Analysis
-
max time kernel
143s -
max time network
135s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
20-05-2021 12:47
Static task
static1
Behavioral task
behavioral1
Sample
AntiVM.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
AntiVM.exe
Resource
win10v20210408
General
-
Target
AntiVM.exe
-
Size
837KB
-
MD5
003b08b0ce8bb863e5a9bcfa7a20a2a3
-
SHA1
df93956e25c6f799f5976d9e633c5646a2a20638
-
SHA256
3249eefcf27f03ae89ef3c85074bf00be3e5dd251ec8d52200a731912487bbe3
-
SHA512
1859bebcbc7f0fa212e36acc7326c5a24d8d2c625a35a9b9c3e6b6f72a2132fc62d7403fa90e8f4e48baf8fc96e32697f37c83fd6fb3fd90dc60541e5bb4fc5f
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
AntiVM.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" AntiVM.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid process 1760 msdcsc.exe -
Loads dropped DLL 2 IoCs
Processes:
AntiVM.exepid process 1732 AntiVM.exe 1732 AntiVM.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
ANTIVM.EXEAntiVM.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" ANTIVM.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" AntiVM.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
AntiVM.exeANTIVM.EXEmsdcsc.exedescription pid process Token: SeIncreaseQuotaPrivilege 1732 AntiVM.exe Token: SeSecurityPrivilege 1732 AntiVM.exe Token: SeTakeOwnershipPrivilege 1732 AntiVM.exe Token: SeLoadDriverPrivilege 1732 AntiVM.exe Token: SeSystemProfilePrivilege 1732 AntiVM.exe Token: SeSystemtimePrivilege 1732 AntiVM.exe Token: SeProfSingleProcessPrivilege 1732 AntiVM.exe Token: SeIncBasePriorityPrivilege 1732 AntiVM.exe Token: SeCreatePagefilePrivilege 1732 AntiVM.exe Token: SeBackupPrivilege 1732 AntiVM.exe Token: SeRestorePrivilege 1732 AntiVM.exe Token: SeShutdownPrivilege 1732 AntiVM.exe Token: SeDebugPrivilege 1732 AntiVM.exe Token: SeSystemEnvironmentPrivilege 1732 AntiVM.exe Token: SeChangeNotifyPrivilege 1732 AntiVM.exe Token: SeRemoteShutdownPrivilege 1732 AntiVM.exe Token: SeUndockPrivilege 1732 AntiVM.exe Token: SeManageVolumePrivilege 1732 AntiVM.exe Token: SeImpersonatePrivilege 1732 AntiVM.exe Token: SeCreateGlobalPrivilege 1732 AntiVM.exe Token: 33 1732 AntiVM.exe Token: 34 1732 AntiVM.exe Token: 35 1732 AntiVM.exe Token: SeIncreaseQuotaPrivilege 1364 ANTIVM.EXE Token: SeSecurityPrivilege 1364 ANTIVM.EXE Token: SeTakeOwnershipPrivilege 1364 ANTIVM.EXE Token: SeLoadDriverPrivilege 1364 ANTIVM.EXE Token: SeSystemProfilePrivilege 1364 ANTIVM.EXE Token: SeSystemtimePrivilege 1364 ANTIVM.EXE Token: SeProfSingleProcessPrivilege 1364 ANTIVM.EXE Token: SeIncBasePriorityPrivilege 1364 ANTIVM.EXE Token: SeCreatePagefilePrivilege 1364 ANTIVM.EXE Token: SeBackupPrivilege 1364 ANTIVM.EXE Token: SeRestorePrivilege 1364 ANTIVM.EXE Token: SeShutdownPrivilege 1364 ANTIVM.EXE Token: SeDebugPrivilege 1364 ANTIVM.EXE Token: SeSystemEnvironmentPrivilege 1364 ANTIVM.EXE Token: SeChangeNotifyPrivilege 1364 ANTIVM.EXE Token: SeRemoteShutdownPrivilege 1364 ANTIVM.EXE Token: SeUndockPrivilege 1364 ANTIVM.EXE Token: SeManageVolumePrivilege 1364 ANTIVM.EXE Token: SeImpersonatePrivilege 1364 ANTIVM.EXE Token: SeCreateGlobalPrivilege 1364 ANTIVM.EXE