7accbdad0c57c4261433c8034c6a0771e1a615f371acd203f7ab79243d99135aa363634c58
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe -
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
msdcsc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsc.exe -
Disables RegEdit via registry modification
-
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid process 2364 msdcsc.exe -
Processes:
resource yara_rule C:\Users\Admin\Documents\MSDCSC\msdcsc.exe upx C:\Users\Admin\Documents\MSDCSC\msdcsc.exe upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Control Panel\International\Geo\Nation 0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
Processes:
0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance 0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
msdcsc.exepid process 2364 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exemsdcsc.exedescription pid process Token: SeIncreaseQuotaPrivilege 3692 0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe Token: SeSecurityPrivilege 3692 0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe Token: SeTakeOwnershipPrivilege 3692 0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe Token: SeLoadDriverPrivilege 3692 0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe Token: SeSystemProfilePrivilege 3692 0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe Token: SeSystemtimePrivilege 3692 0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe Token: SeProfSingleProcessPrivilege 3692 0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe Token: SeIncBasePriorityPrivilege 3692 0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe Token: SeCreatePagefilePrivilege 3692 0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe Token: SeBackupPrivilege 3692 0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe Token: SeRestorePrivilege 3692 0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe Token: SeShutdownPrivilege 3692 0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe Token: SeDebugPrivilege 3692 0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe Token: SeSystemEnvironmentPrivilege 3692 0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe Token: SeChangeNotifyPrivilege 3692 0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe Token: SeRemoteShutdownPrivilege 3692 0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe Token: SeUndockPrivilege 3692 0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe Token: SeManageVolumePrivilege 3692 0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe Token: SeImpersonatePrivilege 3692 0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe Token: SeCreateGlobalPrivilege 3692 0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe Token: 33 3692 0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe Token: 34 3692 0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe Token: 35 3692 0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe Token: 36 3692 0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe Token: SeIncreaseQuotaPrivilege 2364 msdcsc.exe Token: SeSecurityPrivilege 2364 msdcsc.exe Token: SeTakeOwnershipPrivilege 2364 msdcsc.exe Token: SeLoadDriverPrivilege 2364 msdcsc.exe Token: SeSystemProfilePrivilege 2364 msdcsc.exe Token: SeSystemtimePrivilege 2364 msdcsc.exe Token: SeProfSingleProcessPrivilege 2364 msdcsc.exe Token: SeIncBasePriorityPrivilege 2364 msdcsc.exe Token: SeCreatePagefilePrivilege 2364 msdcsc.exe Token: SeBackupPrivilege 2364 msdcsc.exe Token: SeRestorePrivilege 2364 msdcsc.exe Token: SeShutdownPrivilege 2364 msdcsc.exe Token: SeDebugPrivilege 2364 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2364 msdcsc.exe Token: SeChangeNotifyPrivilege 2364 msdcsc.exe Token: SeRemoteShutdownPrivilege 2364 msdcsc.exe Token: SeUndockPrivilege 2364 msdcsc.exe Token: SeManageVolumePrivilege 2364 msdcsc.exe Token: SeImpersonatePrivilege 2364 msdcsc.exe Token: SeCreateGlobalPrivilege 2364 msdcsc.exe Token: 33 2364 msdcsc.exe Token: 34 2364 msdcsc.exe Token: 35 2364 msdcsc.exe Token: 36 2364 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid process 2364 msdcsc.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.execmd.execmd.exemsdcsc.exedescription pid process target process PID 3692 wrote to memory of 1032 3692 0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe cmd.exe PID 3692 wrote to memory of 1032 3692 0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe cmd.exe PID 3692 wrote to memory of 1032 3692 0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe cmd.exe PID 3692 wrote to memory of 1176 3692 0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe cmd.exe PID 3692 wrote to memory of 1176 3692 0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe cmd.exe PID 3692 wrote to memory of 1176 3692 0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe cmd.exe PID 1032 wrote to memory of 1572 1032 cmd.exe attrib.exe PID 1032 wrote to memory of 1572 1032 cmd.exe attrib.exe PID 1032 wrote to memory of 1572 1032 cmd.exe attrib.exe PID 1176 wrote to memory of 1836 1176 cmd.exe attrib.exe PID 1176 wrote to memory of 1836 1176 cmd.exe attrib.exe PID 1176 wrote to memory of 1836 1176 cmd.exe attrib.exe PID 3692 wrote to memory of 2364 3692 0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe msdcsc.exe PID 3692 wrote to memory of 2364 3692 0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe msdcsc.exe PID 3692 wrote to memory of 2364 3692 0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe msdcsc.exe PID 2364 wrote to memory of 2804 2364 msdcsc.exe notepad.exe PID 2364 wrote to memory of 2804 2364 msdcsc.exe notepad.exe PID 2364 wrote to memory of 2804 2364 msdcsc.exe notepad.exe PID 2364 wrote to memory of 2804 2364 msdcsc.exe notepad.exe PID 2364 wrote to memory of 2804 2364 msdcsc.exe notepad.exe PID 2364 wrote to memory of 2804 2364 msdcsc.exe notepad.exe PID 2364 wrote to memory of 2804 2364 msdcsc.exe notepad.exe PID 2364 wrote to memory of 2804 2364 msdcsc.exe notepad.exe PID 2364 wrote to memory of 2804 2364 msdcsc.exe notepad.exe PID 2364 wrote to memory of 2804 2364 msdcsc.exe notepad.exe PID 2364 wrote to memory of 2804 2364 msdcsc.exe notepad.exe PID 2364 wrote to memory of 2804 2364 msdcsc.exe notepad.exe PID 2364 wrote to memory of 2804 2364 msdcsc.exe notepad.exe PID 2364 wrote to memory of 2804 2364 msdcsc.exe notepad.exe PID 2364 wrote to memory of 2804 2364 msdcsc.exe notepad.exe PID 2364 wrote to memory of 2804 2364 msdcsc.exe notepad.exe PID 2364 wrote to memory of 2804 2364 msdcsc.exe notepad.exe PID 2364 wrote to memory of 2804 2364 msdcsc.exe notepad.exe PID 2364 wrote to memory of 2804 2364 msdcsc.exe notepad.exe PID 2364 wrote to memory of 2804 2364 msdcsc.exe notepad.exe PID 2364 wrote to memory of 2804 2364 msdcsc.exe notepad.exe PID 2364 wrote to memory of 2804 2364 msdcsc.exe notepad.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 1836 attrib.exe 1572 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe"C:\Users\Admin\AppData\Local\Temp\0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe" +s +h3⤵
- Views/modifies file attributes
PID:1572
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Views/modifies file attributes
PID:1836
-
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Modifies firewall policy service
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:2804
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
22000f146a3b2f235ac1720fc849c5d0
SHA16ed142e261164c019f66eae1d896d80a269dadef
SHA2560e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2
SHA5120cee86d7864b98bb9dbdbe8ef6829ecf0660033b6a5ea2eeb1aabd7accbdad0c57c4261433c8034c6a0771e1a615f371acd203f7ab79243d99135aa363634c58
-
MD5
22000f146a3b2f235ac1720fc849c5d0
SHA16ed142e261164c019f66eae1d896d80a269dadef
SHA2560e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2
SHA5120cee86d7864b98bb9dbdbe8ef6829ecf0660033b6a5ea2eeb1aabd7accbdad0c57c4261433c8034c6a0771e1a615f371acd203f7ab79243d99135aa363634c58