Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
20-05-2021 13:02
Static task
static1
Behavioral task
behavioral1
Sample
AntiVM.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
AntiVM.exe
Resource
win10v20210410
General
-
Target
AntiVM.exe
-
Size
837KB
-
MD5
003b08b0ce8bb863e5a9bcfa7a20a2a3
-
SHA1
df93956e25c6f799f5976d9e633c5646a2a20638
-
SHA256
3249eefcf27f03ae89ef3c85074bf00be3e5dd251ec8d52200a731912487bbe3
-
SHA512
1859bebcbc7f0fa212e36acc7326c5a24d8d2c625a35a9b9c3e6b6f72a2132fc62d7403fa90e8f4e48baf8fc96e32697f37c83fd6fb3fd90dc60541e5bb4fc5f
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
Processes:
AntiVM.exeANTIVM.EXEdescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" AntiVM.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" ANTIVM.EXE -
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
ANTIVM.EXEdescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile ANTIVM.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "1" ANTIVM.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" ANTIVM.EXE -
Modifies security service 2 TTPs 1 IoCs
Processes:
ANTIVM.EXEdescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "1" ANTIVM.EXE -
Disables RegEdit via registry modification
-
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid process 1072 msdcsc.exe -
Deletes itself 1 IoCs
Processes:
notepad.exepid process 1868 notepad.exe -
Loads dropped DLL 2 IoCs
Processes:
AntiVM.exepid process 1748 AntiVM.exe 1748 AntiVM.exe -
Processes:
ANTIVM.EXEdescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "0" ANTIVM.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "0" ANTIVM.EXE -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
AntiVM.exeANTIVM.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" AntiVM.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" ANTIVM.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ANTIVM.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
ANTIVM.EXEpid process 2012 ANTIVM.EXE 2012 ANTIVM.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
AntiVM.exeANTIVM.EXEmsdcsc.exedescription pid process Token: SeIncreaseQuotaPrivilege 1748 AntiVM.exe Token: SeSecurityPrivilege 1748 AntiVM.exe Token: SeTakeOwnershipPrivilege 1748 AntiVM.exe Token: SeLoadDriverPrivilege 1748 AntiVM.exe Token: SeSystemProfilePrivilege 1748 AntiVM.exe Token: SeSystemtimePrivilege 1748 AntiVM.exe Token: SeProfSingleProcessPrivilege 1748 AntiVM.exe Token: SeIncBasePriorityPrivilege 1748 AntiVM.exe Token: SeCreatePagefilePrivilege 1748 AntiVM.exe Token: SeBackupPrivilege 1748 AntiVM.exe Token: SeRestorePrivilege 1748 AntiVM.exe Token: SeShutdownPrivilege 1748 AntiVM.exe Token: SeDebugPrivilege 1748 AntiVM.exe Token: SeSystemEnvironmentPrivilege 1748 AntiVM.exe Token: SeChangeNotifyPrivilege 1748 AntiVM.exe Token: SeRemoteShutdownPrivilege 1748 AntiVM.exe Token: SeUndockPrivilege 1748 AntiVM.exe Token: SeManageVolumePrivilege 1748 AntiVM.exe Token: SeImpersonatePrivilege 1748 AntiVM.exe Token: SeCreateGlobalPrivilege 1748 AntiVM.exe Token: 33 1748 AntiVM.exe Token: 34 1748 AntiVM.exe Token: 35 1748 AntiVM.exe Token: SeIncreaseQuotaPrivilege 2012 ANTIVM.EXE Token: SeSecurityPrivilege 2012 ANTIVM.EXE Token: SeTakeOwnershipPrivilege 2012 ANTIVM.EXE Token: SeLoadDriverPrivilege 2012 ANTIVM.EXE Token: SeSystemProfilePrivilege 2012 ANTIVM.EXE Token: SeSystemtimePrivilege 2012 ANTIVM.EXE Token: SeProfSingleProcessPrivilege 2012 ANTIVM.EXE Token: SeIncBasePriorityPrivilege 2012 ANTIVM.EXE Token: SeCreatePagefilePrivilege 2012 ANTIVM.EXE Token: SeBackupPrivilege 2012 ANTIVM.EXE Token: SeRestorePrivilege 2012 ANTIVM.EXE Token: SeShutdownPrivilege 2012 ANTIVM.EXE Token: SeDebugPrivilege 2012 ANTIVM.EXE Token: SeSystemEnvironmentPrivilege 2012 ANTIVM.EXE Token: SeChangeNotifyPrivilege 2012 ANTIVM.EXE Token: SeRemoteShutdownPrivilege 2012 ANTIVM.EXE Token: SeUndockPrivilege 2012 ANTIVM.EXE Token: SeManageVolumePrivilege 2012 ANTIVM.EXE Token: SeImpersonatePrivilege 2012 ANTIVM.EXE Token: SeCreateGlobalPrivilege 2012 ANTIVM.EXE Token: 33 2012 ANTIVM.EXE Token: 34 2012 ANTIVM.EXE Token: 35 2012 ANTIVM.EXE Token: SeIncreaseQuotaPrivilege 1072 msdcsc.exe Token: SeSecurityPrivilege 1072 msdcsc.exe Token: SeTakeOwnershipPrivilege 1072 msdcsc.exe Token: SeLoadDriverPrivilege 1072 msdcsc.exe Token: SeSystemProfilePrivilege 1072 msdcsc.exe Token: SeSystemtimePrivilege 1072 msdcsc.exe Token: SeProfSingleProcessPrivilege 1072 msdcsc.exe Token: SeIncBasePriorityPrivilege 1072 msdcsc.exe Token: SeCreatePagefilePrivilege 1072 msdcsc.exe Token: SeBackupPrivilege 1072 msdcsc.exe Token: SeRestorePrivilege 1072 msdcsc.exe Token: SeShutdownPrivilege 1072 msdcsc.exe Token: SeDebugPrivilege 1072 msdcsc.exe Token: SeSystemEnvironmentPrivilege 1072 msdcsc.exe Token: SeChangeNotifyPrivilege 1072 msdcsc.exe Token: SeRemoteShutdownPrivilege 1072 msdcsc.exe Token: SeUndockPrivilege 1072 msdcsc.exe Token: SeManageVolumePrivilege 1072 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
