Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
29-06-2021 08:03
Static task
static1
Behavioral task
behavioral1
Sample
opengl installer.exe
Resource
win7v20210410
General
-
Target
opengl installer.exe
-
Size
252KB
-
MD5
ad987dd8602b2b78090a08f73212a7a0
-
SHA1
4cc227c83d1403a29c2f68ef0afe12725e0dc996
-
SHA256
5a2ab897c8f8d779118f7e29f018796913274a8e6d7d815955c028bd9a576360
-
SHA512
248f94693dd0ee2514f900a1d68356179e971c29ca625fb499aab6dc7767dedcf452dfa9ccc571c06cb2cbdd32798d7451bbc4a917014b5147e22ffdec3bd47d
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
opengl installer.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft\\msdcsc.exe" opengl installer.exe -
Disables RegEdit via registry modification
-
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid Process 1176 msdcsc.exe -
Processes:
resource yara_rule behavioral1/files/0x00040000000130ef-60.dat upx behavioral1/files/0x00040000000130ef-61.dat upx behavioral1/files/0x00040000000130ef-63.dat upx behavioral1/files/0x00040000000130ef-65.dat upx behavioral1/files/0x00040000000130ef-66.dat upx behavioral1/files/0x00040000000130ef-68.dat upx behavioral1/files/0x00040000000130ef-67.dat upx -
Loads dropped DLL 5 IoCs
Processes:
opengl installer.exemsdcsc.exepid Process 1096 opengl installer.exe 1096 opengl installer.exe 1176 msdcsc.exe 1176 msdcsc.exe 1176 msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
opengl installer.exemsdcsc.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft\\msdcsc.exe" opengl installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft\\msdcsc.exe" msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
opengl installer.exemsdcsc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 1096 opengl installer.exe Token: SeSecurityPrivilege 1096 opengl installer.exe Token: SeTakeOwnershipPrivilege 1096 opengl installer.exe Token: SeLoadDriverPrivilege 1096 opengl installer.exe Token: SeSystemProfilePrivilege 1096 opengl installer.exe Token: SeSystemtimePrivilege 1096 opengl installer.exe Token: SeProfSingleProcessPrivilege 1096 opengl installer.exe Token: SeIncBasePriorityPrivilege 1096 opengl installer.exe Token: SeCreatePagefilePrivilege 1096 opengl installer.exe Token: SeBackupPrivilege 1096 opengl installer.exe Token: SeRestorePrivilege 1096 opengl installer.exe Token: SeShutdownPrivilege 1096 opengl installer.exe Token: SeDebugPrivilege 1096 opengl installer.exe Token: SeSystemEnvironmentPrivilege 1096 opengl installer.exe Token: SeChangeNotifyPrivilege 1096 opengl installer.exe Token: SeRemoteShutdownPrivilege 1096 opengl installer.exe Token: SeUndockPrivilege 1096 opengl installer.exe Token: SeManageVolumePrivilege 1096 opengl installer.exe Token: SeImpersonatePrivilege 1096 opengl installer.exe Token: SeCreateGlobalPrivilege 1096 opengl installer.exe Token: 33 1096 opengl installer.exe Token: 34 1096 opengl installer.exe Token: 35 1096 opengl installer.exe Token: SeIncreaseQuotaPrivilege 1176 msdcsc.exe Token: SeSecurityPrivilege 1176 msdcsc.exe Token: SeTakeOwnershipPrivilege 1176 msdcsc.exe Token: SeLoadDriverPrivilege 1176 msdcsc.exe Token: SeSystemProfilePrivilege 1176 msdcsc.exe Token: SeSystemtimePrivilege 1176 msdcsc.exe Token: SeProfSingleProcessPrivilege 1176 msdcsc.exe Token: SeIncBasePriorityPrivilege 1176 msdcsc.exe Token: SeCreatePagefilePrivilege 1176 msdcsc.exe Token: SeBackupPrivilege 1176 msdcsc.exe Token: SeRestorePrivilege 1176 msdcsc.exe Token: SeShutdownPrivilege 1176 msdcsc.exe Token: SeDebugPrivilege 1176 msdcsc.exe Token: SeSystemEnvironmentPrivilege 1176 msdcsc.exe Token: SeChangeNotifyPrivilege 1176 msdcsc.exe Token: SeRemoteShutdownPrivilege 1176 msdcsc.exe Token: SeUndockPrivilege 1176 msdcsc.exe Token: SeManageVolumePrivilege 1176 msdcsc.exe Token: SeImpersonatePrivilege 1176 msdcsc.exe Token: SeCreateGlobalPrivilege 1176 msdcsc.exe Token: 33 1176 msdcsc.exe Token: 34 1176 msdcsc.exe Token: 35 1176 msdcsc.exe Token: SeRestorePrivilege 1096 opengl installer.exe Token: SeBackupPrivilege 1096 opengl installer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid Process 1176 msdcsc.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