Token: 33 1364 ANTIVM.EXE Token: 34 1364 ANTIVM.EXE Token: 35 1364 ANTIVM.EXE Token: SeIncreaseQuotaPrivilege 1760 msdcsc.exe Token: SeSecurityPrivilege 1760 msdcsc.exe Token: SeTakeOwnershipPrivilege 1760 msdcsc.exe Token: SeLoadDriverPrivilege 1760 msdcsc.exe Token: SeSystemProfilePrivilege 1760 msdcsc.exe Token: SeSystemtimePrivilege 1760 msdcsc.exe Token: SeProfSingleProcessPrivilege 1760 msdcsc.exe Token: SeIncBasePriorityPrivilege 1760 msdcsc.exe Token: SeCreatePagefilePrivilege 1760 msdcsc.exe Token: SeBackupPrivilege 1760 msdcsc.exe Token: SeRestorePrivilege 1760 msdcsc.exe Token: SeShutdownPrivilege 1760 msdcsc.exe Token: SeDebugPrivilege 1760 msdcsc.exe Token: SeSystemEnvironmentPrivilege 1760 msdcsc.exe Token: SeChangeNotifyPrivilege 1760 msdcsc.exe Token: SeRemoteShutdownPrivilege 1760 msdcsc.exe Token: SeUndockPrivilege 1760 msdcsc.exe Token: SeManageVolumePrivilege 1760 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
ANTIVM.EXEpid process 1364 ANTIVM.EXE -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
AntiVM.exedescription pid process target process PID 1732 wrote to memory of 1364 1732 AntiVM.exe ANTIVM.EXE PID 1732 wrote to memory of 1364 1732 AntiVM.exe ANTIVM.EXE PID 1732 wrote to memory of 1364 1732 AntiVM.exe ANTIVM.EXE PID 1732 wrote to memory of 1364 1732 AntiVM.exe ANTIVM.EXE PID 1732 wrote to memory of 1760 1732 AntiVM.exe msdcsc.exe PID 1732 wrote to memory of 1760 1732 AntiVM.exe msdcsc.exe PID 1732 wrote to memory of 1760 1732 AntiVM.exe msdcsc.exe PID 1732 wrote to memory of 1760 1732 AntiVM.exe msdcsc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\AntiVM.exe"C:\Users\Admin\AppData\Local\Temp\AntiVM.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Users\Admin\AppData\Local\Temp\ANTIVM.EXE"C:\Users\Admin\AppData\Local\Temp\ANTIVM.EXE"2⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1364 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1760
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
003b08b0ce8bb863e5a9bcfa7a20a2a3
SHA1df93956e25c6f799f5976d9e633c5646a2a20638
SHA2563249eefcf27f03ae89ef3c85074bf00be3e5dd251ec8d52200a731912487bbe3
SHA5121859bebcbc7f0fa212e36acc7326c5a24d8d2c625a35a9b9c3e6b6f72a2132fc62d7403fa90e8f4e48baf8fc96e32697f37c83fd6fb3fd90dc60541e5bb4fc5f
-
MD5
003b08b0ce8bb863e5a9bcfa7a20a2a3
SHA1df93956e25c6f799f5976d9e633c5646a2a20638
SHA2563249eefcf27f03ae89ef3c85074bf00be3e5dd251ec8d52200a731912487bbe3
SHA5121859bebcbc7f0fa212e36acc7326c5a24d8d2c625a35a9b9c3e6b6f72a2132fc62d7403fa90e8f4e48baf8fc96e32697f37c83fd6fb3fd90dc60541e5bb4fc5f
-
MD5
003b08b0ce8bb863e5a9bcfa7a20a2a3
SHA1df93956e25c6f799f5976d9e633c5646a2a20638
SHA2563249eefcf27f03ae89ef3c85074bf00be3e5dd251ec8d52200a731912487bbe3
SHA5121859bebcbc7f0fa212e36acc7326c5a24d8d2c625a35a9b9c3e6b6f72a2132fc62d7403fa90e8f4e48baf8fc96e32697f37c83fd6fb3fd90dc60541e5bb4fc5f
-
MD5
003b08b0ce8bb863e5a9bcfa7a20a2a3
SHA1df93956e25c6f799f5976d9e633c5646a2a20638
SHA2563249eefcf27f03ae89ef3c85074bf00be3e5dd251ec8d52200a731912487bbe3
SHA5121859bebcbc7f0fa212e36acc7326c5a24d8d2c625a35a9b9c3e6b6f72a2132fc62d7403fa90e8f4e48baf8fc96e32697f37c83fd6fb3fd90dc60541e5bb4fc5f