ANTIVM.EXEpid process 2012 ANTIVM.EXE -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
AntiVM.exeANTIVM.EXEdescription pid process target process PID 1748 wrote to memory of 2012 1748 AntiVM.exe ANTIVM.EXE PID 1748 wrote to memory of 2012 1748 AntiVM.exe ANTIVM.EXE PID 1748 wrote to memory of 2012 1748 AntiVM.exe ANTIVM.EXE PID 1748 wrote to memory of 2012 1748 AntiVM.exe ANTIVM.EXE PID 1748 wrote to memory of 1072 1748 AntiVM.exe msdcsc.exe PID 1748 wrote to memory of 1072 1748 AntiVM.exe msdcsc.exe PID 1748 wrote to memory of 1072 1748 AntiVM.exe msdcsc.exe PID 1748 wrote to memory of 1072 1748 AntiVM.exe msdcsc.exe PID 2012 wrote to memory of 1868 2012 ANTIVM.EXE notepad.exe PID 2012 wrote to memory of 1868 2012 ANTIVM.EXE notepad.exe PID 2012 wrote to memory of 1868 2012 ANTIVM.EXE notepad.exe PID 2012 wrote to memory of 1868 2012 ANTIVM.EXE notepad.exe PID 2012 wrote to memory of 1868 2012 ANTIVM.EXE notepad.exe PID 2012 wrote to memory of 1868 2012 ANTIVM.EXE notepad.exe PID 2012 wrote to memory of 1868 2012 ANTIVM.EXE notepad.exe PID 2012 wrote to memory of 1868 2012 ANTIVM.EXE notepad.exe PID 2012 wrote to memory of 1868 2012 ANTIVM.EXE notepad.exe PID 2012 wrote to memory of 1868 2012 ANTIVM.EXE notepad.exe PID 2012 wrote to memory of 1868 2012 ANTIVM.EXE notepad.exe PID 2012 wrote to memory of 1868 2012 ANTIVM.EXE notepad.exe PID 2012 wrote to memory of 1868 2012 ANTIVM.EXE notepad.exe PID 2012 wrote to memory of 1868 2012 ANTIVM.EXE notepad.exe PID 2012 wrote to memory of 1868 2012 ANTIVM.EXE notepad.exe PID 2012 wrote to memory of 1868 2012 ANTIVM.EXE notepad.exe PID 2012 wrote to memory of 1868 2012 ANTIVM.EXE notepad.exe PID 2012 wrote to memory of 1868 2012 ANTIVM.EXE notepad.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
ANTIVM.EXEdescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "0" ANTIVM.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion ANTIVM.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern ANTIVM.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\AntiVM.exe"C:\Users\Admin\AppData\Local\Temp\AntiVM.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Users\Admin\AppData\Local\Temp\ANTIVM.EXE"C:\Users\Admin\AppData\Local\Temp\ANTIVM.EXE"2⤵
- Modifies WinLogon for persistence
- Modifies firewall policy service
- Modifies security service
- Windows security modification
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2012 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- Deletes itself
PID:1868 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1072
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
003b08b0ce8bb863e5a9bcfa7a20a2a3
SHA1df93956e25c6f799f5976d9e633c5646a2a20638
SHA2563249eefcf27f03ae89ef3c85074bf00be3e5dd251ec8d52200a731912487bbe3
SHA5121859bebcbc7f0fa212e36acc7326c5a24d8d2c625a35a9b9c3e6b6f72a2132fc62d7403fa90e8f4e48baf8fc96e32697f37c83fd6fb3fd90dc60541e5bb4fc5f
-
MD5
003b08b0ce8bb863e5a9bcfa7a20a2a3
SHA1df93956e25c6f799f5976d9e633c5646a2a20638
SHA2563249eefcf27f03ae89ef3c85074bf00be3e5dd251ec8d52200a731912487bbe3
SHA5121859bebcbc7f0fa212e36acc7326c5a24d8d2c625a35a9b9c3e6b6f72a2132fc62d7403fa90e8f4e48baf8fc96e32697f37c83fd6fb3fd90dc60541e5bb4fc5f
-
MD5
003b08b0ce8bb863e5a9bcfa7a20a2a3
SHA1df93956e25c6f799f5976d9e633c5646a2a20638
SHA2563249eefcf27f03ae89ef3c85074bf00be3e5dd251ec8d52200a731912487bbe3
SHA5121859bebcbc7f0fa212e36acc7326c5a24d8d2c625a35a9b9c3e6b6f72a2132fc62d7403fa90e8f4e48baf8fc96e32697f37c83fd6fb3fd90dc60541e5bb4fc5f
-
MD5
003b08b0ce8bb863e5a9bcfa7a20a2a3
SHA1df93956e25c6f799f5976d9e633c5646a2a20638
SHA2563249eefcf27f03ae89ef3c85074bf00be3e5dd251ec8d52200a731912487bbe3
SHA5121859bebcbc7f0fa212e36acc7326c5a24d8d2c625a35a9b9c3e6b6f72a2132fc62d7403fa90e8f4e48baf8fc96e32697f37c83fd6fb3fd90dc60541e5bb4fc5f