opengl installer.exemsdcsc.exedescription pid Process procid_target PID 1096 wrote to memory of 1176 1096 opengl installer.exe 26 PID 1096 wrote to memory of 1176 1096 opengl installer.exe 26 PID 1096 wrote to memory of 1176 1096 opengl installer.exe 26 PID 1096 wrote to memory of 1176 1096 opengl installer.exe 26 PID 1096 wrote to memory of 1176 1096 opengl installer.exe 26 PID 1096 wrote to memory of 1176 1096 opengl installer.exe 26 PID 1096 wrote to memory of 1176 1096 opengl installer.exe 26 PID 1176 wrote to memory of 1144 1176 msdcsc.exe 27 PID 1176 wrote to memory of 1144 1176 msdcsc.exe 27 PID 1176 wrote to memory of 1144 1176 msdcsc.exe 27 PID 1176 wrote to memory of 1144 1176 msdcsc.exe 27 PID 1176 wrote to memory of 1144 1176 msdcsc.exe 27 PID 1176 wrote to memory of 1144 1176 msdcsc.exe 27 PID 1176 wrote to memory of 1144 1176 msdcsc.exe 27 PID 1176 wrote to memory of 1144 1176 msdcsc.exe 27 PID 1176 wrote to memory of 1144 1176 msdcsc.exe 27 PID 1176 wrote to memory of 1144 1176 msdcsc.exe 27 PID 1176 wrote to memory of 1144 1176 msdcsc.exe 27 PID 1176 wrote to memory of 1144 1176 msdcsc.exe 27 PID 1176 wrote to memory of 1144 1176 msdcsc.exe 27 PID 1176 wrote to memory of 1144 1176 msdcsc.exe 27 PID 1176 wrote to memory of 1144 1176 msdcsc.exe 27 PID 1176 wrote to memory of 1144 1176 msdcsc.exe 27 PID 1176 wrote to memory of 1144 1176 msdcsc.exe 27 PID 1176 wrote to memory of 1144 1176 msdcsc.exe 27 PID 1176 wrote to memory of 1144 1176 msdcsc.exe 27 PID 1176 wrote to memory of 1144 1176 msdcsc.exe 27 PID 1176 wrote to memory of 1144 1176 msdcsc.exe 27 PID 1176 wrote to memory of 1144 1176 msdcsc.exe 27 PID 1176 wrote to memory of 1144 1176 msdcsc.exe 27 PID 1176 wrote to memory of 1144 1176 msdcsc.exe 27 PID 1176 wrote to memory of 1144 1176 msdcsc.exe 27 PID 1176 wrote to memory of 1144 1176 msdcsc.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\opengl installer.exe"C:\Users\Admin\AppData\Local\Temp\opengl installer.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Users\Admin\AppData\Local\Temp\Microsoft\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft\msdcsc.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:1144
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
ad987dd8602b2b78090a08f73212a7a0
SHA14cc227c83d1403a29c2f68ef0afe12725e0dc996
SHA2565a2ab897c8f8d779118f7e29f018796913274a8e6d7d815955c028bd9a576360
SHA512248f94693dd0ee2514f900a1d68356179e971c29ca625fb499aab6dc7767dedcf452dfa9ccc571c06cb2cbdd32798d7451bbc4a917014b5147e22ffdec3bd47d
-
MD5
ad987dd8602b2b78090a08f73212a7a0
SHA14cc227c83d1403a29c2f68ef0afe12725e0dc996
SHA2565a2ab897c8f8d779118f7e29f018796913274a8e6d7d815955c028bd9a576360
SHA512248f94693dd0ee2514f900a1d68356179e971c29ca625fb499aab6dc7767dedcf452dfa9ccc571c06cb2cbdd32798d7451bbc4a917014b5147e22ffdec3bd47d
-
MD5
ad987dd8602b2b78090a08f73212a7a0
SHA14cc227c83d1403a29c2f68ef0afe12725e0dc996
SHA2565a2ab897c8f8d779118f7e29f018796913274a8e6d7d815955c028bd9a576360
SHA512248f94693dd0ee2514f900a1d68356179e971c29ca625fb499aab6dc7767dedcf452dfa9ccc571c06cb2cbdd32798d7451bbc4a917014b5147e22ffdec3bd47d
-
MD5
ad987dd8602b2b78090a08f73212a7a0
SHA14cc227c83d1403a29c2f68ef0afe12725e0dc996
SHA2565a2ab897c8f8d779118f7e29f018796913274a8e6d7d815955c028bd9a576360
SHA512248f94693dd0ee2514f900a1d68356179e971c29ca625fb499aab6dc7767dedcf452dfa9ccc571c06cb2cbdd32798d7451bbc4a917014b5147e22ffdec3bd47d
-
MD5
ad987dd8602b2b78090a08f73212a7a0
SHA14cc227c83d1403a29c2f68ef0afe12725e0dc996
SHA2565a2ab897c8f8d779118f7e29f018796913274a8e6d7d815955c028bd9a576360
SHA512248f94693dd0ee2514f900a1d68356179e971c29ca625fb499aab6dc7767dedcf452dfa9ccc571c06cb2cbdd32798d7451bbc4a917014b5147e22ffdec3bd47d
-
MD5
ad987dd8602b2b78090a08f73212a7a0
SHA14cc227c83d1403a29c2f68ef0afe12725e0dc996
SHA2565a2ab897c8f8d779118f7e29f018796913274a8e6d7d815955c028bd9a576360
SHA512248f94693dd0ee2514f900a1d68356179e971c29ca625fb499aab6dc7767dedcf452dfa9ccc571c06cb2cbdd32798d7451bbc4a917014b5147e22ffdec3bd47d
-
MD5
ad987dd8602b2b78090a08f73212a7a0
SHA14cc227c83d1403a29c2f68ef0afe12725e0dc996
SHA2565a2ab897c8f8d779118f7e29f018796913274a8e6d7d815955c028bd9a576360
SHA512248f94693dd0ee2514f900a1d68356179e971c29ca625fb499aab6dc7767dedcf452dfa9ccc571c06cb2cbdd32798d7451bbc4a917014b5147e22ffdec3bd47d